FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ WIRED

US Bans Kaspersky Software

By: Eric Geller β€” June 20th 2024 at 20:15
Using a Trump-era authority, the US Commerce Department has banned the sale of Kaspersky’s antivirus tools to new customers in the US, citing alleged threats to national security.
☐ β˜† βœ‡ Security – Cisco Blog

XDR means so much more than some may realize

By: Crystal Storar β€” June 3rd 2024 at 12:00
Discover how Cisco XDR redefines security with integrated tools, AI-driven threat detection, and rapid response to solve real-world problems for the SOC
☐ β˜† βœ‡ The Hacker News

New Research Warns About Weak Offboarding Management and Insider Risks

By: Newsroom β€” May 29th 2024 at 11:31
A recent study by Wing Security found that 63% of businesses may have former employees with access to organizational data, and that automating SaaS Security can help mitigate offboarding risks.  Employee offboarding is typically seen as a routine administrative task, but it can pose substantial security risks, if not handled correctly. Failing to quickly and thoroughly remove access for
☐ β˜† βœ‡ The Hacker News

4-Step Approach to Mapping and Securing Your Organization's Most Critical Assets

By: The Hacker News β€” May 28th 2024 at 11:12
You’re probably familiar with the term β€œcritical assets”. These are the technology assets within your company's IT infrastructure that are essential to the functioning of your organization. If anything happens to these assets, such as application servers, databases, or privileged identities, the ramifications to your security posture can be severe.  But is every technology asset considered
☐ β˜† βœ‡ The Hacker News

Researchers Warn of CatDDoS Botnet and DNSBomb DDoS Attack Technique

By: Newsroom β€” May 28th 2024 at 10:15
The threat actors behind the CatDDoS malware botnet have exploited over 80 known security flaws in various software over the past three months to infiltrate vulnerable devices and co-opt them into a botnet for conducting distributed denial-of-service (DDoS) attacks. "CatDDoS-related gangs' samples have used a large number of known vulnerabilities to deliver samples," the QiAnXin XLab team 
☐ β˜† βœ‡ The Hacker News

Pakistan-linked Hackers Deploy Python, Golang, and Rust Malware on Indian Targets

By: Newsroom β€” May 27th 2024 at 06:31
The Pakistan-nexus Transparent Tribe actor has been linked to a new set of attacks targeting Indian government, defense, and aerospace sectors using cross-platform malware written in Python, Golang, and Rust. "This cluster of activity spanned from late 2023 to April 2024 and is anticipated to persist," the BlackBerry Research and Intelligence Team said in a technical report
☐ β˜† βœ‡ The Hacker News

Hackers Created Rogue VMs to Evade Detection in Recent MITRE Cyber Attack

By: Newsroom β€” May 24th 2024 at 16:30
The MITRE Corporation has revealed that the cyber attack targeting the not-for-profit company towards late December 2023 by exploiting zero-day flaws in Ivanti Connect Secure (ICS) involved the threat actor creating rogue virtual machines (VMs) within its VMware environment. "The adversary created their own rogue VMs within the VMware environment, leveraging compromised vCenter Server access,"
☐ β˜† βœ‡ The Hacker News

How Do Hackers Blend In So Well? Learn Their Tricks in This Expert Webinar

By: The Hacker News β€” May 24th 2024 at 11:49
Don't be fooled into thinking that cyber threats are only a problem for large organizations. The truth is that cybercriminals are increasingly targeting smaller businesses, and they're getting smarter every day. Join our FREE webinar "Navigating the SMB Threat Landscape: Key Insights from Huntress' Threat Report," in which Jamie Levy β€” Director of Adversary Tactics at Huntress, a renowned
☐ β˜† βœ‡ The Hacker News

Stealthy BLOODALCHEMY Malware Targeting ASEAN Government Networks

By: Newsroom β€” May 24th 2024 at 09:13
Cybersecurity researchers have discovered that the malware known as BLOODALCHEMY used in attacks targeting government organizations in Southern and Southeastern Asia is in fact an updated version of Deed RAT, which is believed to be a successor to ShadowPad. "The origin of BLOODALCHEMY and Deed RAT is ShadowPad and given the history of ShadowPad being utilized in numerous APT
☐ β˜† βœ‡ The Hacker News

