Mon.Jan 01, 2024

article thumbnail

New Variant of DLL Search Order Hijacking Bypasses Windows 10 and 11 Protections

The Hacker News

Security researchers have detailed a new variant of a dynamic link library (DLL) search order hijacking technique that could be used by threat actors to bypass security mechanisms and achieve execution of malicious code on systems running Microsoft Windows 10 and Windows 11.

132
132
article thumbnail

Malware exploits undocumented Google OAuth endpoint to regenerate Google cookies

Security Affairs

CloudSEK researchers analyzed a zero-day exploit that can allow the generation of persistent Google cookies through token manipulation. In October 2023, a developer known as PRISMA first uncovered an exploit that allows the generation of persistent Google cookies through token manipulation. An attacker can use the exploit to access Google services, even after a user’s password reset.

Malware 136
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The biggest cybersecurity and cyberattack stories of 2023

Bleeping Computer

2023 was a big year for cybersecurity, with significant cyberattacks, data breaches, new threat groups emerging, and, of course, zero-day vulnerabilities. [.

article thumbnail

Cactus RANSOMWARE gang hit the Swedish retail and grocery provider Coop

Security Affairs

The Cactus ransomware group claims to have hacked Coop, one of the largest retail and grocery providers in Sweden. Coop is one of the largest retail and grocery providers in Sweden, with approximately 800 stores across the country. The stores are co-owned by 3.5 million members in 29 consumer associations. All surplus that is created in the business goes back to the members or is reinvested in the business, which creates a circular cycle.

Retail 130
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

The law enforcement operations targeting cybercrime in 2023

Bleeping Computer

In 2023, we saw numerous law enforcement operations targeting cybercrime operations, including cryptocurrency scams, phishing attacks, credential theft, malware development, and ransomware attacks. [.

article thumbnail

Top 2023 Security Affairs cybersecurity stories

Security Affairs

These are the Top 2023 Security Affairs cybersecurity stories … enjoy it. CYBERCRIMINALS LAUNCHED “LEAKSMAS” EVENT IN THE DARK WEB EXPOSING MASSIVE VOLUMES OF LEAKED PII AND COMPROMISED DATA Leaksmas: On Christmas Eve, multiple threat actors released substantial data leaks, Resecurity experts reported. 1.7 TB OF DATA STOLEN FROM DIGITAL INTELLIGENCE FIRM CELLEBRITE LEAKED ONLINE 1.7 TB of data stolen from Cellebrite, a digital intelligence company that provides tools for law enforcement, were le

More Trending

article thumbnail

r4ven: Track the IP address and GPS location of the user’s smartphone or PC and capture a picture of the target

Penetration Testing

r4ven The tool hosts a fake website that uses an iframe to display a legit website and, if the target allows it, it will fetch the Gps location (latitude and longitude) of the target,... The post r4ven: Track the IP address and GPS location of the user’s smartphone or PC and capture a picture of the target appeared first on Penetration Testing.

article thumbnail

What is RabbitMQ?

Security Boulevard

Grasping the Basics: What is RabbitMQ? Take a step into the realm of software development, where efficient and smooth interaction between various applications is the linchpin. Here, we bring into the mix RabbitMQ. Going down to brass tacks, RabbitMQ serves as a no-cost message broker tool, implementing the Progressive Message Queuing Protocol (AMQP), arranging the [.

Software 104
article thumbnail

Initial Access – search-ms URI Handler

Penetration Testing Lab

Microsoft search protocol enables clients to initiate connections against an enterprise search service such as SharePoint or WebDav.

118
118
article thumbnail

Mobile malware analysis for the BBC

Pen Test Partners

This is a version of our report, with all sensitive information removed. Summary One malicious application was identified on the device, and evidence identified during the examination strong suggests (though this cannot be confirmed with absolute certainty) that it is directly related to the incident at hand. The application was named PDF AI: Add-On.

