Lucene search

K

America's Army Security Vulnerabilities

thn
thn

Both Sides in Russia-Ukraine War Heavily Using Telegram for Disinformation and Hacktivism

Cyber criminals and hacktivist groups are increasingly using the Telegram messaging app to coordinate their activities, leak data, and spread disinformation, as the Russia-Ukraine conflict enters its eighth day. A new analysis by Israeli cybersecurity company Check Point Research has found that...

1AI Score

2022-03-04 02:24 PM
20
thn
thn

Russia Releases List of IPs, Domains Attacking Its Infrastructure with DDoS Attacks

As the ongoing Russia-Ukraine conflict continues to escalate, the Russian government on Thursday released a massive list containing 17,576 IP addresses and 166 domains that it said are behind a series of distributed denial-of-service (DDoS) attacks aimed at its domestic infrastructure. Some of the....

1.7AI Score

2022-03-04 06:06 AM
109
thn
thn

Conti Ransomware Gang's Internal Chats Leaked Online After Siding With Russia

Days after the Conti ransomware group broadcasted a pro-Russian message pledging its allegiance to Vladimir Putin's ongoing invasion of Ukraine, an anonymous security researcher using the Twitter handle @ContiLeaks has leaked the syndicate's internal chats. The file dump, published by malware...

7.3AI Score

2022-03-01 02:03 PM
11
threatpost
threatpost

Ukraine-Russia Cyber Warzone Splits Cyber Underground

The Russia-Ukraine cyber warzone has split the Conti ransomware gang into warring factions, leading to a Ukrainian member spilling 60,000 of the group’s internal chat messages online. On Monday, vx-underground – an internet collection of malware source code, samples and papers that’s generally...

10CVSS

0.2AI Score

0.976EPSS

2022-02-28 09:00 PM
122
wired
wired

Ukraine’s Volunteer ‘IT Army’ Is Hacking in Uncharted Territory

The country has enlisted thousands of cybersecurity professionals in the war effort against...

3.3AI Score

2022-02-27 08:25 PM
11
thn
thn

Russia-Ukraine War: Phishing, Malware and Hacker Groups Taking Sides

Ukraine's Computer Emergency Response Team (CERT-UA) has warned of Belarusian state-sponsored hackers targeting its military personnel and related individuals as part of a phishing campaign mounted amidst Russia's military invasion of the country. "Mass phishing emails have recently been observed.....

0.6AI Score

2022-02-26 07:39 AM
34
thn
thn

Notorious TrickBot Malware Gang Shuts Down its Botnet Infrastructure

The modular Windows crimeware platform known as TrickBot formally shuttered its infrastructure on Thursday after reports emerged of its imminent retirement amid a lull in its activity for almost two months, marking an end to one of the most persistent malware campaigns in recent years. "TrickBot...

0.9AI Score

2022-02-25 07:30 AM
4
openbugbounty
openbugbounty

army-guide.com Cross Site Scripting vulnerability OBB-2383136

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-02-24 04:06 PM
11
thn
thn

Hackers Exploiting Infected Android Devices to Register Disposable Accounts

An analysis of SMS phone-verified account (PVA) services has led to the discovery of a rogue platform built atop a botnet involving thousands of infected Android phones, once again underscoring the flaws with relying on SMS for account validation. SMS PVA services, since gaining prevalence in...

0.2AI Score

2022-02-21 08:59 AM
36
ics
ics

Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology

Summary Actions to Help Protect Against Russian State-Sponsored Malicious Cyber Activity: • Enforce multifactor authentication. • Enforce strong, unique passwords. • Enable M365 Unified Audit Logs. • Implement endpoint detection and response tools. From at least January 2020, through...

9.8CVSS

10AI Score

0.973EPSS

2022-02-16 12:00 PM
69
thn
thn

Researchers Link ShadowPad Malware Attacks to Chinese Ministry and PLA

Cybersecurity researchers have detailed the inner workings of ShadowPad, a sophisticated and modular backdoor that has been adopted by a growing number of Chinese threat groups in recent years, while also linking it to the country's civilian and military intelligence agencies. "ShadowPad is...

