Browsed by
Category: News

New Variants of Rowhammer and Speculative Execution Attacks Pique Researchers’ Interest

New Variants of Rowhammer and Speculative Execution Attacks Pique Researchers’ Interest

After the disclosed Rowhammer attack in 2014, software and hardware patches added the design of modern RAM cards. Unfortunately, after discovering a new vulnerability, millions of devices are still vulnerable. Memory cards are used on Google, LG, OnePlus, and Samsung smartphones.

https://cyware.com/news/new-variants-of-rowhammer-and-speculative-execution-attacks-pique-researchers-interest-1be9bb48

njRAT Trojanizes Hacking Tools in Widespread Campaign to Conduct DDoS Attacks and Steal Sensitive Data

njRAT Trojanizes Hacking Tools in Widespread Campaign to Conduct DDoS Attacks and Steal Sensitive Data

According to the researchers, versions of the malware are published almost every day. A widespread campaign in which attackers tronize hacker tools with the help of njRAT and use it for everything they think is worth it, i.e. carry out attacks or steal data. It is a very common case of the hacker world to infect tools.

https://cyware.com/news/njrat-trojanizes-hacking-tools-in-widespread-campaign-to-conduct-ddos-attacks-and-steal-sensitive-data-8584f353

Durham City, North Carolina Hit by Ransomware Attack

Durham City, North Carolina Hit by Ransomware Attack

Another ransomware attack mutilated cities and violated telephone networks. This time it fell on the city of Durham, North Carolina. For the first time, the city experienced an attack and a phishingattack. Access to the DCI network for the Durham Police Department has been temporarily disabled. The case is ongoing, the effects are check and what could leak, causing a future threat to the city.

https://www.ehackingnews.com/2020/03/durham-city-north-carolina-hit-by.html

Slaves who follow orders to satisfied their guru.

Slaves who follow orders to satisfied their guru.

Hackers present themselves with false names and surnames; most often, they use English names. Another hypocritical lie is their whereabouts, i.e., their headquarters, e.g., in California. While talking to you, they play games and try to get the password or code number from you. They work for one guy who collects all the money. When I watch those guys, I see slaves who follow orders to satisfied their guru. They are deprived of morality and any feelings.

One of the internet hero who is fighting with scammers who are robbed many innocent people.

The man in action:

Link to his channel:

https://www.youtube.com/channel/UCBNG0osIBAprVcZZ3ic84vw/videos

Malware Unfazed by Google Chrome’s New Password, Cookie Encryption

Malware Unfazed by Google Chrome’s New Password, Cookie Encryption

The AES-256 algorithms have added to encrypt passwords, and cookies in the Chrome browser have little effect on infostealers. While threatening to disrupt the company’s operations, the creators steal data from web browsers; they managed to quickly structure a tool to overcome the obstacle.

https://www.bleepingcomputer.com/news/security/malware-unfazed-by-google-chromes-new-password-cookie-encryption/

Avast’s AntiTrack promised to protect your privacy. Instead, it opened you to miscreant-in-the-middle snooping

Avast’s AntiTrack promised to protect your privacy. Instead, it opened you to miscreant-in-the-middle snooping

Network researcher David Eade reported that Avve CVE-2020-8987 is a combined trio of bugs that are used by spies to capture and manipulate AntiTrack user connections, even on the most secure websites.

https://www.theregister.co.uk/2020/03/10/avast_mitm_antitrack_bug/

Microsoft: 99.9 percent of hacked accounts didn’t use MFA

Microsoft: 99.9 percent of hacked accounts didn’t use MFA

Microsoft Enterprise accounts have attacked did not use multi-factor authentication (MFA). Unfortunately, this was the main factor of hacking, the second subordinate, but also very important turned out to be poor hygiene of people’s passwords, especially their preference for straightforward passwords and the use of passwords on many accounts, both corporate and private. According to security director Alex Weinert, only 11 percent of accounts have MFA enabled.

https://www.welivesecurity.com/2020/03/09/microsoft-99-percent-hacked-accounts-lacked-mfa/

Netgear is warning users of a critical remote code execution flaw that could allow an unauthenticated attacker to take control of its wireless routers.

Netgear is warning users of a critical remote code execution flaw that could allow an unauthenticated attacker to take control of its wireless routers.

Netgear has warned of a critical remote code execution error that could allow an attacker to take control of a wireless router. The PSV-2018-0352 error applies to dozens of routers, including Netgear D6000, R6000, R7000, R8000, R9000, and XR500 devices.

https://securityaffairs.co/wordpress/99177/security/netgear-flagship-nighthawk-router-rce.html?web_view=true

Ransomware Threatens to Reveal Company’s ‘Dirty’ Secrets

Ransomware Threatens to Reveal Company’s ‘Dirty’ Secrets

In my opinion, it is better to pay money to cybersecurity services than to hackers. The investigation will confirm the data leakage. Cooperation with investigation will increase the likelihood of tracking the source. A high probability with ransomware is that the data is not stolen; it is just a phishing scam.

Sodinokibi Ransomware operators threaten to disclose the financial secrets of various companies because they refuse to pay the ransom. Companies do not want to pay, and instead, try to recover data using backups.

https://www.bleepingcomputer.com/news/security/ransomware-threatens-to-reveal-companys-dirty-secrets/?&web_view=true