Posts

Showing posts from May, 2022

Chinese Hackers Begin Exploiting Latest Microsoft Office Zero-Day Vulnerability

An advanced persistent threat (APT) actor aligned with Chinese state interests has been observed weaponizing the new zero-day flaw in Microsoft Office to achieve code execution on affected systems. "TA413 CN APT spotted [in-the-wild] exploiting the Follina zero-day using URLs to deliver ZIP archives which contain Word Documents that use the technique," enterprise security firm Proofpoint said in from The Hacker News https://ift.tt/klxJAHG via IFTTT

SomaFM

SomaFM 537 by Datenstrom | 127 comments on Hacker News.

Ask HN: Burnt-out, directionless but want to turn it around

Ask HN: Burnt-out, directionless but want to turn it around 527 by RoseBuckler | 284 comments on Hacker News. I've been programming on and off since the age of 16. Unfortunately, I have never been a rockstar programmer. I've always pieced code together from multiple sources to create programs but I've always failed to come up with a solution from scratch of my own and provide any value. I've always wondered how other smart people are able to come up with libraries, services and various solutions from scratch. I've devised countless ideas only to never execute them for various reasons or get started with them only to never fully complete them and see it all the way through. I've already wasted my entire teens and 20s, current 28 years old, working as a software engineer (Full-Stack) at a startup for ~4 years. I've been feeling like a loser and not good enough for this career even though I am a sole developer for Mobile and Web platforms at this startup in ...

SideWinder Hackers Launched Over a 1,000 Cyber Attacks Over the Past 2 Years

An "aggressive" advanced persistent threat (APT) group known as SideWinder has been linked to over 1,000 new attacks since April 2020. "Some of the main characteristics of this threat actor that make it stand out among the others, are the sheer number, high frequency and persistence of their attacks and the large collection of encrypted and obfuscated malicious components used in their from The Hacker News https://ift.tt/mHeO2Pv via IFTTT

Learn Raspberry Pi and Arduino with 9 Online Developer Training Courses

This is an exciting time for the Internet of Things. According to Deloitte research, the average U.S. household now has 25 connected devices — and new products are being launched every day. This rush of demand means that many tech companies are looking for developers with IoT knowledge. And even if you don’t want to specialize in this field, the programming skills are transferable. Featuring from The Hacker News https://ift.tt/kMHhRd4 via IFTTT

Interpol Nabs 3 Nigerian Scammers Behind Malware-based Attacks

Interpol on Monday announced the arrest of three suspected global scammers in Nigeria for using remote access trojans (RATs) such as Agent Tesla to facilitate malware-enabled cyber fraud. "The men are thought to have used the RAT to reroute financial transactions, stealing confidential online connection details from corporate organizations, including oil and gas companies in South East Asia, the from The Hacker News https://ift.tt/qzHUNZ4 via IFTTT

Microsoft Releases Workarounds for Office Vulnerability Under Active Exploitation

Microsoft on Monday published guidance for a newly discovered zero-day security flaw in its Office productivity suite that could be exploited to achieve code execution on affected systems. The weakness, now assigned the identifier CVE-2022-30190, is rated 7.8 out of 10 for severity on the CVSS vulnerability scoring system. Microsoft Office versions Office 2013, Office 2016, Office 2019, and from The Hacker News https://ift.tt/EsIl5De via IFTTT

Dragonflydb – A modern replacement for Redis and Memcached

Dragonflydb – A modern replacement for Redis and Memcached 523 by avielb | 219 comments on Hacker News.

Reasons to ditch Chrome and use Firefox

Reasons to ditch Chrome and use Firefox 565 by ddtaylor | 375 comments on Hacker News.

Terraform should have remained stateless

Terraform should have remained stateless 371 by ricardbejarano | 301 comments on Hacker News.

Marginalia Goes Open Source

Marginalia Goes Open Source 339 by georgehill | 71 comments on Hacker News.

GoodWill ransomware forces victims to donate to the poor

GoodWill ransomware forces victims to donate to the poor 486 by rdpintqogeogsaa | 333 comments on Hacker News.