Ransomware Attacks Exploit VMware ESXi Vulnerabilities in Alarming Pattern

By: Newsroom β€” May 23rd 2024 at 17:03
Ransomware attacks targeting VMware ESXi infrastructure follow an established pattern regardless of the file-encrypting malware deployed, new findings show. "Virtualization platforms are a core component of organizational IT infrastructure, yet they often suffer from inherent misconfigurations and vulnerabilities, making them a lucrative and highly effective target for threat actors to abuse,"
☐ β˜† βœ‡ The Hacker News

CISA Warns of Actively Exploited Apache Flink Security Vulnerability

By: Newsroom β€” May 23rd 2024 at 16:44
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a security flaw impacting Apache Flink, an open-source, unified stream-processing and batch-processing framework, to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2020-17519, the issue relates to a case of improper access control that
☐ β˜† βœ‡ The Hacker News

Inside Operation Diplomatic Specter: Chinese APT Group's Stealthy Tactics Exposed

By: Newsroom β€” May 23rd 2024 at 11:14
Governmental entities in the Middle East, Africa, and Asia are the target of a Chinese advanced persistent threat (APT) group as part of an ongoing cyber espionage campaign dubbed Operation Diplomatic Specter since at least late 2022. "An analysis of this threat actor’s activity reveals long-term espionage operations against at least seven governmental entities," Palo Alto Networks
☐ β˜† βœ‡ The Hacker News

Ivanti Patches Critical Remote Code Execution Flaws in Endpoint Manager

By: Newsroom β€” May 23rd 2024 at 09:21
Ivanti on Tuesday rolled out fixes to address multiple critical security flaws in Endpoint Manager (EPM) that could be exploited to achieve remote code execution under certain circumstances. Six of the 10 vulnerabilities – from CVE-2024-29822 through CVE-2024-29827 (CVSS scores: 9.6) – relate to SQL injection flaws that allow an unauthenticated attacker within the same network to
☐ β˜† βœ‡ The Hacker News

Achieve security compliance with Wazuh File Integrity Monitoring

By: The Hacker News β€” May 21st 2024 at 10:30
File Integrity Monitoring (FIM) is an IT security control that monitors and detects file changes in computer systems. It helps organizations audit important files and system configurations by routinely scanning and verifying their integrity. Most information security standards mandate the use of FIM for businesses to ensure the integrity of their data. IT security compliance involves adhering to
☐ β˜† βœ‡ The Hacker News

Researchers Warn of Chinese-Aligned Hackers Targeting South China Sea Countries

By: Newsroom β€” May 22nd 2024 at 14:15
Cybersecurity researchers have disclosed details of a previously undocumented threat group called Unfading Sea Haze that's believed to have been active since 2018. The intrusion singled out high-level organizations in South China Sea countries, particularly military and government targets, Bitdefender said in a report shared with The Hacker News. "The investigation revealed a troubling
☐ β˜† βœ‡ The Hacker News

The Ultimate SaaS Security Posture Management Checklist, 2025 Edition

By: The Hacker News β€” May 22nd 2024 at 10:01
Since the first edition of The Ultimate SaaS Security Posture Management (SSPM) Checklist was released three years ago, the corporate SaaS sprawl has been growing at a double-digit pace. In large enterprises, the number of SaaS applications in use today is in the hundreds, spread across departmental stacks, complicating the job of security teams to protect organizations against
☐ β˜† βœ‡ The Hacker News

Achieve security compliance with Wazuh File Integrity Monitoring

By: The Hacker News β€” May 21st 2024 at 10:21
File Integrity Monitoring (FIM) is an IT security control that monitors and detects file changes in computer systems. It helps organizations audit important files and system configurations by routinely scanning and verifying their integrity. Most information security standards mandate the use of FIM for businesses to ensure the integrity of their data. IT security compliance involves adhering to
☐ β˜† βœ‡ The Hacker News

NextGen Healthcare Mirth Connect Under Attack - CISA Issues Urgent Warning

By: Newsroom β€” May 21st 2024 at 07:13
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a security flaw impacting NextGen Healthcare Mirth Connect to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The flaw, tracked as CVE-2023-43208 (CVSS score: N/A), concerns a case of unauthenticated remote code execution arising from an incomplete
☐ β˜† βœ‡ The Hacker News

