Remove weekly-update-179
article thumbnail

Weekly Update 179

Troy Hunt

On reflection, I feel this week's update was dominated by having a laugh at an IoT candle ?? And that's fair, too, even though I then went and bought one because hey, this is gonna be great conference talk material! Delivery is going to be much later this year so don't hold your breath, but it could be really, uh, "interesting" once it lands.

IoT 256
article thumbnail

Security Affairs newsletter Round 357 by Pierluigi Paganini

Security Affairs

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 179 – News of the week

Security Affairs

A new round of the weekly SecurityAffairs newsletter arrived! The post Security Affairs newsletter Round 179 – News of the week appeared first on Security Affairs. The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal. 20% discount.

Adware 42
article thumbnail

TA505 exploits SolarWinds Serv-U vulnerability (CVE-2021-35211) for initial access

Fox IT

NCC Group strongly advises updating systems running SolarWinds Serv-U software to the most recent version (at minimum version 15.2.3 NCC Group’s global Cyber Incident Response Team have observed an increase in Clop ransomware victims in the past weeks. HF2) and checking whether exploitation has happened as detailed below. Serv-U_15.1.6.25

article thumbnail

Kali Linux 2021.2 Release (Kaboxer, Kali-Tweaks, Bleeding-Edge & Privileged Ports)

Kali Linux

This release welcomes a mixture of new items as well as enhancements of existing features, and is ready to be downloaded (from our updated page) or upgraded if you have an existing Kali Linux installation. Finally, we have updated kali-community-wallpapers & kali-wallpapers-legacy packages as well! Say hello to Kali Linux 2021.2 !

article thumbnail

DeepDotWeb admin pleads guilty to money laundering conspiracy

Security Affairs

DeepDotWeb web site included news on Dark Web and the real-time updated listing of black marketplaces and illegal shops running on the Tor anonymizing network. Operation DisrupTor resulted in the arrest of 179 vendors who engaged in tens of thousands of sales of illicit good were arrested across Europe and the United States.

Banking 106
article thumbnail

Internet scans found nearly one million systems vulnerable to BlueKeep

Security Affairs

BlueKeep (CVE-2019-0708) #RDP scans detected per country: Netherlands 3,652 Russia 2,376 China 2,209 United States 537 South Korea 293 Germany 179 Vietnam 168 Canada 63 Greece 54 Latvia 19 All Other Countries 36 pic.twitter.com/eBQ1OC1U93 — Bad Packets Report (@bad_packets) May 27, 2019. Graham added.