What did Earth look like X million years ago?

What did Earth look like X million years ago? 496 by hwayne | 110 comments on Hacker News.

My students cheated... a lot

My students cheated... a lot 585 by benjyhirsch | 509 comments on Hacker News.

Neon – Serverless Postgres

Neon – Serverless Postgres 533 by nikolay | 240 comments on Hacker News.

New York Man Sentenced to 4 Years in Transnational Cybercrime Scheme

A 37-year-old man from New York has been sentenced to four years in prison for buying stolen credit card information and working in cahoots with a cybercrime cartel known as the Infraud Organization. John Telusma, who went by the alias "Peterelliot," pleaded guilty to one count of racketeering conspiracy on October 13, 2021. He joined the gang in August 2011 and remained a member for from The Hacker News https://ift.tt/LkZXsJI via IFTTT

Knots 3D – Learn how to tie over 150 useful knots

Knots 3D – Learn how to tie over 150 useful knots 513 by kosasbest | 120 comments on Hacker News.

Microsoft Finds Critical Bugs in Pre-Installed Apps on Millions of Android Devices

Four high severity vulnerabilities have been disclosed in a framework used by pre-installed Android System apps with millions of downloads. The issues, now fixed by its Israeli developer MCE Systems, could have potentially allowed threat actors to stage remote and local attacks or be abused as vectors to obtain sensitive information by taking advantage of their extensive system privileges. "As from The Hacker News https://ift.tt/PAMfbuL via IFTTT

Nearly 100,000 NPM Users' Credentials Stolen in GitHub OAuth Breach

Cloud-based repository hosting service GitHub on Friday shared additional details into the theft of GitHub integration OAuth tokens last month, noting that the attacker was able to access internal NPM data and its customer information. "Using stolen OAuth user tokens originating from two third-party integrators, Heroku and Travis CI, the attacker was able to escalate access to NPM infrastructure from The Hacker News https://ift.tt/6JuyRKb via IFTTT

The Myths of Ransomware Attacks and How To Mitigate Risk

Today's modern companies are built on data, which now resides across countless cloud apps. Therefore preventing data loss is essential to your success. This is especially critical for mitigating against rising ransomware attacks — a threat that 57% of security leaders expect to be compromised by within the next year.  As organizations continue to evolve, in turn so does ransomware. To help you from The Hacker News https://ift.tt/HJZceBg via IFTTT

Attackers Can Use Electromagnetic Signals to Control Touchscreens Remotely

Researchers have demonstrated what they call the "first active contactless attack against capacitive touchscreens." GhostTouch, as it's called, "uses electromagnetic interference (EMI) to inject fake touch points into a touchscreen without the need to physically touch it," a group of academics from Zhejiang University and Technical University of Darmstadt said in a new research paper. The core from The Hacker News https://ift.tt/wLZnXHA via IFTTT

Broadcom to acquire VMware for $61B

Broadcom to acquire VMware for $61B 545 by squidofbits | 361 comments on Hacker News.

Show HN: I turned my face rec system into a video codec

Show HN: I turned my face rec system into a video codec 484 by jacobgorm | 138 comments on Hacker News. Before the pandemic, my tiny startup was doing quite well selling Edge AI systems, based on our own lightweight AI inference engine, with object detection and face recognition for smart city and smart retail & food service applications. When the real world shut down, there was suddenly nothing to monitor on streets and in restaurants, so I set out to try and evolve our real time face recognition system into a video codec for high quality face-to-face online interactions, as I was not satisfied with the quality of Zoom and friends. I got it to work, and the first release for IOS was just approved on Apple's app store, link: https://ift.tt/jbEU0s5 The way it works is that you create a meeting URL, which you can share out-of-band, for instance via slack or text message. You can also share as a QR code which the app can scan to join a call. You then place your device on a surf...

