Category: GBHackers

ESET Privilege Escalation Let Attackers Delete Arbitrary Files
19
Feb
2024

ESET Privilege Escalation Let Attackers Delete Arbitrary Files

ESET, a cybersecurity firm, has released patches for a high-severity vulnerability identified in several Windows-based security products, including consumer, business,…

Outlook 0-day RCE Flaw
19
Feb
2024

Turla APT’c New Tool Designed to Steal Login Credentials

The Russian cyber espionage threat group “Turla APT group” was discovered to be using a new backdoor for its malicious…

Outlook 0-day RCE Flaw
19
Feb
2024

First Ever iOS Trojan Steals Facial Recognition Data

A novel, very sophisticated mobile Trojan dubbed GoldPickaxe.iOS that targets iOS users exclusively was discovered to collect facial recognition data, intercept…

Outlook 0-day RCE Flaw
16
Feb
2024

1000+ JetBrains TeamCity Instances Vulnerable to RCE Attacks

A critical security vulnerability was detected in TeamCity On-Premises, tagged as CVE-2024-23917, with a CVSS score of 9.8. An unauthenticated…

Outlook 0-day RCE Flaw
16
Feb
2024

Ukrainian Pleads Guilty for Leading Zeus & IcedID Malware Attacks

Vyacheslav Igorevich Penchukov, a 37-year-old resident of Donetsk, Ukraine, has pleaded guilty to his key role in developing and deploying…

Wireshark 4.2.3 Released
16
Feb
2024

New Outlook 0-day RCE Flaw Exploited in the Wild

Outlook has been discovered to have an interesting vulnerability while handling specific hyperlinks, which was found to be exploited by…

Wireshark 4.2.3 Released
16
Feb
2024

Prescriptive Mitigation Guidance, Power to ICS Security

Imagine a cascading blackout, disrupted pipelines, or manipulated manufacturing processes – all orchestrated through a cyberattack. This chilling reality paints…

OpenAI shuts down Hacker Accounts
16
Feb
2024

Wireshark 4.2.3 Released – What’s New!

Wireshark is backed by the nonprofit Wireshark Foundation, which relies on your support to advance protocol analysis education. However, Wireshark…

OpenAI shuts down Hacker Accounts
15
Feb
2024

Analyse Phishing Attack with ANY.RUN Threat Intelligence Lookup

An advanced phishing attack typically involves sophisticated tactics such as compelling email and website replicas that are often tailored to…

MITRE Engenuity ATT&CK
15
Feb
2024

OpenAI shuts down Accounts Used phishing emails & malware

While Artificial Intelligence holds immense potential for good, its power can also attract those with malicious intent.  State-affiliated actors, with…

MITRE Engenuity ATT&CK
15
Feb
2024

Critical DNSSEC Flaw Attacker Bring DNS With Single DNS Packet

A new flaw has been discovered in DNSSEC, which, when exploited by threat actors, could result in the unavailability of…

MITRE Engenuity ATT&CK
15
Feb
2024

Microsoft Patch Tuesday 2024 : 73 Security Flaws

As part of its February 2024 Patch Tuesday updates, Microsoft has published patches to address 73 security flaws, including two…