Category: GBHackers

Used Routers Fully Loaded With Corporate Secrets for Just $100
20
Apr
2023

Used Routers Fully Loaded With Corporate Secrets for Just $100

Researchers at ESET found that hardware on resale in the market consisted of highly confidential information such as IPsec or…

Hackers Storing Malware in Google Drive as Encrypted ZIP Files
19
Apr
2023

Hackers Storing Malware in Google Drive as Encrypted ZIP Files

Google released the threat horizon report for April 2023, which showed multiple methods used by threat actors for evading security…

Hackers Using Old Nokia 3310 Phone to Start Car Without Key
19
Apr
2023

Hackers Using Old Nokia 3310 Phone to Start Car Without Key

Recent car thefts have involved technology concealed inside outdated Nokia phones and Bluetooth speakers. This brand-new type of car theft…

DoNot APT Hackers Attack Via Android Malware via Chatting Apps
18
Apr
2023

DoNot APT Hackers Attack Via Android Malware via Chatting Apps

CYFIRMA recently detected a cyber-attack on a person living in Kashmir, India, and obtained two malware pieces from the victim’s…

What is Spear Phishing ? Guide to Motives,Techniques and Prevention
18
Apr
2023

What is Spear Phishing ? Guide to Motives,Techniques and Prevention

Every day tens of thousands of Spear phishing emails are sent to millions of victims around the world. Cyber-attacks have…

Payment Processing Giant NCR Global Hit By Ransomware Attack
18
Apr
2023

Payment Processing Giant NCR Global Hit By Ransomware Attack

NCR, a major player in the US payments industry, admitted it was a target of a ransomware attack for which…

New Android Malware Infecting 60 Google Play Apps
18
Apr
2023

New Android Malware Infecting 60 Google Play Apps

Recently, McAfee’s Mobile Research Team discovered ‘Goldoson,’ a new type of Android malware, has crept into the Google Play store…

Hackers Selling ChatGPT Premium Accounts On the Dark Web
17
Apr
2023

Hackers Selling ChatGPT Premium Accounts On the Dark Web

As more stolen ChatGPT Premium accounts are traded, cybercriminals can circumvent OpenAI’s geofencing restrictions and gain unrestricted access to ChatGPT,…

Western Digital Hack - Attackers Demanding 8 Figures Ransom
17
Apr
2023

Western Digital Hack – Attackers Demanding 8 Figures Ransom

WD (Western Digital), the data storage solutions provider, recently announced a distressing announcement. In a cybersecurity incident, their network suffered…

Lynis – Open Source Security Auditing & Pentesting Tool
16
Apr
2023

Lynis – Open Source Security Auditing & Pentesting Tool

Lynis is an open source security auditing tool. Its main goal is to audit and harden Unix and Linux based…

New Google Chrome Zero-day Exploited to Crash Browser
15
Apr
2023

New Google Chrome Zero-day Exploited to Crash Browser

To address the first zero-day vulnerability exploited in assaults since the year’s beginning, Google has published an urgent Chrome security…

What is Insider Attacks?: How Prepared Are You?
15
Apr
2023

What is Insider Attacks?: How Prepared Are You?

Insider attacks often catch organizations by surprise because they’re tricky to spot. Banking on reactive solutions like antivirus software or…