Zyxel Issues Patches for 4 New Flaws Affecting AP, API Controller and Firewall Devices

Zyxel has released patches to address four security flaws affecting its firewall, AP Controller, and AP products to execute arbitrary operating system commands and steal select information. The list of security vulnerabilities is as follows - CVE-2022-0734 - A cross-site scripting (XSS) vulnerability in some firewall versions that could be exploited to access information stored in the user's from The Hacker News https://ift.tt/Zr4ly5A via IFTTT

SQLite 3 Fiddle

SQLite 3 Fiddle 559 by sgbeal | 90 comments on Hacker News.

The Added Dangers Privileged Accounts Pose to Your Active Directory

In any organization, there are certain accounts that are designated as being privileged. These privileged accounts differ from standard user accounts in that they have permission to perform actions that go beyond what standard users can do. The actions vary based on the nature of the account but can include anything from setting up new user accounts to shutting down mission-critical systems. from The Hacker News https://ift.tt/WGtM9nw via IFTTT

Tails OS Users Advised Not to Use Tor Browser Until Critical Firefox Bugs are Patched

The maintainers of the Tails project have issued a warning that the Tor Browser that's bundled with the operating system is unsafe to use for accessing or entering sensitive information. "We recommend that you stop using Tails until the release of 5.1 (May 31) if you use Tor Browser for sensitive information (passwords, private messages, personal information, etc.)," the project said in an from The Hacker News https://ift.tt/yumc6RB via IFTTT

Twitter Fined $150 Million for Misusing Users' Data for Advertising Without Consent

Twitter, which is in the process of being acquired by Tesla CEO Elon Musk, has agreed to pay $150 million to the U.S. Federal Trade Commission (FTC) to settle allegations that it abused non-public information collected for security purposes to serve targeted ads. In addition to the monetary penalty for "misrepresenting its privacy and security practices," the company has been banned from from The Hacker News https://ift.tt/D3baYe9 via IFTTT

Tell HN: I made $1000 with my app and now making $500/mo

Tell HN: I made $1000 with my app and now making $500/mo 451 by strongpigeon | 142 comments on Hacker News. Edit: Wow #1 on HN. Y'all are making my day. Hey HN, I'm mostly a lurker on HN who's always super inspired by other people's small project that end-up making money. (Huge fan of Ben Stoke's Tiny Project [0]) After being burnt-out in big tech, I decided to write my own weightlifting app and set myself a humble goal of reaching $1000 in total proceeds. See [1] for my initial launch post. I've now surpassed that goal and am now making about 500$/mo by selling premium features in the app. Android version is coming soon too. Doing the whole thing end-to-end (code, launch, marketing, support) was super gratifying and taught me a whole lot. I have to admit that I got almost teary eyed the first time someone bought one of my IAPs. I'm not making a killing out of the app, and that was never the goal. But the personal satisfaction I got out of it was worth ev...

FTC fines Twitter $150M for using 2FA phone numbers for ad targeting

FTC fines Twitter $150M for using 2FA phone numbers for ad targeting 586 by averysmallbird | 170 comments on Hacker News.

Ask HN: What game do you wish existed?

Ask HN: What game do you wish existed? 451 by jharohit | 1226 comments on Hacker News. I have usually kept a short list of games that would be fun if they existed. Long ago one my bullets in the list was a procedurally generated planet-sized planet with a full diaspora to explore. No Man's Sky fulfilled that for me. What are some games that you wish existed?

Donald Knuth on work habits, problem solving, and happiness (2020)

Donald Knuth on work habits, problem solving, and happiness (2020) 600 by Thursday24 | 156 comments on Hacker News.

Finland’s Green Party endorses nuclear power

Finland’s Green Party endorses nuclear power 433 by robin_reala | 282 comments on Hacker News.

Keep the web free, say no to Web3 (2021)

Keep the web free, say no to Web3 (2021) 533 by memorable | 382 comments on Hacker News.

How This Ends

How This Ends 468 by imartin2k | 667 comments on Hacker News.

