Category: CyberSecurityNews

Threat and Vulnerability Roundup for the week of July 30th to August 5th
05
Aug
2023

Threat and Vulnerability Roundup for the week of July 30th to August 5th

The Threat and Vulnerability Roundup for this week is out! With great pride, Cyber Writes presents a weekly overview of…

Rilide stealer Malware
05
Aug
2023

New Rilide Malware Attacking Enterprise Employees to Steal Credentials

As per reports, a new version of the Rilide stealer is known to be stealing credentials from enterprise employees and…

Researchers Discover 12 New LOLBAS Binaries
04
Aug
2023

Researchers Discover 12 New LOLBAS Binaries

Hackers actively leverage LOLBAS (Living-Off-the-Land Binaries-And-Scripts), it’s a popular methodology that is used by threat actors for exploiting legit tools…

New AD CTS Attack Vector movement between Microsoft tenant
04
Aug
2023

New AD CTS Attack Vector movement between Microsoft tenant

According to reports, the threat group known as “Nobelium” who were responsible for the SolarWinds attacks is now discovered to…

Fake Certificates to Infiltrate Corporate Networks
04
Aug
2023

Hackers Using Fake Certificates to Infiltrate Corporate Networks

Using fake certificates, attackers gain unauthorized access to corporate network resources.  Attackers use such certificates to trick the Key Distribution…

Hacker Group Builds New Infrastructure With 94 Domains
04
Aug
2023

Hacker Group Builds New Infrastructure With 94 Domains

Threat actors are evolving their techniques and tools at a rapid pace that is completely changing the current threat scenario….

Ivanti MobileIron API Access Flaw let Attackers Access Sensitive Information
03
Aug
2023

Ivanti MobileIron API Access Flaw

There is a critical vulnerability in Ivanti’s MobileIron Core 11.2 version that could allow a malicious actor to gain unauthorized…

Hackers Exploit Salesforce Email Zero-day Flaw in Facebook Targeted Phishing Attack
03
Aug
2023

Hackers Exploit Salesforce Email Zero-day Flaw in Facebook

Hackers exploited a zero-day vulnerability in the email services and SMTP servers of Salesforce. Malicious email traffic is often concealed…

Chrome Security Update – 15 High-Severity Vulnerabilities Patched
03
Aug
2023

Chrome Security Update – 15 High-Severity Vulnerabilities Patched

Google has published a security update for Chrome, updating the Stable channel for Mac and Linux to 115.0.5790.170 and 115.0.5790.170/.171 for…

Hackers Leverages Teams Chat to Steal Credentials from a Targeted Organization
03
Aug
2023

Midnight Blizzard Leverages Teams Chat to steal credentials

Microsoft Threat intelligence identifies Midnight Blizzard (previously tracked as NOBELIUM) as a highly targeted social engineering attack. The attacker uses…

Hackers Train AI-powered cybercrime Tools to Launch Cyber Attacks
02
Aug
2023

Hackers Train AI-powered cybercrime Tools to Launch Cyber Attacks

There have been several reports recently about cybercriminals using AI-powered tools for malicious purposes which can give a paradise of…

BloodHound: Open-source Pentesting Tool to Map Active Directory & Azure Attack Path
02
Aug
2023

Open-source Pentesting Tool Active Directory

SpecterOps announced BloodHound Community Edition (CE), which will be available in early access on August 8, 2023! SpecterOps is a…