Iranian MOIS-Linked Hackers Behind Destructive Attacks on Albania and Israel

By: Newsroom β€” May 20th 2024 at 16:05
An Iranian threat actor affiliated with the Ministry of Intelligence and Security (MOIS) has been attributed as behind destructive wiping attacks targeting Albania and Israel under the personas Homeland Justice and Karma, respectively. Cybersecurity firm Check Point is tracking the activity under the moniker Void Manticore, which is also referred to as Storm-0842 (formerly DEV-
☐ β˜† βœ‡ Security – Cisco Blog

Strengthen Your Security Operations: MITRE ATT&CK Mapping in Cisco XDR

By: Nirav Shah β€” May 20th 2024 at 12:00
Discover how Cisco XDR's MITRE ATT&CK mapping strengthens your security operations. Learn to identify security gaps and improve your cybersecurity posture.
☐ β˜† βœ‡ Security – Cisco Blog

Accessing Secure Client Cloud Management after the SecureX EoL

By: Pete Davis β€” May 17th 2024 at 12:00
Secure Client Management capabilities aren’t going away with the SecureX EOL, the functionality is simply migrating to the Cisco Security Cloud Control service.
☐ β˜† βœ‡ The Hacker News

New XM Cyber Research: 80% of Exposures from Misconfigurations, Less Than 1% from CVEs

By: The Hacker News β€” May 17th 2024 at 11:29
A new report from XM Cyber has found – among other insights - a dramatic gap between where most organizations focus their security efforts, and where the most serious threats actually reside. The new report, Navigating the Paths of Risk: The State of Exposure Management in 2024, is based on hundreds of thousands of attack path assessments conducted by the XM Cyber
☐ β˜† βœ‡ The Hacker News

China-Linked Hackers Adopt Two-Stage Infection Tactic to Deploy Deuterbear RAT

By: Newsroom β€” May 17th 2024 at 11:20
Cybersecurity researchers have shed more light on a remote access trojan (RAT) known as Deuterbear used by the China-linked BlackTech hacking group as part of a cyber espionage campaign targeting the Asia-Pacific region this year. "Deuterbear, while similar to Waterbear in many ways, shows advancements in capabilities such as including support for shellcode plugins, avoiding handshakes
☐ β˜† βœ‡ The Hacker News

Kimsuky APT Deploying Linux Backdoor Gomir in South Korean Cyber Attacks

By: Newsroom β€” May 17th 2024 at 08:46
The Kimsuky (aka Springtail) advanced persistent threat (APT) group, which is linked to North Korea's Reconnaissance General Bureau (RGB), has been observed deploying a Linux version of its GoBear backdoor as part of a campaign targeting South Korean organizations. The backdoor, codenamed Gomir, is "structurally almost identical to GoBear, with extensive sharing of code between
☐ β˜† βœ‡ The Hacker News

North Korean Hackers Exploit Facebook Messenger in Targeted Malware Campaign

By: Newsroom β€” May 16th 2024 at 13:48
The North Korea-linked Kimsuky hacking group has been attributed to a new social engineering attack that employs fictitious Facebook accounts to targets via Messenger and ultimately delivers malware. "The threat actor created a Facebook account with a fake identity disguised as a public official working in the North Korean human rights field," South Korean cybersecurity company Genians
☐ β˜† βœ‡ Security – Cisco Blog

Email Security Reinvented: How AI is Revolutionizing Digital Defense

By: Sergio Pinto β€” May 16th 2024 at 12:00
Explore the many ways that Secure Email Threat Defense leverages sophisticated AI and ML to protect against advanced threats.
☐ β˜† βœ‡ The Hacker News

Turla Group Deploys LunarWeb and LunarMail Backdoors in Diplomatic Missions

By: Newsroom β€” May 15th 2024 at 12:29
An unnamed European Ministry of Foreign Affairs (MFA) and its three diplomatic missions in the Middle East were targeted by two previously undocumented backdoors tracked as LunarWeb and LunarMail. ESET, which identified the activity, attributed it with medium confidence to the Russia-aligned cyberespionage group Turla (aka Iron Hunter, Pensive Ursa, Secret Blizzard, Snake, Uroburos, and Venomous
☐ β˜† βœ‡ The Hacker News

