Found 420 bookmarks
Custom sorting
Malware now using stolen NVIDIA code signing certificates
Malware now using stolen NVIDIA code signing certificates
Threat actors are using stolen NVIDIA code signing certificates to sign malware to appear trustworthy and allow malicious drivers to be loaded in Windows. This week, NVIDIA confirmed that they suffered a cyberattack that allowed threat actors to steal employee credentials and proprietary data.
·bleepingcomputer.com·
Malware now using stolen NVIDIA code signing certificates
[LEAK] Maze + Egregor + Sekhmet keys along with m0yv (expiro) source code
[LEAK] Maze + Egregor + Sekhmet keys along with m0yv (expiro) source code
Hello, Its developer. It was decided to release keys to the public for Egregor, Maze, Sekhmet ransomware families. also there is a little bit harmless source code of polymorphic x86/x64 modular EPO file infector m0yv detected in the wild as Win64/Expiro virus, but it is not expiro actually, but AV engines detect it like this, so no single thing in common with...
·bleepingcomputer.com·
[LEAK] Maze + Egregor + Sekhmet keys along with m0yv (expiro) source code
Exploit released for Fortinet RCE bug used in attacks, patch now
Exploit released for Fortinet RCE bug used in attacks, patch now
Security researchers have released a proof-of-concept (PoC) exploit for a critical vulnerability in Fortinet's FortiClient Enterprise Management Server (EMS) software, which is now actively exploited in attacks.
·bleepingcomputer.com·
Exploit released for Fortinet RCE bug used in attacks, patch now
Misconfigured Firebase instances leaked 19 million plaintext passwords
Misconfigured Firebase instances leaked 19 million plaintext passwords
Three cybersecurity researchers discovered close to 19 million plaintext passwords exposed on the public internet by misconfigured instances of Firebase, a Google platform for hosting databases, cloud computing, and app development.
·bleepingcomputer.com·
Misconfigured Firebase instances leaked 19 million plaintext passwords
Google Chrome gets real-time phishing protection later this month
Google Chrome gets real-time phishing protection later this month
Google will roll out a Safe Browsing update later this month that will provide real-time malware and phishing protection to all Chrome users, without compromising their browsing privacy. The company launched Safe Browsing in 2005 to defend users against web phishing attacks and has since upgraded it to block malicious domains that push malware, unwanted software, and various social engineering schemes.
·bleepingcomputer.com·
Google Chrome gets real-time phishing protection later this month
CISA cautions against using hacked Ivanti VPN gateways even after factory resets
CISA cautions against using hacked Ivanti VPN gateways even after factory resets
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) revealed today that attackers who hack Ivanti VPN appliances using one of multiple actively exploited vulnerabilities may be able to maintain root persistence even after performing factory resets.
·bleepingcomputer.com·
CISA cautions against using hacked Ivanti VPN gateways even after factory resets
Police arrests LockBit ransomware members, release decryptor in global crackdown
Police arrests LockBit ransomware members, release decryptor in global crackdown
Law enforcement arrested two operators of the LockBit ransomware gang in Poland and Ukraine, created a decryption tool to recover encrypted files for free, and seized over 200 crypto-wallets after hacking the cybercrime gang's servers in an international crackdown operation.
·bleepingcomputer.com·
Police arrests LockBit ransomware members, release decryptor in global crackdown