OpenAI Launches SearchGPT Prototype
GBHackers on Security
by Divya
12h ago
San Francisco, CA – OpenAI has announced the launch of SearchGPT, a groundbreaking prototype designed to revolutionize how users search for information online. This innovative tool combines the advanced capabilities of OpenAI’s AI models with real-time web data to provide users with fast, accurate, and timely answers. Initially, SearchGPT will be available to a select […] The post OpenAI Launches SearchGPT Prototype appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform ..read more
Visit website
Play & LockBit Ransomware Join Hands to Launch Cyber Attacks
GBHackers on Security
by Divya
17h ago
Play Ransomware and LockBit Ransomware have reportedly allied to enhance their capabilities in launching cyber attacks. This collaboration, which involves a significant financial transaction and training exchange, has raised alarms among cybersecurity experts and organizations worldwide. Financial Transaction and Training Exchange According to a tweet from Daily Dark Web, Play Ransomware has agreed to pay […] The post Play & LockBit Ransomware Join Hands to Launch Cyber Attacks appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform ..read more
Visit website
Threat Actors Claiming Leak of IOC list with 250M Data, CrowdStrike Responded
GBHackers on Security
by Divya
17h ago
A hacktivist entity known as USDoD has asserted that it has leaked CrowdStrike’s “entire threat actor list” and claims to possess the company’s “entire IOC [indicators of compromise] list,” which purportedly contains over 250 million data points. Details of the Alleged Leak On July 24, 2024, the USDoD group announced an English-language cybercrime forum, stating […] The post Threat Actors Claiming Leak of IOC list with 250M Data, CrowdStrike Responded appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform ..read more
Visit website
Google Chrome Warns of Malicious Files While Downloading
GBHackers on Security
by Divya
2d ago
Google Chrome has introduced a revamped download experience with comprehensive warnings about potentially malicious files. This update is part of Chrome’s ongoing effort to keep users secure while interacting with downloaded content. Last year, Google Chrome unveiled a redesigned downloads interface on desktops, designed to make it easier for users to manage their recent downloads. This new interface offers a more flexible and spacious UI and provides a platform for enhanced security features. The redesign allows Chrome to deliver more detailed and nuanced warning messages, helping users make ..read more
Visit website
Microsoft’s Windows Hello for Business Flaw Let Attackers Bypass Authentication
GBHackers on Security
by Divya
2d ago
Researchers have uncovered a vulnerability in Microsoft’s Windows Hello for Business (WHfB) that allows attackers to bypass its robust authentication mechanism. This flaw, which downgrades the authentication process to a less secure method, has raised concerns about the security of enterprise environments relying on WHfB for phishing-resistant authentication. What is Windows Hello for Business? According to the Medium blog report, Windows Hello for Business is a sophisticated authentication mechanism that enhances security using a cryptographic key pair stored on the user’s device. It leverage ..read more
Visit website
LummaC2 Malware Using Steam Gaming Platform as C2 Server
GBHackers on Security
by Divya
2d ago
Cybersecurity experts have uncovered a sophisticated variant of the LummaC2 malware that leverages the popular Steam gaming platform as a Command-and-Control (C2) server. This new tactic marks a significant evolution in the malware’s distribution and operational mechanisms, posing a heightened threat to users and organizations worldwide. The Rise of LummaC2 LummaC2 is an information-stealing malware that has been actively distributed by masquerading as illegal programs such as cracks, keygens, and game hacks. These malicious files are disseminated through various channels, including distributi ..read more
Visit website
Ukraine Hackers Hit Major Russian banks with DDoS attacks
GBHackers on Security
by Divya
2d ago
Several prominent Russian bank clients experienced issues with their mobile apps and websites. According to Downdetector, complaints began to surge around 09:30 Moscow time. The affected banks included Gazprombank, Alfa-Bank, VTB, and Rosbank. By midday, Post Bank clients also reported problems. Users could not make payments or access their accounts, leading to widespread frustration. Banks Acknowledge DDoS Attacks VTB’s press service confirmed that some clients faced local restrictions due to a “high load on the infrastructure of Internet providers.” They emphasized that the banking sector wa ..read more
Visit website
ShadowRoot Ransomware Attacking Organizations With Weaponized PDF Documents
GBHackers on Security
by Aman Mishra
2d ago
A rudimentary ransomware targets Turkish businesses through phishing emails with “.ru” domain sender addresses. Clicking a PDF attachment’s link triggers downloading a malicious executable from a compromised GitHub account.  The executable encrypts crucial files with the “.shadowroot” extension, highlighting a wider trend of ransomware attacks using phishing emails to deploy payloads, demonstrating the ongoing threat to various industries globally.  malicious URL from pdf The analyzed executable is a malicious 32-bit Borland Delphi 4.0 binary that drops several files, including RootD ..read more
Visit website
250 Million Hamster Kombat Players Targeted Via Android And Windows Malware
GBHackers on Security
by Aman Mishra
2d ago
Despite having simple gameplay, the new Telegram clicker game Hamster Kombat has become very well-liked among gamers who use cryptocurrencies because of the potential rewards of a brand-new cryptocoin that the developers intend to launch.  The game’s success has spawned numerous copycats with similar names, icons, and gameplay mechanics. While these imitations appear benign, they aim to profit from in-app advertising.  The popularity of Hamster Kombat has created openings for cybercriminals. Fake app stores target Android users, offering malware disguised as the game that bombards th ..read more
Visit website
Beware Of Malicious Python Packages That Steal Users Sensitive Data
GBHackers on Security
by Raga Varshini
2d ago
Malicious Python packages uploaded by “dsfsdfds” to PyPI infiltrated user systems by exfiltrating sensitive data to a Telegram bot likely linked to Iraqi cybercriminals.  Active since 2022 and containing more than 90,000 Arabic messages, it has functioned as both a command-and-control center and an underground marketplace for social media manipulation tools.  It highlights a broader cybercriminal network, emphasizing the need for in-depth investigation and collaboration within cybersecurity communities. A malicious script scans the victim’s file system, particularly the root director ..read more
Visit website

Follow GBHackers on Security on FeedSpot

Continue with Google
Continue with Apple
OR