(Cyber) Risk = Probability of Occurrence x Damage

By: The Hacker News β€” May 15th 2024 at 11:38
Here’s How to Enhance Your Cyber Resilience with CVSS In late 2023, the Common Vulnerability Scoring System (CVSS) v4.0 was unveiled, succeeding the eight-year-old CVSS v3.0, with the aim to enhance vulnerability assessment for both industry and the public. This latest version introduces additional metrics like safety and automation to address criticism of lacking granularity while
☐ β˜† βœ‡ The Hacker News

Microsoft Patches 61 Flaws, Including Two Actively Exploited Zero-Days

By: Newsroom β€” May 15th 2024 at 07:17
Microsoft has addressed a total of 61 new security flaws in its software as part of its Patch Tuesday updates for May 2024, including two zero-days which have been actively exploited in the wild. Of the 61 flaws, one is rated Critical, 59 are rated Important, and one is rated Moderate in severity. This is in addition to 30 vulnerabilities&
☐ β˜† βœ‡ The Hacker News

6 Mistakes Organizations Make When Deploying Advanced Authentication

By: The Hacker News β€” May 14th 2024 at 10:51
Deploying advanced authentication measures is key to helping organizations address their weakest cybersecurity link: their human users. Having some form of 2-factor authentication in place is a great start, but many organizations may not yet be in that spot or have the needed level of authentication sophistication to adequately safeguard organizational data. When deploying
☐ β˜† βœ‡ The Hacker News

The 2024 Browser Security Report Uncovers How Every Web Session Could be a Security Minefield

By: The Hacker News β€” May 13th 2024 at 12:06
With the browser becoming the most prevalent workspace in the enterprise, it is also turning into a popular attack vector for cyber attackers. From account takeovers to malicious extensions to phishing attacks, the browser is a means for stealing sensitive data and accessing organizational systems. Security leaders who are planning their security architecture
☐ β˜† βœ‡ The Hacker News

SHQ Response Platform and Risk Centre to Enable Management and Analysts Alike

By: The Hacker News β€” May 13th 2024 at 10:19
In the last decade, there has been a growing disconnect between front-line analysts and senior management in IT and Cybersecurity. Well-documented challenges facing modern analysts revolve around a high volume of alerts, false positives, poor visibility of technical environments, and analysts spending too much time on manual tasks. The Impact of Alert Fatigue and False Positives  Analysts
☐ β˜† βœ‡ The Hacker News

Black Basta Ransomware Strikes 500+ Entities Across North America, Europe, and Australia

By: Newsroom β€” May 13th 2024 at 10:01
The Black Basta ransomware-as-a-service (RaaS) operation has targeted more than 500 private industry and critical infrastructure entities in North America, Europe, and Australia since its emergence in April 2022. In a joint advisory published by the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the Department of Health and Human Services (HHS
☐ β˜† βœ‡ The Hacker News

North Korean Hackers Deploy New Golang Malware 'Durian' Against Crypto Firms

By: Newsroom β€” May 10th 2024 at 14:54
The North Korean threat actor tracked as Kimsuky has been observed deploying a previously undocumented Golang-based malware dubbed Durian as part of highly-targeted cyber attacks aimed at two South Korean cryptocurrency firms. "Durian boasts comprehensive backdoor functionality, enabling the execution of delivered commands, additional file downloads, and exfiltration of files,"
☐ β˜† βœ‡ The Hacker News

CensysGPT: AI-Powered Threat Hunting for Cybersecurity Pros (Webinar)

By: The Hacker News β€” May 10th 2024 at 12:52
Artificial intelligence (AI) is transforming cybersecurity, and those leading the charge are using it to outsmart increasingly advanced cyber threats. Join us for an exciting webinar, "The Future of Threat Hunting is Powered by Generative AI," where you'll explore how AI tools are shaping the future of cybersecurity defenses. During the session, Censys Security Researcher Aidan Holland will
☐ β˜† βœ‡ The Hacker News

What's the Right EDR for You?

