FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

Critical Exchange Server Flaw (CVE-2024-21410) Under Active Exploitation

By: Newsroom β€” February 15th 2024 at 05:19
Microsoft on Wednesday acknowledged that a newly disclosed critical security flaw in Exchange Server has been actively exploited in the wild, a day after it released fixes for the vulnerability as part of its Patch Tuesday updates. Tracked as CVE-2024-21410 (CVSS score: 9.8), the issue has been described as a case of privilege escalation impacting the Exchange Server. "An attacker
☐ β˜† βœ‡ The Hacker News

Alert: New Vulnerabilities Discovered in QNAP and Kyocera Device Manager

By: Newsroom β€” January 9th 2024 at 09:52
A security flaw has been disclosed in Kyocera’s Device Manager product that could be exploited by bad actors to carry out malicious activities on affected systems. "This vulnerability allows attackers to coerce authentication attempts to their own resources, such as a malicious SMB share, to capture or relay Active Directory hashed credentials if the β€˜Restrict NTLM: Outgoing NTLM
☐ β˜† βœ‡ The Hacker News

Microsoft to Phase Out NTLM in Favor of Kerberos for Stronger Authentication

By: Newsroom β€” October 14th 2023 at 06:29
Microsoft has announced that itΒ plansΒ to eliminate NT LAN Manager (NTLM) in Windows 11 in the future, as it pivots to alternative methods for authentication and bolster security. "The focus is on strengthening the Kerberos authentication protocol, which has been the default since 2000, and reducing reliance on NT LAN Manager (NTLM)," the tech giant said. "New features for Windows 11 include
☐ β˜† βœ‡ The Hacker News

Cybercriminals Using PowerShell to Steal NTLMv2 Hashes from Compromised Windows

By: THN β€” September 11th 2023 at 07:54
A new cyber attack campaign is leveraging the PowerShell script associated with a legitimate red teaming tool to plunderΒ NTLMv2 hashesΒ from compromised Windows systems primarily located in Australia, Poland, and Belgium. The activity has been codenamed Steal-It by Zscaler ThreatLabz. "In this campaign, the threat actors steal and exfiltrate NTLMv2 hashes using customized versions of Nishang'sΒ 
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of Stealthy Outlook Vulnerability Exploited by Russian Hackers

By: Ravie Lakshmanan β€” March 25th 2023 at 06:13
Microsoft on Friday shared guidance to help customers discover indicators of compromise (IoCs) associated with a recently patched Outlook vulnerability. Tracked as CVE-2023-23397 (CVSS score: 9.8), theΒ critical flawΒ relates to a case of privilege escalation that could be exploited to steal NT Lan Manager (NTLM) hashes and stage aΒ relay attackΒ without requiring any user interaction. "External
❌