Category: Bleeping Computer

Package
04
Aug
2023

Fake VMware vConnector package on PyPI targets IT pros

A malicious package that mimics the VMware vSphere connector module ‘vConnector’ was uploaded on the Python Package Index (PyPI) under…

Microsoft Azure
03
Aug
2023

New Microsoft Azure AD CTS feature can be abused for lateral movement

Microsoft’s new Azure Active Directory Cross-Tenant Synchronization (CTS) feature, introduced in June 2023, has created a new potential attack surface…

Chrome
03
Aug
2023

Chrome malware Rilide targets enterprise users via PowerPoint guides

The malicious Rilide Stealer Chrome browser extension has returned in new campaigns targeting crypto users and enterprise employees to steal…

Hacker
03
Aug
2023

Hacktivists fund their operations using common cybercrime tactics

Hacktivist groups that operate for political or ideological motives employ a broad range of funding methods to support their operations….

Outlook
03
Aug
2023

Microsoft shares fix for Outlook asking to reopen closed windows

Microsoft is investigating an issue causing Outlook Desktop to unexpectedly ask users to restore windows closed during a previous session….

Google
03
Aug
2023

Google makes it easier to remove your info, explicit images from search

Google will soon make it easier to remove your personally identifiable information and explicit images from search results right from…

Brave Search
03
Aug
2023

Brave Search adds private image and video search capability

The privacy-focused search engine Brave Search has finally introduced its own, independent image and video search capabilities, breaking free from…

Serco
03
Aug
2023

US govt contractor Serco discloses data breach after MoveIT attacks

Serco Inc, the Americas division of multinational outsourcing company Serco Group, has disclosed a data breach after attackers stole the…

Microsoft Office binaries can downloads arbitrary payloads from remote locations
03
Aug
2023

Hackers can abuse Microsoft Office executables to download malware

The list of LOLBAS files – legitimate binaries and scripts present in Windows that can be abused for malicious purposes,…

Map
03
Aug
2023

FBI, CISA, and NSA reveal top exploited vulnerabilities of 2022

In collaboration with CISA, the NSA, and the FBI, Five Eyes cybersecurity authorities have issued today a list of the…

Flipper Zero
02
Aug
2023

Fake FlipperZero sites promise free devices after completing offer

A site impersonating Flipper Devices promises a free Flipper Zero after completing an offer but only leads to shady browser…

Ivanti
02
Aug
2023

Ivanti discloses new critical auth bypass bug in MobileIron Core

IT software company Ivanti disclosed today a new critical security vulnerability in its MobileIron Core mobile device management software. Tracked…