By: The Hacker News β€” May 10th 2024 at 10:22
A guide to finding the right endpoint detection and response (EDR) solution for your business’ unique needs. Cybersecurity has become an ongoing battle between hackers and small- and mid-sized businesses. Though perimeter security measures like antivirus and firewalls have traditionally served as the frontlines of defense, the battleground has shifted to endpoints. This is why endpoint
☐ β˜† βœ‡ The Hacker News

Researchers Uncover 'LLMjacking' Scheme Targeting Cloud-Hosted AI Models

By: Newsroom β€” May 10th 2024 at 07:41
Cybersecurity researchers have discovered a novel attack that employs stolen cloud credentials to target cloud-hosted large language model (LLM) services with the goal of selling access to other threat actors. The attack technique has been codenamed LLMjacking by the Sysdig Threat Research Team. "Once initial access was obtained, they exfiltrated cloud credentials and gained
☐ β˜† βœ‡ The Hacker News

Kremlin-Backed APT28 Targets Polish Institutions in Large-Scale Malware Campaign

By: Newsroom β€” May 9th 2024 at 15:20
Polish government institutions have been targeted as part of a large-scale malware campaign orchestrated by a Russia-linked nation-state actor called APT28. "The campaign sent emails with content intended to arouse the recipient's interest and persuade him to click on the link," the computer emergency response team, CERT Polska, said in a Wednesday bulletin. Clicking on the link
☐ β˜† βœ‡ The Hacker News

Mirai Botnet Exploits Ivanti Connect Secure Flaws for Malicious Payload Delivery

By: Newsroom β€” May 9th 2024 at 11:04
Two recently disclosed security flaws in Ivanti Connect Secure (ICS) devices are being exploited to deploy the infamous Mirai botnet. That's according to findings from Juniper Threat Labs, which said the vulnerabilities CVE-2023-46805 and CVE-2024-21887 have been leveraged to deliver the botnet payload. While CVE-2023-46805 is an authentication bypass flaw, CVE-2024-
☐ β˜† βœ‡ The Hacker News

Critical F5 Central Manager Vulnerabilities Allow Enable Full Device Takeover

By: Newsroom β€” May 9th 2024 at 06:11
Two security vulnerabilities have been discovered in F5 Next Central Manager that could be exploited by a threat actor to seize control of the devices and create hidden rogue administrator accounts for persistence. The remotely exploitable flaws "can give attackers full administrative control of the device, and subsequently allow attackers to create accounts on any F5 assets managed by the Next
☐ β˜† βœ‡ The Hacker News

Hijack Loader Malware Employs Process Hollowing, UAC Bypass in Latest Version

By: Newsroom β€” May 8th 2024 at 10:58
A newer version of a malware loader called Hijack Loader has been observed incorporating an updated set of anti-analysis techniques to fly under the radar. "These enhancements aim to increase the malware's stealthiness, thereby remaining undetected for longer periods of time," Zscaler ThreatLabz researcher Muhammed Irfan V A said in a technical report. "Hijack
☐ β˜† βœ‡ The Hacker News

The Fundamentals of Cloud Security Stress Testing

By: The Hacker News β€” May 8th 2024 at 10:58
Χ΄Defenders think in lists, attackers think in graphs,” said John Lambert from Microsoft, distilling the fundamental difference in mindset between those who defend IT systems and those who try to compromise them. The traditional approach for defenders is to list security gaps directly related to their assets in the network and eliminate as many as possible, starting with the most critical.
☐ β˜† βœ‡ The Hacker News

APT42 Hackers Pose as Journalists to Harvest Credentials and Access Cloud Data

By: Newsroom β€” May 7th 2024 at 13:25
The Iranian state-backed hacking outfit called APT42 is making use of enhanced social engineering schemes to infiltrate target networks and cloud environments. Targets of the attack include Western and Middle Eastern NGOs, media organizations, academia, legal services and activists, Google Cloud subsidiary Mandiant said in a report published last week. "APT42 was
☐ β˜† βœ‡ The Hacker News

New Case Study: The Malicious Comment

By: The Hacker News β€” May 7th 2024 at 10:42
How safe is your comments section? Discover how a seemingly innocent 'thank you' comment on a product page concealed a malicious vulnerability, underscoring the necessity of robust security measures. Read the full real-life case study here.  When is a β€˜Thank you’ not a β€˜Thank you’? When it’s a sneaky bit of code that’s been hidden inside a β€˜Thank You’
☐ β˜† βœ‡ Security – Cisco Blog