2AI Score

2022-02-15 02:06 PM
20
schneier
schneier

Tracking Secret German Organizations with Apple AirTags

A German activist is trying to track down a secret government intelligence agency. One of her research techniques is to mail Apple AirTags to see where they actually end up: Wittmann says that everyone she spoke to denied being part of this intelligence agency. But what she describes as a "good...

1.8AI Score

2022-01-28 12:13 PM
15
thn
thn

Webinar: How to See More, But Respond Less with Enhanced Threat Visibility

The subject of threat visibility is a recurring one in cybersecurity. With an expanding attack surface due to the remote work transformation, cloud and SaaS computing and the proliferation of personal devices, seeing all the threats that are continuously bombarding the company is beyond...

0.1AI Score

2022-01-26 01:00 PM
19
thn
thn

Cyber Threat Protection — It All Starts with Visibility

Just as animals use their senses to detect danger, cybersecurity depends on sensors to identify signals in the computing environment that may signal danger. The more highly tuned, diverse and coordinated the senses, the more likely one is to detect important signals that indicate danger. This,...

0.2AI Score

2022-01-19 02:30 PM
12
threatpost
threatpost

‘Be Afraid:’ Massive Cyberattack Downs Ukrainian Gov’t Sites

Cyberattackers brought down around 70 Ukrainian government websites on Friday, defacing the site of the foreign ministry with a message to “Be afraid and expect the worst.” The huge attack hit on Friday, unfolding hours after Russia and Western allies wrapped up fruitless talks intended to...

0.1AI Score

2022-01-14 04:06 PM
23
thn
thn

North Korean Hackers Stole Millions from Cryptocurrency Startups Worldwide

Operators associated with the Lazarus sub-group BlueNoroff have been linked to a series of cyberattacks targeting small and medium-sized companies worldwide with an aim to drain their cryptocurrency funds, in what's yet another financially motivated operation mounted by the prolific North Korean...

1.1AI Score

2022-01-14 02:16 PM
10
malwarebytes
malwarebytes

The three most significant cyberattacks of 2021

People that predict tomorrow’s weather by looking at today’s are often right. Cloudy today? It'll probably be cloudy tomorrow. The same is often true for cybersecurity threats. Looking back at 2021 it looks a lot like 2020: A lot of ransomware attacks. So, when I was asked to write about the...

-0.3AI Score

2021-12-29 05:12 PM
43
threatpost
threatpost

Facebook Bans Spy-for-Hire Firms for Targeting 50K People

Meta, Facebook’s parent company, has kicked six alleged spy-for-hire “cyber-mercenaries” to the curb, along with a mysterious Chinese law-enforcement supplier. It accused the entities of collectively targeting about 50,000 people for surveillance. In a report (PDF) entitled “Threat Report on the...

0.3AI Score

2021-12-17 08:17 PM
27
threatpost
threatpost

Spider-Man Movie Release Frenzy Bites Fans with Credit-Card Harvesting

Friday’s release of Spider-Man: No Way Home is the first post-pandemic premiere to really have all the Hollywood blockbuster accessories: superheroes, Zendaya, a healthy dose of comic book nostalgia — even its own phishing scam. Researchers at Kaspersky warned that the release of Spider-Man: No...

-0.2AI Score

2021-12-17 07:49 PM
7
thn
thn

Microsoft Details Building Blocks of Widely Active Qakbot Banking Trojan

Infection chains associated with the multi-purpose Qakbot malware have been broken down into "distinct building blocks," an effort that Microsoft said will help to proactively detect and block the threat in an effective manner. The Microsoft 365 Defender Threat Intelligence Team dubbed Qakbot a...