Mobile 94
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Security Joes Unveils Stealthy Windows Hijack Technique via WinSxS

Penetration Testing

In the ever-evolving landscape of cybersecurity, threat actors continuously seek new methods to compromise systems. A groundbreaking development in this field has been recently unveiled by the cybersecurity firm Security Joes. Their research has... The post Security Joes Unveils Stealthy Windows Hijack Technique via WinSxS appeared first on Penetration Testing.

article thumbnail

New Terrapin Flaw Could Let Attackers Downgrade SSH Protocol Security

The Hacker News

Security researchers from Ruhr University Bochum have discovered a vulnerability in the Secure Shell (SSH) cryptographic network protocol that could allow an attacker to downgrade the connection's security by breaking the integrity of the secure channel. Called Terrapin (CVE-2023-48795, CVSS score: 5.

94
article thumbnail

Helping a mobile malware fraud victim

Pen Test Partners

Back at the start of October, we had a call from the BBC asking if we could help unpick a fraud. The victim had been defrauded of ~£12,000 through a rogue bank transfer and mentioned that her Android mobile phone had been behaving oddly. Of course we would help; who wouldn’t be up for the opportunity to educate others how not to be taken advantage of?

Mobile 90
article thumbnail

Jomungand: Shellcode Loader with memory evasion

Penetration Testing

Jomungand Shellcode Loader with memory evasion by @DallasFR How does it work? I use HWBP to hook VirtualAlloc, Sleep, and LoadLibraryA. Why do I hook this function? VirtualAlloc: CobaltStrike & Meterprter is reflective dll... The post Jomungand: Shellcode Loader with memory evasion appeared first on Penetration Testing.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

4 key devsecops skills for the generative AI era

InfoWorld on Security

When cloud computing became enterprise-ready, and tools such as continuous integration and continuous delivery , infrastructure as code , and Kubernetes became mainstream, it marked a clear paradigm shift in dev and ops. The work separating dev and ops became devops responsibilities, and collaborative teams shifted from manual work configuring infrastructure, scaling computing environments, and deploying applications to more advanced automation and orchestrated workflows.

81
article thumbnail

CVE-2023-50226 Exposed: PoC Code Threatens Parallels Desktop Security

Penetration Testing

Proof-of-concept (PoC) exploit code has been made available for a recently disclosed flaw, CVE-2023-50226 (CVSS 7.8), impacting Parallels Desktop. At its core, CVE-2023-50226 is a privilege escalation vulnerability. It enables local attackers, those who... The post CVE-2023-50226 Exposed: PoC Code Threatens Parallels Desktop Security appeared first on Penetration Testing.

article thumbnail

A week in security (December 25 – December 31)

Malwarebytes

Last week on Malwarebytes Labs: How to recognize AI-generated phishing mails How ransomware operators try to stay under the radar 4 sneaky scams from 2023 The top 4 ransomware gang failures of 2023 Have a safe 2024! Our business solutions remove all remnants of ransomware and prevent you from getting reinfected. Want to learn more about how we can help protect your business?

Scams 80
article thumbnail

Xlab-Qianxin Unveils Mirai.TBOT: A Dangerous Evolution of Mirai Botnet

Penetration Testing

The Mirai botnet first emerged in 2016, a formidable threat in the digital landscape. It infiltrated the Internet of Things (IoT) by exploiting weak passwords and vulnerabilities in devices. Once a device succumbed to... The post Xlab-Qianxin Unveils Mirai.TBOT: A Dangerous Evolution of Mirai Botnet appeared first on Penetration Testing.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

The Benefits of Employing AI in GRC

Security Boulevard

The narrative of technology surpassing human intelligence and altering the course of humanity is a recurring theme in science fiction. While this dystopian scenario has not yet unfolded in reality, the recent debut of ChatGPT from OpenAI felt like a trailer for the real thing. This development has not gone unnoticed by high-profile figures in […] The post The Benefits of Employing AI in GRC appeared first on Centraleyes.