Empowering Cybersecurity with AI: The Future of Cisco XDR

By: Siddhant Dash β€” May 7th 2024 at 07:00
Learn how the Cisco AI Assistant in XDR adds powerful functionality to Cisco XDR that increases defenders efficiency and accuracy.
☐ β˜† βœ‡ The Hacker News

Hackers Increasingly Abusing Microsoft Graph API for Stealthy Malware Communications

By: Newsroom β€” May 3rd 2024 at 12:35
Threat actors have been increasingly weaponizing Microsoft Graph API for malicious purposes with the aim of evading detection. This is done to "facilitate communications with command-and-control (C&C) infrastructure hosted on Microsoft cloud services," the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News.
☐ β˜† βœ‡ The Hacker News

New Cuttlefish Malware Hijacks Router Connections, Sniffs for Cloud Credentials

By: Newsroom β€” May 2nd 2024 at 05:04
A new malware called Cuttlefish is targeting small office and home office (SOHO) routers with the goal of stealthily monitoring all traffic through the devices and gather authentication data from HTTP GET and POST requests. "This malware is modular, designed primarily to steal authentication material found in web requests that transit the router from the adjacent
☐ β˜† βœ‡ The Hacker News

Android Malware Wpeeper Uses Compromised WordPress Sites to Hide C2 Servers

By: Newsroom β€” May 1st 2024 at 13:41
Cybersecurity researchers have discovered a previously undocumented malware targeting Android devices that uses compromised WordPress sites as relays for its actual command-and-control (C2) servers for detection evasion. The malware, codenamed Wpeeper, is an ELF binary that leverages the HTTPS protocol to secure its C2 communications. "Wpeeper is a typical backdoor Trojan for Android
☐ β˜† βœ‡ The Hacker News

How to Make Your Employees Your First Line of Cyber Defense

By: The Hacker News β€” May 1st 2024 at 11:03
There’s a natural human desire to avoid threatening scenarios. The irony, of course, is if you hope to attain any semblance of security, you’ve got to remain prepared to confront those very same threats. As a decision-maker for your organization, you know this well. But no matter how many experts or trusted cybersecurity tools your organization has a standing guard, you
☐ β˜† βœ‡ The Hacker News

ZLoader Malware Evolves with Anti-Analysis Trick from Zeus Banking Trojan

By: Newsroom β€” May 1st 2024 at 10:27
The authors behind the resurfaced ZLoader malware have added a feature that was originally present in the Zeus banking trojan that it's based on, indicating that it's being actively developed. "The latest version, 2.4.1.0, introduces a feature to prevent execution on machines that differ from the original infection," Zscaler ThreatLabz researcher Santiago
☐ β˜† βœ‡ The Hacker News

Ex-NSA Employee Sentenced to 22 Years for Trying to Sell U.S. Secrets to Russia

By: Newsroom β€” May 1st 2024 at 06:32
A former employee of the U.S. National Security Agency (NSA) has been sentenced to nearly 22 years (262 months) in prison for attempting to transfer classified documents to Russia. "This sentence should serve as a stark warning to all those entrusted with protecting national defense information that there are consequences to betraying that trust," said FBI Director Christopher Wray.
☐ β˜† βœ‡ The Hacker News

Millions of Malicious 'Imageless' Containers Planted on Docker Hub Over 5 Years

By: Newsroom β€” April 30th 2024 at 13:36
Cybersecurity researchers have discovered multiple campaigns targeting Docker Hub by planting millions of malicious "imageless" containers over the past five years, once again underscoring how open-source registries could pave the way for supply chain attacks. "Over four million of the repositories in Docker Hub are imageless and have no content except for the repository
☐ β˜† βœ‡ The Hacker News

U.S. Government Releases New AI Security Guidelines for Critical Infrastructure

By: Newsroom β€” April 30th 2024 at 10:36
The U.S. government has unveiled new security guidelines aimed at bolstering critical infrastructure against artificial intelligence (AI)-related threats. "These guidelines are informed by the whole-of-government effort to assess AI risks across all sixteen critical infrastructure sectors, and address threats both to and from, and involving AI systems," the Department of Homeland Security (DHS)&
☐ β˜† βœ‡ The Hacker News

