Category: GBHackers

Poisoned Facebook Ads Deliver Malware Using Fake ChatGPT
21
Jul
2023

Poisoned Facebook Ads Deliver Malware Using Fake ChatGPT

Cyber criminals have recently started using Facebook to pretend to be well-known generative AI brands like ChatGPT, Google Bard, Midjourney, and…

Microsoft Expands Security Logging and Offers 365 Clients Free Access
21
Jul
2023

Microsoft Expands Security Logging and Offers 365 Clients Free Access

Microsoft expanded cloud logging accessibility and flexibility for customers’ deeper security visibility. This expansion coordinates results with commercial and government…

HotRat as Hidden Scripts
21
Jul
2023

Hackers Deliver HotRat as Hidden Scripts in cracked software

The use of illegal software has been under circulation ever since there have been torrents and cracked software. Recent reports…

Hackers Actively Exploit Multiple Adobe ColdFusion Vulnerabilities
20
Jul
2023

Hackers Actively Exploit Multiple Adobe ColdFusion Vulnerabilities

On July 11, Adobe coordinated with the vendor to fix several ColdFusion vulnerabilities, including CVE-2023-29298. But it’s been reported that…

Cloud Security Best Practices Guide
20
Jul
2023

Cloud Security Best Practices Guide

As the world moves increasingly into a digital realm, the security of data stored in the cloud is an ever-growing…

OWASP Top 10 LLMs
20
Jul
2023

OWASP Released Top 10 Critical Vulnerabilities for LLMs

OWASP Foundation has released the 0.9.0 version of Critical Vulnerabilities in LLMs (Large Language Models). A groundbreaking initiative has emerged…

FIN8 Revamped Hacking Toolkit with New Stealthy Attack Features
20
Jul
2023

FIN8 Revamped Hacking Toolkit with New Stealthy Attack Features

Syssphinx (aka FIN8) is a financially motivated cyber-crime group deploying revamped sardonic backdoor to deliver Noberus ransomware. This group has been…

Sophisticated DDoS Attacks Have Evolved Rapidly
20
Jul
2023

Sophisticated DDoS Attacks Have Evolved Rapidly

Sophisticated DDoS attacks have become a favored tool for hackers, enabling them to target not only large organizations but also…

Hackers Use "chatgpt5[.]zip" to Trick Users into Download Malware
20
Jul
2023

Hackers Use “chatgpt5[.]zip” to Trick Users into Download Malware

Hackers Use “chatgpt5 [.]zip” to Trick Users into Downloading Malware. Phishing remains a severe cybersecurity threat, deceiving employees with cleverly…

Critical Zero-Day Vulnerability in Citrix NetScaler Products
19
Jul
2023

Critical Zero-Day Vulnerability in Citrix NetScaler Products

NetScaler ADC and NetScaler Gateway (previously Citrix ADC and Citrix Gateway) contain multiple discovered vulnerabilities. Citrix ADC is a powerful…

dark web secrets
18
Jul
2023

CISA Released Free Cloud Security Tools to Secure Cloud Data

The Cybersecurity & Infrastructure Security Agency (CISA) has released a list of free tools for organizations to secure themselves in…

dark web secrets
18
Jul
2023

JumpCloud Hacked – Attackers Compromised via Spear-Phishing

JumpCloud, an American commercial software company, has announced a data breach attributed to a spear phishing attack launched by a…