article thumbnail

Pegasus spyware and how it exploited a WebP vulnerability

Malwarebytes

Recent events have demonstrated very clearly just how persistent and wide-spread the Pegasus spyware is. The exploit chain based on these vulnerabilities was capable of compromising devices without any interaction from the victim and were reportedly used by the NSO Group to deliver its infamous Pegasus spyware.

Spyware 134
article thumbnail

Mollitiam Industries is the Newest Cyberweapons Arms Manufacturer

Schneier on Security

Its spyware is also said to be equipped with a keylogger, which means every keystroke made on an infected device — including passwords, search queries and messages sent via encrypted messaging apps — can be tracked and monitored.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Adobe, Apple, Google & Microsoft Patch 0-Day Bugs

Krebs on Security

7, researchers at Citizen Lab warned they were seeing active exploitation of a “zero-click,” zero-day flaw to install spyware on iOS devices without any interaction from the victim. Citizen Lab says the bug it discovered was being exploited to install spyware made by the Israeli cyber surveillance company NSO Group.

Spyware 238
article thumbnail

Android Spyware Monokle, developed by Russian defense contractor, used in targeted attacks

Security Affairs

Researchers at Lookout discovered a new mobile spyware dubbed Monokle that was developed by a Russian defense contractor. Experts at Lookout discovered a new Android mobile spyware in the wild, dubbed Monokle, that was developed by a Russian defense contractor named Special Technology Centre Ltd. ( Pierluigi Paganini.

Spyware 73
article thumbnail

GOOGLE FIXED THE FIFTH CHROME ZERO-DAY OF 2023

Security Affairs

The vulnerability was discovered by Clément Lecigne from Google’s Threat Analysis Group on 2023-09-25, a circumstance that suggests it was exploited by a nation-state actor or by a surveillance firm. _clem1 discovered another ITW 0-day in use by a commercial surveillance vendor: CVE-2023-5217.

article thumbnail

Security Affairs newsletter Round 377

Security Affairs

Greek intelligence service used surveillance malware to spy on a journalist, Reuters reports Slack resets passwords for about 0.5% of its users due to the exposure of salted password hashes Twitter confirms zero-day used to access data of 5.4

Spyware 122
article thumbnail

Parental control spyware app Family Orbit hacked, pictures of hundreds of monitored children were exposed

Security Affairs

The company that sells the parental control spyware app Family Orbit has been hacked, pictures of hundreds of monitored children were left online. The company that sells the parental control spyware app Family Orbit has been hacked, the pictures of hundreds of monitored children were left online only protected by a password.

Spyware 51