0.8AI Score

2021-12-13 08:10 AM
13
malwarebytes
malwarebytes

SideCopy APT: Connecting lures to victims, payloads to infrastructure

This blog post was authored by Hossein Jazi and the Threat Intelligence Team. Last week, Facebook announced that back in August it had taken action against a Pakistani APT group known as SideCopy. Facebook describes how the threat actors used romantic lures to compromise targets in Afghanistan. In....

0.2AI Score

2021-12-02 04:00 PM
21
coalfire
coalfire

CMMC 2.0 – what, how, and why act now?

With the recent streamlining of the Cybersecurity Maturity Model Certification (CMMC) framework, the path to assure Defense Industrial Base (DIB) cybersecurity has changed dramatically from what was originally planned. There's a lot to learn about CMMC 2.0, but the objective remains the same:...

6.7AI Score

2021-11-23 06:06 PM
8
thn
thn

What Avengers Movies Can Teach Us About Cybersecurity

Marvel has been entertaining us for the last 20 years. We have seen gods, super-soldiers, magicians, and other irradiated heroes fight baddies at galactic scales. The eternal fight of good versus evil. A little bit like in cybersecurity, goods guys fighting cybercriminals. If we choose to go with.....

6.5AI Score

2021-11-23 12:26 PM
12
thn
thn

Facebook Bans Pakistani and Syrian Hacker Groups for Abusing its Platform

Meta, the company formerly known as Facebook, announced Tuesday that it took action against four separate malicious cyber groups from Pakistan and Syria who were found targeting people in Afghanistan, as well as journalists, humanitarian organizations, and anti-regime military forces in the West...

6.6AI Score

2021-11-17 06:40 AM
18
wired
wired

RE:WIRED 2021: Jen Easterly Wants Hackers to Help US Cyber Defense

The retired Army officer played offense at the NSA and the Pentagon. Now she's learning to play...

7AI Score

2021-11-10 08:20 PM
12
thn
thn

14 New Security Flaws Found in BusyBox Linux Utility for Embedded Devices

Cybersecurity researchers on Tuesday disclosed 14 critical vulnerabilities in the BusyBox Linux utility that could be exploited to result in a denial-of-service (DoS) condition and, in select cases, even lead to information leaks and remote code execution. The security weaknesses, tracked from...

9.8CVSS

7.3AI Score

0.017EPSS

2021-11-10 08:08 AM
52
threatpost
threatpost

Multiple BusyBox Security Bugs Threaten Embedded Linux Devices

Researchers have discovered 14 critical vulnerabilities in a popular program used in embedded Linux applications, all of which allow for denial of service (DoS) and 10 that also enable remote code execution (RCE), they said. One of the flaws also could allow devices to leak info, according to...

7.3AI Score

0.002EPSS

2021-11-09 02:00 PM
59
threatpost
threatpost

A Guide to Doing Cyberintelligence on a Restricted Budget

For those in the industry, it comes as no surprise that many cybersecurity programs have been impacted by loss of revenue during the pandemic. From cutting tooling and feed budgets to reduction in staff, it’s been challenging at best. In a recent SANS 2021 survey, “Threat Hunting In Uncertain...

-0.5AI Score

2021-10-19 03:12 PM
21
rapid7blog
rapid7blog

Have You Checked the New Kubernetes RBAC Swiss Army Knife?

Kubernetes Role-Based Access Control (RBAC) is a method of regulating access to computer or network resources based on the roles of individual users within your organization. RBAC authorization uses the rbac.authorization.k8s.io API group to drive authorization decisions, allowing you to...

-0.1AI Score

2021-10-12 01:00 PM
21
malwarebytes
malwarebytes

US Navy ship Facebook page hijacked to stream video games

The official Facebook page of the US Navy’s destroyer-class warship, USS Kidd, has been hijacked. According to Task & Purpose, who first reported on the incident, the account has done nothing but stream Age of Empires, an award-winning, history-based real-time strategy (RTS) video game wherein...