New Zoom Flaws Could Let Attackers Hack Victims Just by Sending them a Message

Popular video conferencing service Zoom has resolved as many as four security vulnerabilities, which could be exploited to compromise another user over chat by sending specially crafted Extensible Messaging and Presence Protocol (XMPP) messages and execute malicious code. Tracked from CVE-2022-22784 through CVE-2022-22787, the issues range between 5.9 and 8.1 in severity. Ivan Fratric of Google from The Hacker News https://ift.tt/QENpdLj via IFTTT

Popular PyPI Package 'ctx' and PHP Library 'phpass' Hijacked to Steal AWS Keys

Two trojanized Python and PHP packages have been uncovered in what's yet another instance of a software supply chain attack targeting the open source ecosystem. One of the packages in question is "ctx," a Python module available in the PyPi repository. The other involves "phpass," a PHP package that's been forked on GitHub to distribute a rogue update. "In both cases the attacker appears to have from The Hacker News https://ift.tt/hvqIjJB via IFTTT

SIM-based Authentication Aims to Transform Device Binding Security to End Phishing

Let's face it: we all use email, and we all use passwords. Passwords create inherent vulnerability in the system. The success rate of phishing attacks is skyrocketing, and opportunities for the attack have greatly multiplied as lives moved online. All it takes is one password to be compromised for all other users to become victims of a data breach.  To deliver additional security, therefore, from The Hacker News https://ift.tt/Cdi0BPW via IFTTT

New Chaos Ransomware Builder Variant "Yashma" Discovered in the Wild

Cybersecurity researchers have disclosed details of the latest version of the Chaos ransomware line, dubbed Yashma. "Though Chaos ransomware builder has only been in the wild for a year, Yashma claims to be the sixth version (v6.0) of this malware," BlackBerry research and intelligence team said in a report shared with The Hacker News. Chaos is a customizable ransomware builder that emerged in from The Hacker News https://ift.tt/ZmDXnv6 via IFTTT

Malware Analysis: Trickbot

In this day and age, we are not dealing with roughly pieced together, homebrew type of viruses anymore. Malware is an industry, and professional developers are found to exchange, be it by stealing one's code or deliberate collaboration. Attacks are multi-layer these days, with diverse sophisticated software apps taking over different jobs along the attack-chain from initial compromise to from The Hacker News https://ift.tt/XKgDoMl via IFTTT

Conti Ransomware Gang Shut Down After Splitting into Smaller Groups

Even as the operators of Conti threatened to overthrow the Costa Rican government, the notorious cybercrime gang officially took down their infrastructure in favor of migrating their criminal activities to other ancillary operations, including Karakurt and BlackByte. "From the negotiations site, chatrooms, messengers to servers and proxy hosts - the Conti brand, not the organization itself, is from The Hacker News https://ift.tt/z5qNCrv via IFTTT

Microsoft Warns of Web Skimmers Mimicking Google Analytics and Meta Pixel Code

Threat actors behind web skimming campaigns are leveraging malicious JavaScript code that mimics Google Analytics and Meta Pixel scripts in an attempt to sidestep detection. "It's a shift from earlier tactics where attackers conspicuously injected malicious scripts into e-commerce platforms and content management systems (CMSs) via vulnerability exploitation, making this threat highly evasive to from The Hacker News https://ift.tt/VFIyGt0 via IFTTT

Imagen, a text-to-image diffusion model

Imagen, a text-to-image diffusion model 684 by keveman | 500 comments on Hacker News.

Yes, Containers Are Terrific, But Watch the Security Risks

Containers revolutionized the development process, acting as a cornerstone for DevOps initiatives, but containers bring complex security risks that are not always obvious. Organizations that don’t mitigate these risks are vulnerable to attack.  In this article, we outline how containers contributed to agile development, which unique security risks containers bring into the picture – and what from The Hacker News https://ift.tt/x3BLwQU via IFTTT

Fronton: Russian IoT Botnet Designed to Run Social Media Disinformation Campaigns

Fronton, a distributed denial-of-service (DDoS) botnet that came to light in March 2020, is much more powerful than previously thought, per the latest research. "Fronton is a system developed for coordinated inauthentic behavior on a massive scale," threat intelligence firm Nisos said in a report published last week. "This system includes a web-based dashboard known as SANA that enables a user from The Hacker News https://ift.tt/gUd52Wa via IFTTT