New U.K. Law Bans Default Passwords on Smart Devices Starting April 2024

By: Newsroom β€” April 30th 2024 at 05:57
The U.K. National Cyber Security Centre (NCSC) is calling on manufacturers of smart devices to comply with new legislation that prohibits them from using default passwords, effective April 29, 2024. "The law, known as the Product Security and Telecommunications Infrastructure act (or PSTI act), will help consumers to choose smart devices that have been designed to
☐ β˜† βœ‡ The Hacker News

Palo Alto Networks Outlines Remediation for Critical PAN-OS Flaw Under Attack

By: Newsroom β€” April 26th 2024 at 10:18
Palo Alto Networks has shared remediation guidance for a recently disclosed critical security flaw impacting PAN-OS that has come under active exploitation. The vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), could be weaponized to obtain unauthenticated remote shell command execution on susceptible devices. It has been addressed in
☐ β˜† βœ‡ The Hacker News

Hackers Exploiting WP-Automatic Plugin Bug to Create Admin Accounts on WordPress Sites

By: Newsroom β€” April 26th 2024 at 05:49
Threat actors are attempting to actively exploit a critical security flaw in the ValvePress Automatic plugin for WordPress that could allow site takeovers. The shortcoming, tracked as CVE-2024-27956, carries a CVSS score of 9.9 out of a maximum of 10. It impacts all versions of the plugin prior to 3.92.0. The issue has been resolved in version 3.92.1 released on February 27, 2024,
☐ β˜† βœ‡ The Hacker News

North Korea's Lazarus Group Deploys New Kaolin RAT via Fake Job Lures

By: Newsroom β€” April 25th 2024 at 16:47
The North Korea-linked threat actor known as Lazarus Group employed its time-tested fabricated job lures to deliver a new remote access trojan called Kaolin RAT as part of attacks targeting specific individuals in the Asia region in summer 2023. The malware could, "aside from standard RAT functionality, change the last write timestamp of a selected file and load any received DLL
☐ β˜† βœ‡ The Hacker News

eScan Antivirus Update Mechanism Exploited to Spread Backdoors and Miners

By: Newsroom β€” April 24th 2024 at 07:02
A new malware campaign has been exploiting the updating mechanism of the eScan antivirus software to distribute backdoors and cryptocurrency miners like XMRig through a long-standing threat codenamed GuptiMiner targeting large corporate networks. Cybersecurity firm Avast said the activity is the work of a threat actor with possible connections to a North Korean hacking group dubbed 
☐ β˜† βœ‡ KitPloit - PenTest Tools!

C2-Tracker - Live Feed Of C2 Servers, Tools, And Botnets

By: Zion3R β€” April 24th 2024 at 02:23


Free to use IOC feed for various tools/malware. It started out for just C2 tools but has morphed into tracking infostealers and botnets as well. It uses shodan.io/">Shodan searches to collect the IPs. The most recent collection is always stored in data; the IPs are broken down by tool and there is an all.txt.

The feed should update daily. Actively working on making the backend more reliable


Honorable Mentions

Many of the Shodan queries have been sourced from other CTI researchers:

Huge shoutout to them!

Thanks to BertJanCyber for creating the KQL query for ingesting this feed

And finally, thanks to Y_nexro for creating C2Live in order to visualize the data

What do I track?

Running Locally

If you want to host a private version, put your Shodan API key in an environment variable called SHODAN_API_KEY

echo SHODAN_API_KEY=API_KEY >> ~/.bashrc
bash
python3 -m pip install -r requirements.txt
python3 tracker.py

Contributing

I encourage opening an issue/PR if you know of any additional Shodan searches for identifying adversary infrastructure. I will not set any hard guidelines around what can be submitted, just know, fidelity is paramount (high true/false positive ratio is the focus).

References



☐ β˜† βœ‡ The Hacker News

Webinar: Learn Proactive Supply Chain Threat Hunting Techniques

By: The Hacker News β€” April 23rd 2024 at 11:28
In the high-stakes world of cybersecurity, the battleground has shifted. Supply chain attacks have emerged as a potent threat, exploiting the intricate web of interconnected systems and third-party dependencies to breach even the most formidable defenses. But what if you could turn the tables and proactively hunt these threats before they wreak havoc? We invite you to join us for an
❌