1AI Score

2021-10-07 03:22 PM
16
hackread
hackread

Ex-army admin jailed for 12 years over US military health data theft

By Deeba Ahmed Frederick Brown, a medical data technician & admin associated with the 65th Medical Brigade of the US Army caused millions of dollars in losses. This is a post from HackRead.com Read the original post: Ex-army admin jailed for 12 years over US military health data...

2.9AI Score

2021-10-04 03:26 PM
23
threatpost
threatpost

Transnational Fraud Ring Bilks U.S. Military Service Members Out of Millions

More than 3,300 U.S. military service members, military dependents and civilians employed by the Department of Defense were compromised as part of a transnational cybercrime ring created to defraud them out of $1.5 million in military benefits from the DoD and the Department of Veterans Affairs. A....

0.1AI Score

0.975EPSS

2021-10-04 03:22 PM
38
kitploit
kitploit

Pwncat - Fancy Reverse And Bind Shell Handler

pwncat is a post-exploitation platform for Linux targets . It started out as a wrapper around basic bind and reverse shells and has grown from there. It streamlines common red team operations while staging code from your attacker machine, not the target. pwncat used to only support Linux, but...

7.2AI Score

2021-10-02 04:23 AM
39
openbugbounty
openbugbounty

All Vulnerabilities for apntoil.army.mil Patched via Open Bug Bounty

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Affected Website:| apntoil.army.mil ---|--- Open Bug...

AI Score

2021-09-22 05:07 PM
12
threatpost
threatpost

Porn Problem: Adult Ads Persist on US Gov't, Military Sites

U.S. military and government website subdomains have a sticky problem: They’re “quite vulnerable” to blackhat SEO tactics that result in persistent redirects to spammy Viagra ads and porn videos. An example is one that showed up on a dot.mil subdomain on the Minnesota National Guard site (you can.....

-0.2AI Score

2021-09-17 05:16 PM
65
threatpost
threatpost

Romance, BEC Scams Lands Soldier in Jail for 46 Months

A former Army reservist was just sentenced to 46 months in prison and ordered to pay nearly $2 million in penalties and restitution, after pleading guilty to scamming dozens of people online, including the elderly and a veteran’s organization for Marines. Joseph Iorhemba Asan Jr. along with his...

-0.4AI Score

2021-09-14 01:10 PM
16
thn
thn

Fighting the Rogue Toaster Army: Why Secure Coding in Embedded Systems is Our Defensive Edge

There are plenty of pop culture references to rogue AI and robots, and appliances turning on their human masters. It is the stuff of science fiction, fun, and fantasy, but with IoT and connected devices becoming more prevalent in our homes, we need more discussion around cybersecurity and safety......

9.8CVSS

-0.5AI Score

0.006EPSS

2021-09-09 08:28 AM
37
threatpost
threatpost

Army Testing Facial Recognition in Child-Care Centers

Live video feeds of daycare centers are common, but the Army wants to take their kid-monitoring capabilities to the next level. Under a new pilot program being rolled out at a Fort Jackson, S.C. child-care center, the military is looking for service providers to layer commercially available facial....

0.2AI Score

2021-08-30 08:32 PM
23
openbugbounty
openbugbounty

army-uk.com Cross Site Scripting vulnerability OBB-2124019

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its...

AI Score

2021-08-24 05:24 AM
15
trellix
trellix

Breaking the Security Barrier of a Globally Deployed Infusion Pump

ARCHIVED STORY Overmedicated: Breaking the Security Barrier of a Globally Deployed Infusion Pump By Douglas McKee, Steve Povolny and Philippe Laulheret · August 24, 2021 Cyberattacks on medical centers are one of the most despicable forms of cyber threat there is. For instance, on October 28th,...

7.8AI Score

2021-08-24 12:00 AM
4
trellix
trellix

Vulnerabilities in Globally Used B. Braun Infusion Pump

ARCHIVED STORY McAfee Enterprise ATR Uncovers Vulnerabilities in Globally Used B. Braun Infusion Pump Douglas McKee and Philippe Laulheret · Aug 24, 2021 Overview As part of our continued goal to provide safer products for enterprises and consumers, we at McAfee Advanced Threat Research (ATR)...