PayPal Pays a Hacker $200,000 for Discovering 'One-Click-Hack' Vulnerability

A security researcher disclosed details of a clickjacking attack demonstrated against PayPal that could be exploited to steal victims' account balances in a single click. Clickjacking, also called UI redressing, refers to a technique wherein an unwitting user is tricked into clicking seemingly innocuous webpage elements like buttons with the goal of downloading malware, redirecting to malicious from The Hacker News https://ift.tt/X39sQRS via IFTTT

Chinese "Twisted Panda" Hackers Caught Spying on Russian Defense Institutes

At least two research institutes located in Russia and a third likely target in Belarus have been at the receiving end of an espionage attack by a Chinese nation-state advanced persistent threat (APT). The attacks, codenamed "Twisted Panda," come in the backdrop of Russia's military invasion of Ukraine, prompting a wide range of threat actors to swiftly adapt their campaigns on the ongoing from The Hacker News https://ift.tt/gqfQB1N via IFTTT

Lotus 1-2-3 For Linux

Lotus 1-2-3 For Linux 647 by taviso | 71 comments on Hacker News.

Ancient civilisation under eastern Turkey estimated to be 11k-13k years old

Ancient civilisation under eastern Turkey estimated to be 11k-13k years old 629 by benbreen | 330 comments on Hacker News.

Researchers Find Backdoor in School Management Plugin for WordPress

Multiple versions of a WordPress plugin by the name of "School Management Pro" harbored a backdoor that could grant an adversary complete control over vulnerable websites. The issue, spotted in premium versions before 9.9.7, has been assigned the CVE identifier CVE-2022-1609 and is rated 10 out of 10 for severity. The backdoor, which is believed to have existed since version 8.9, enables "an from The Hacker News https://ift.tt/IPc8e5F via IFTTT

Cisco Issues Patch for New IOS XR Zero-Day Vulnerability Exploited in the Wild

Cisco on Friday rolled out fixes for a medium-severity vulnerability affecting IOS XR Software that it said has been exploited in real-world attacks. Tracked as CVE-2022-20821 (CVSS score: 6.5), the issue relates to an open port vulnerability that could be abused by an unauthenticated, remote attacker to connect to a Redis instance and achieve code execution. "A successful exploit could allow from The Hacker News https://ift.tt/e3HZBnc via IFTTT

Microsoft Warns Rise in XorDdos Malware Targeting Linux Devices

A Linux botnet malware known as XorDdos has witnessed a 254% surge in activity over the last six months, according to latest research from Microsoft. The trojan, so named for carrying out denial-of-service attacks on Linux systems and its use of XOR-based encryption for communications with its command-and-control (C2) server, is known to have been active since at least 2014. "XorDdos' modular from The Hacker News https://ift.tt/Yg6oj2W via IFTTT

Cytrox's Predator Spyware Targeted Android Users with Zero-Day Exploits

Google's Threat Analysis Group (TAG) on Thursday pointed fingers at a North Macedonian spyware developer named Cytrox for developing exploits against five zero-day (aka 0-day) flaws, four in Chrome and one in Android, to target Android users. "The 0-day exploits were used alongside n-day exploits as the developers took advantage of the time difference between when some critical bugs were patched from The Hacker News https://ift.tt/spAdX1v via IFTTT

Researchers Uncover Rust Supply-Chain Attack Targeting Cloud CI Pipelines

A case of software supply chain attack has been observed in the Rust programming language's crate registry that leveraged typosquatting techniques to publish a rogue library containing malware. Cybersecurity firm SentinelOne dubbed the attack "CrateDepression." Typosquatting attacks take place when an adversary mimics the name of a popular package on a public registry in hopes that developers from The Hacker News https://ift.tt/3yhDCxp via IFTTT

