Remove Information Security Remove InfoSec Remove Malware
article thumbnail

Getting the Most Value Out of the OSCP: After the Exam

Security Boulevard

If youre entering the cybersecurity job market, I highly recommend the Infosec Job Hunting w/ BanjoCrashland YouTube playlist. The creator, Jason Blanchard of Black Hills Information Security , also hosts a weekly Twitch stream, Job Hunt Like a Hacker , which expands on these lessons with real-time advice and feedback.

article thumbnail

Threat actors target the infoSec community with fake PoC exploits

Security Affairs

Researchers uncovered a malware campaign targeting the infoSec community with fake Proof Of Concept to deliver a Cobalt Strike beacon. Researchers from threat intelligence firm Cyble uncovered a malware campaign targeting the infoSec community. The malware, disguised as a fake PoC code, was available on GitHub.

InfoSec 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

WhatsApp Pink malware spreads via group chat messages

Security Affairs

A WhatsApp malware dubbed WhatsApp Pink is able to automatically reply to victims’ Signal, Telegram, Viber, and Skype messages. A WhatsApp malware dubbed WhatsApp Pink has now been updated, authors have implemented the ability to automatically respond to victims’ Signal, Telegram, Viber, and Skype messages. Share with All.

Malware 143
article thumbnail

Oscorp, a new Android malware targets Italian users

Security Affairs

Researchers at the Italian CERT warns of new Android malware dubbed Oscorp that abuses accessibility services for malicious purposes. Researchers from security firm AddressIntel spotted a new Android malware dubbed Oscorp , its name comes from the title of the login page of its command-and-control server. Uninstall app.

Malware 131
article thumbnail

AcidBox, a malware that borrows Turla APT exploit, hit Russian organizations

Security Affairs

New AcidBox Malware employed in targeted attacks leverages an exploit previously associated with the Russian-linked Turla APT group. Palo Alto Networks researchers analyzed a new malware, dubbed AcidBox, that was employed in targeted attacks and that leverages an exploit previously associated with the Russian-linked Turla APT group.

Malware 144
article thumbnail

Cyber Defense Magazine – November 2020 has arrived. Enjoy it!

Security Affairs

150 PAGESLOADED WITH EXCELLENT CONTENT Learn from the experts, cybersecurity best practices Find out about upcoming information security related conferences, expos and trade shows. 9TH ANNUAL INFOSEC AWARDSNOW OPEN FOR NOMINATIONS WITH AN INCREDIBLE 5 STAR AWARDS DINNER HELD DURING RSA CONFERENCE 2021 IN SAN FRANCISCO, CA, USA.

InfoSec 136
article thumbnail

Kaspersky report: Malware shared by USCYBERCOM first seen in December 2016

Security Affairs

The malware samples shared by USCYBERCOM last week were first detected in December 2016 in attacks attributed to Iran-linked APT33. Last week the United States Cyber Command (USCYBERCOM) uploaded to VirusTotal a malware used by Iran-linked APT33 group in attacks in Dec 2016 and Jan 2017. ” reads a report published by Kaspersky.

Malware 106