North Korean Hackers Deploy New Golang Malware 'Durian' Against Crypto Firms
The Hacker News
by
8h ago
The North Korean threat actor tracked as Kimsuky has been observed deploying a previously undocumented Golang-based malware dubbed Durian as part of highly-targeted cyber attacks aimed at two South Korean cryptocurrency firms. "Durian boasts comprehensive backdoor functionality, enabling the execution of delivered commands, additional file downloads and exfiltration of files ..read more
Visit website
CensysGPT: AI-Powered Threat Hunting for Cybersecurity Pros (Webinar)
The Hacker News
by
12h ago
Artificial intelligence (AI) is transforming cybersecurity, and those leading the charge are using it to outsmart increasingly advanced cyber threats. Join us for an exciting webinar, "The Future of Threat Hunting is Powered by Generative AI," where you'll explore how AI tools are shaping the future of cybersecurity defenses. During the session, Censys Security Researcher Aidan Holland will ..read more
Visit website
Chrome Zero-Day Alert — Update Your Browser to Patch New Vulnerability
The Hacker News
by
15h ago
Google on Thursday released security updates to address a zero-day flaw in Chrome that it said has been actively exploited in the wild. Tracked as CVE-2024-4671, the high-severity vulnerability has been described as a case of use-after-free in the Visuals component. It was reported by an anonymous researcher on May 7, 2024. Use-after-free bugs, which arise when a program ..read more
Visit website
What's the Right EDR for You?
The Hacker News
by
15h ago
A guide to finding the right endpoint detection and response (EDR) solution for your business’ unique needs. Cybersecurity has become an ongoing battle between hackers and small- and mid-sized businesses. Though perimeter security measures like antivirus and firewalls have traditionally served as the frontlines of defense, the battleground has shifted to endpoints. This is why endpoint ..read more
Visit website
Malicious Android Apps Pose as Google, Instagram, WhatsApp, Spread via Smishing
The Hacker News
by
15h ago
Malicious Android apps masquerading as Google, Instagram, Snapchat, WhatsApp, and X (formerly Twitter) have been observed to steal users' credentials from compromised devices. "This malware uses famous Android app icons to mislead users and trick victims into installing the malicious app on their devices," the SonicWall Capture Labs threat research team said in a recent report. The ..read more
Visit website
Researchers Uncover 'LLMjacking' Scheme Targeting Cloud-Hosted AI Models
The Hacker News
by
17h ago
Cybersecurity researchers have discovered a novel attack that employs stolen cloud credentials to target cloud-hosted large language model (LLM) services with the goal of selling access to other threat actors. The attack technique has been codenamed LLMjacking by the Sysdig Threat Research Team. "Once initial access was obtained, they exfiltrated cloud credentials and gained ..read more
Visit website
New TunnelVision Attack Allows Hijacking of VPN Traffic via DHCP Manipulation
The Hacker News
by
1d ago
Researchers have detailed a Virtual Private Network (VPN) bypass technique dubbed TunnelVision that allows threat actors to snoop on victim's network traffic by just being on the same local network. The "decloaking" method has been assigned the CVE identifier CVE-2024-3661 (CVSS score: 7.6). It impacts all operating systems that implement a DHCP client and has ..read more
Visit website
Kremlin-Backed APT28 Targets Polish Institutions in Large-Scale Malware Campaign
The Hacker News
by
1d ago
Polish government institutions have been targeted as part of a large-scale malware campaign orchestrated by a Russia-linked nation-state actor called APT28. "The campaign sent emails with content intended to arouse the recipient's interest and persuade him to click on the link," the computer emergency response team, CERT Polska, said in a Wednesday bulletin. Clicking on the link ..read more
Visit website
Mirai Botnet Exploits Ivanti Connect Secure Flaws for Malicious Payload Delivery
The Hacker News
by
2d ago
Two recently disclosed security flaws in Ivanti Connect Secure (ICS) devices are being exploited to deploy the infamous Mirai botnet. That's according to findings from Juniper Threat Labs, which said the vulnerabilities CVE-2023-46805 and CVE-2024-21887 have been leveraged to deliver the botnet payload. While CVE-2023-46805 is an authentication bypass flaw ..read more
Visit website
Critical F5 Central Manager Vulnerabilities Allow Enable Full Device Takeover
The Hacker News
by
2d ago
Two security vulnerabilities have been discovered in F5 Next Central Manager that could be exploited by a threat actor to seize control of the devices and create hidden rogue administrator accounts for persistence. The remotely exploitable flaws "can give attackers full administrative control of the device, and subsequently allow attackers to create accounts on any F5 assets managed by the Next ..read more
Visit website

Follow The Hacker News on FeedSpot

Continue with Google
Continue with Apple
OR