Hackers Exploiting VMware Horizon to Target South Korea with NukeSped Backdoor

The North Korea-backed Lazarus Group has been observed leveraging the Log4Shell vulnerability in VMware Horizon servers to deploy the NukeSped (aka Manuscrypt) implant against targets located in its southern counterpart. "The attacker used the Log4j vulnerability on VMware Horizon products that were not applied with the security patch," AhnLab Security Emergency Response Center (ASEC) said in a from The Hacker News https://ift.tt/mNklqsH via IFTTT

Hackers Trick Users with Fake Windows 11 Downloads to Distribute Vidar Malware

Fraudulent domains masquerading as Microsoft's Windows 11 download portal are attempting to trick users into deploying trojanized installation files to infect systems with the Vidar information stealer malware. "The spoofed sites were created to distribute malicious ISO files which lead to a Vidar info-stealer infection on the endpoint," Zscaler said in a report. "These variants of Vidar malware from The Hacker News https://ift.tt/0uJim7s via IFTTT

QNAP Urges Users to Update NAS Devices to Prevent Deadbolt Ransomware Attacks

Taiwanese network-attached storage (NAS) devices maker QNAP on Thursday warned its customers of a fresh wave of DeadBolt ransomware attacks. The intrusions are said to have targeted TS-x51 series and TS-x53 series appliances running on QTS 4.3.6 and QTS 4.4.1, according to its product security incident response team.  "QNAP urges all NAS users to check and update QTS to the latest version as from The Hacker News https://ift.tt/wKpmhQk via IFTTT

Vangelis has died

Vangelis has died 519 by Saint_Genet | 124 comments on Hacker News.

7 Key Findings from the 2022 SaaS Security Survey Report

The 2022 SaaS Security Survey Report, in collaboration with CSA, examines the state of SaaS security as seen in the eyes of CISOs and security professionals in today's enterprises. The report gathers anonymous responses from 340 CSA members to examine not only the growing risks in SaaS security but also how different organizations are currently working to secure themselves. Demographics The from The Hacker News https://ift.tt/v2YjhfQ via IFTTT

High-Severity Bug Reported in Google's OAuth Client Library for Java

Google last month addressed a high-severity flaw in its OAuth client library for Java that could be abused by a malicious actor with a compromised token to deploy arbitrary payloads. Tracked as CVE-2021-22573, the vulnerability is rated 8.7 out of 10 for severity and relates to an authentication bypass in the library that stems from an improper verification of the cryptographic signature. from The Hacker News https://ift.tt/FTWdMEk via IFTTT

Web Trackers Caught Intercepting Online Forms Even Before Users Hit Submit

A new research published by academics from KU Leuven, Radboud University, and the University of Lausanne has revealed that users' email addresses are exfiltrated to tracking, marketing, and analytics domains before such is submitted and without prior consent. The study involved crawling 2.8 million pages from the top 100 websites, and found that as many as 1,844 websites allowed trackers to from The Hacker News https://ift.tt/tDUWTYj via IFTTT

VMware Releases Patches for New Vulnerabilities Affecting Multiple Products

VMware has issued patches to contain two security flaws impacting Workspace ONE Access, Identity Manager, and vRealize Automation that could be exploited to backdoor enterprise networks. The first of the two flaws, tracked as CVE-2022-22972 (CVSS score: 9.8), concerns an authentication bypass that could enable an actor with network access to the UI to gain administrative access without prior from The Hacker News https://ift.tt/lBkxH7E via IFTTT

Billing systems are a nightmare for engineers

Billing systems are a nightmare for engineers 508 by Rafsark | 259 comments on Hacker News.

I spent two years launching tiny projects

I spent two years launching tiny projects 514 by tinyprojects | 117 comments on Hacker News.

Using a "proper" camera as a webcam

Using a "proper" camera as a webcam 490 by ltratt | 427 comments on Hacker News.

Inkscape 1.2 released

Inkscape 1.2 released 493 by jarek-foksa | 216 comments on Hacker News.

Nearly 20% of active Twitter accounts likely to be fake or spam

Nearly 20% of active Twitter accounts likely to be fake or spam 499 by iamflimflam1 | 392 comments on Hacker News.