AI Score

0.006EPSS

2021-08-24 12:00 AM
15
trellix
trellix

Breaking the Security Barrier of a Globally Deployed Infusion Pump

ARCHIVED STORY Overmedicated: Breaking the Security Barrier of a Globally Deployed Infusion Pump By Douglas McKee, Steve Povolny and Philippe Laulheret · August 24, 2021 Cyberattacks on medical centers are one of the most despicable forms of cyber threat there is. For instance, on October 28th,...

0.3AI Score

2021-08-24 12:00 AM
9
trellix
trellix

Vulnerabilities in Globally Used B. Braun Infusion Pump

ARCHIVED STORY McAfee Enterprise ATR Uncovers Vulnerabilities in Globally Used B. Braun Infusion Pump Douglas McKee and Philippe Laulheret · Aug 24, 2021 Overview As part of our continued goal to provide safer products for enterprises and consumers, we at McAfee Advanced Threat Research (ATR)...

8.4AI Score

0.006EPSS

2021-08-24 12:00 AM
3
threatpost
threatpost

Black Hat: Scaling Automated Disinformation for Misery and Profit

LAS VEGAS – Researchers recently demonstrated the weaponization of deep neural networks that can be used to shape public opinion, enrage people on Twitter and possibly spark QAnon 2.0. The research, presented last week at Black Hat by Drew Lohn, senior fellow at the Center for Security and...

-0.7AI Score

2021-08-09 07:41 PM
89
malwarebytes
malwarebytes

Home routers are being hijacked using vulnerability disclosed just 2 days ago

The early bird catches the worm. Unless the worm was early enough to hide. On August 3, 2021 a vulnerability that was discovered by Tenable was made public. Only two days later, on August 5, Juniper Threat Labs identified some attack patterns that attempted to exploit this vulnerability in the...

9.8CVSS

0.8AI Score

0.975EPSS

2021-08-09 05:06 PM
194
threatpost
threatpost

Black Hat: New CISA Head Woos Crowd With Public-Private Task Force

LAS VEGAS – Just weeks after the U.S. Senate confirmed Jen Easterly to lead the Cybersecurity and Infrastructure Security Agency (CISA), the new director spoke at Black Hat USA 2021 on Thursday, albeit virtually, announcing a major public-private partnership to fight cybercrime. Called the Joint...

-0.2AI Score

2021-08-05 11:40 PM
45
impervablog
impervablog

Game Over: How to Stop DDoS Attacks on Online Gamers

You’re just about to take out a long-time rival, claim Victory Royale or round out a royal flush when your ping spikes or you’re DCed. Chances are you, or the game you’re playing, have been hit by a denial of service (DoS) attack. What’s the story? A recent report cited that of all cyber attacks...

AI Score

2021-07-13 01:23 PM
32
githubexploit
githubexploit

Exploit for Vulnerability in Asrock Rgb Driver Firmware

How to exploit a vulnerable windows driver Exploit and Proof...

5.5CVSS

7.3AI Score

0.0004EPSS

2021-06-29 04:38 AM
254
rapid7blog
rapid7blog

Don Spies and Kim Grauer on tracking illicit Bitcoin transactions

In this episode of Security Nation, we’re joined by Don Spies and Kim Grauer of Chainalysis. They discuss the relationship between ransomware and cryptocurrency and how Chainalysis leverages unique characteristics of the latter to combat the former. Stick around for our Rapid Rundown, where Tod...

-0.6AI Score

2021-06-23 04:58 PM
29
thn
thn

Pakistan-linked hackers targeted Indian power company with ReverseRat

A threat actor with suspected ties to Pakistan has been striking government and energy organizations in the South and Central Asia regions to deploy a remote access trojan on compromised Windows systems, according to new research. "Most of the organizations that exhibited signs of compromise were.....

0.8AI Score

2021-06-23 02:36 PM
35
Total number of security vulnerabilities2063