article thumbnail

Qualcomm Patches 3 Critical Flaws in January 2024 Security Bulletin

Penetration Testing

In a proactive maneuver, US chip giant Qualcomm has recently addressed 14 vulnerabilities within its array of products. Among these, three critical flaws have garnered particular attention due to their severity and potential impact.... The post Qualcomm Patches 3 Critical Flaws in January 2024 Security Bulletin appeared first on Penetration Testing.

article thumbnail

48 NPM Packages Detected: Deploying on Developers’ Systems

Security Boulevard

A recent discovery revealed the presence of malicious software within an NPM package repository. These applications were created with certain features that, once installed on a computer system, would allow them to carry out unlawful acts. These initiatives, which went by names that didn’t seem too serious, were connected to a company called hktalent.

article thumbnail

CVE-2023-50255: The Threat Inside Deepin Linux’s Archive Manager

Penetration Testing

Deepin is a popular Linux distribution based on the Debian “stable” branch. It’s highly praised for its aesthetically pleasing Deepin Desktop Environment, built on Qt and compatible with various distributions. Deepin Linux is known... The post CVE-2023-50255: The Threat Inside Deepin Linux’s Archive Manager appeared first on Penetration Testing.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Alert: New Chrome Zero-Day Vulnerability Being Exploited

Security Boulevard

Google, in light of recent events, has launched a critical update for a high-severity Chrome zero-day vulnerability. As per recent reports, Google claims that the vulnerability has been actively exploited. It’s worth noting that the vulnerability pertains to the WebRTC framework and, when exploited, can lead to program crashes or arbitrary code execution.

article thumbnail

Why do you need C2C backups for your online business?

Spinone

The amount of business-critical data stored in the cloud is increasing exponentially. So are the chances of data loss. Human error, ransomware, zero-day attacks, account hijacking, or malicious insiders pose serious threats to the integrity of your information. Online businesses are especially vulnerable to data loss in the cloud as most of their client transactions […] The post Why do you need C2C backups for your online business?

Backups 52
article thumbnail

Happy New Year 2024

Security Boulevard

via Photographer Marjory Collins in New York City, NY, USA, January 1943, Blowing Horns on Bleeker Street, New Year's Day The post Happy New Year 2024 appeared first on Security Boulevard.

62
article thumbnail

The Benefits of Employing AI in GRC

Centraleyes

The narrative of technology surpassing human intelligence and altering the course of humanity is a recurring theme in science fiction. While this dystopian scenario has not yet unfolded in reality, the recent debut of ChatGPT from OpenAI felt like a trailer for the real thing. This development has not gone unnoticed by high-profile figures in the tech industry, including Apple co-founder Steve Wozniak and Tesla’s CEO, Elon Musk.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Welcome To 2024

Security Boulevard

Hey folks, This is likely our last shot at preserving liberal democracy in the U.S., or at least avoiding 20–40 years of abject horribleness by wannabe bigoted and sociopathic demigods. The year 2024 is also set to be a significant year for global politics, with a large number of critical elections taking place around the. Continue reading → The post Welcome To 2024 appeared first on rud.is.

57
article thumbnail

Helping a banking fraud victim

Pen Test Partners

A few weeks ago an elderly friend of a friend asked for some help. They had been scammed and had £10K stolen. Was there anything I could do to help? This wasn’t going to be a pleasant task: recovering monies stolen as a result of banking fraud is all but impossible. I was going to have to explain to an elderly, non tech savvy individual that their money was gone.

Banking 42
article thumbnail

8 Essential Steps to Recover a Hacked Website

Security Boulevard

When you find out your website is hacked, it’s understandable that you’d begin to panic. But it’s much better to plan and take action immediately to get back to your website as soon as possible. In this article, we’ll cover some steps you shouldn’t forget to do while recovering your hacked website. What happens […] The post 8 Essential Steps to Recover a Hacked Website appeared first on TuxCare.

Hacking 57