Web3 is expensive P2P

Web3 is expensive P2P 495 by mritzmann | 355 comments on Hacker News.

Modern JavaScript Tutorial

Modern JavaScript Tutorial 525 by Hbruz0 | 98 comments on Hacker News.

I want an iPhone Mini-sized Android phone

I want an iPhone Mini-sized Android phone 782 by erohead | 580 comments on Hacker News.

Are You Investing in Securing Your Data in the Cloud?

Traditional businesses migrating to the cloud need robust information security mechanisms. Gartner predicts that more than 95% of new digital workloads will continue to be deployed on cloud-native platforms by 2025. Robust cloud data security is imperative for businesses adopting rapid digital transformation to the cloud. While a traditional hosting model could be considered more secure, not all from The Hacker News https://ift.tt/2VdCcEh via IFTTT

U.S. Charges Venezuelan Doctor for Using and Selling Thanos Ransomware

The U.S. Justice Department on Monday accused a 55-year-old cardiologist from Venezuela of being the mastermind behind Thanos ransomware, charging him with the use and sale of the malicious tool and entering into profit sharing arrangements. Moises Luis Zagala Gonzalez, also known by the monikers Nosophoros, Aesculapius, and Nebuchadnezzar, is alleged to have both developed and marketed the from The Hacker News https://ift.tt/FQmyPwo via IFTTT

New Sysrv Botnet Variant Hijacking Windows and Linux with Crypto Miners

Microsoft is warning of a new variant of the srv botnet that's exploiting multiple security flaws in web applications and databases to install coin miners on both Windows and Linux systems. The tech giant, which has called the new version Sysrv-K, is said to weaponize an array of exploits to gain control of web servers. The cryptojacking botnet first emerged in December 2020. "Sysrv-K scans the from The Hacker News https://ift.tt/GXjaVRZ via IFTTT

Over 200 Apps on Play Store Caught Spying on Android Users Using Facestealer

More than 200 Android apps masquerading as fitness, photo editing, and puzzle apps have been observed distributing spyware called Facestealer to siphon user credentials and other valuable information.  "Similar to Joker, another piece of mobile malware, Facestealer changes its code frequently, thus spawning many variants," Trend Micro analysts Cifer Fang, Ford Quin, and Zhengyu Dong said in a from The Hacker News https://ift.tt/SZKr4I3 via IFTTT

Watch Out! Hackers Begin Exploiting Recent Zyxel Firewalls RCE Vulnerability

Image source: z3r00t The U.S. Cybersecurity and Infrastructure Security Agency on Monday added two security flaws, including the recently disclosed remote code execution bug affecting Zyxel firewalls, to its Known Exploited Vulnerabilities Catalog, citing evidence of active exploitation. Tracked as CVE-2022-30525, the vulnerability is rated 9.8 for severity and relates to a command injection flaw from The Hacker News https://ift.tt/NPVE5jd via IFTTT

Correctness and composability bugs in the Julia ecosystem

Correctness and composability bugs in the Julia ecosystem 544 by benjojo12 | 267 comments on Hacker News.

Almost all searches on my independent search engine are now from SEO spam bots

Almost all searches on my independent search engine are now from SEO spam bots 508 by m-i-l | 292 comments on Hacker News.

Show HN: A Full-Stack Web Framework for Go

Show HN: A Full-Stack Web Framework for Go 513 by matthewmueller | 97 comments on Hacker News. Hey HN! I want to share my side project with you. It's called Bud and it's a full-stack web framework for Go. I created a short video to show you how to create a minimal Hacker News clone with Bud: https://www.youtube.com/watch?v=LoypcRqn-xA . The framework is free, open source and MIT Licensed. You can find it on Github: https://ift.tt/QK2m7Ma . I started working on Bud 2 years ago after watching the introductory Laracast videos about the Laravel web framework. I was just blown away by how productive you can be in Laravel. However, like many of you, I've been so spoiled by Go. I didn't want to go back to writing PHP, so I decided to try creating Laravel for the Go ecosystem. At this point, I just had the following goal: • Be as productive as Laravel in a typed language like Go. I got the first version working in 6 months and tried building a blog from it... It fell flat. Y...

Tech bubbles are bursting all over the place

Tech bubbles are bursting all over the place 551 by vadertemp | 722 comments on Hacker News.

Twitter Deal Temporarily on Hold

Twitter Deal Temporarily on Hold 638 by palebluedot | 1162 comments on Hacker News.

Map of Reddit

Map of Reddit 691 by penneyd | 117 comments on Hacker News.

Apple Maps location scan spikes WiFi latency every 60 seconds

Apple Maps location scan spikes WiFi latency every 60 seconds 665 by ivank | 166 comments on Hacker News.

Ask HN: Is anyone else glad the crypto market is crashing?

Ask HN: Is anyone else glad the crypto market is crashing? 601 by blueberrychpstx | 614 comments on Hacker News. Obviously it's bad if people lose their entire life savings and all that dead horse beating disclaimer stuff. I fancy myself as a somewhat esoteric idea person, and so when I first discovered cryptocurrency a few years ago, I was very excited to explore the mind bending ways we can build __NEW__ things. Instead, JPEGs and skeuomorphic representations of traditional financial vehicles in web3 space. I'm hoping this crash and those in the future rid the space of the toxic backrooms these $30,000 jpegs provide access to and get us to collectively work on building really exciting cool new things. What do you all think?

DeepMind: A Generalist Agent

DeepMind: A Generalist Agent 489 by extr | 335 comments on Hacker News.

Get Lifetime Access to 2022 Cybersecurity Certification Prep Courses @ 95% Off

Ever thought about working full-time in cybersecurity? With millions of unfilled jobs around, now is a great time to get into the industry. Of course, there are many different roles in this field. But all of them require the same handful of professional certifications. The 2022 Ultimate Advanced CyberSecurity Professional Certification Bundle helps you collect the full house, with five from The Hacker News https://ift.tt/Cn2h4Nu via IFTTT

SonicWall Releases Patches for New Flaws Affecting SSLVPN SMA1000 Devices

SonicWall has published an advisory warning of a trio of security flaws in its Secure Mobile Access (SMA) 1000 appliances, including a high-severity authentication bypass vulnerability. The weaknesses in question impact SMA 6200, 6210, 7200, 7210, 8000v running firmware versions 12.4.0 and 12.4.1. The list of vulnerabilities is below - CVE-2022-22282 (CVSS score: 8.2) - Unauthenticated Access from The Hacker News https://ift.tt/2ZFI3cG via IFTTT

The Apple GPU and the impossible bug

The Apple GPU and the impossible bug 687 by stefan_ | 72 comments on Hacker News.

Apple is discontinuing the iPod

Apple is discontinuing the iPod 652 by minimaxir | 502 comments on Hacker News.

EU Proposes New Rules for Tech Companies to Combat Online Child Sexual Abuse

The European Commission on Wednesday proposed new regulation that would require tech companies to scan for child sexual abuse material (CSAM) and grooming behavior, raising worries that it could undermine end-to-end encryption (E2EE). To that end, online service providers, including hosting services and communication apps, are expected to proactively scan their platforms for CSAM as well as from The Hacker News https://thehackernews.com/2022/05/eu-proposes-new-rules-for-tech.html via IFTTT

Thousands of WordPress Sites Hacked to Redirect Visitors to Scam Sites

Cybersecurity researchers have disclosed a massive campaign that's responsible for injecting malicious JavaScript code into compromised WordPress websites that redirects visitors to scam pages and other malicious websites to generate illegitimate traffic. "The websites all shared a common issue — malicious JavaScript had been injected within their website's files and the database, including from The Hacker News https://ift.tt/Isz23XS via IFTTT

Android and Chrome Users Can Soon Generate Virtual Credit Cards to Protect Real Ones

Google on Wednesday took to its annual developer conference to announce a host of privacy and security updates, including support for virtual credit cards on Android and Chrome. "When you use autofill to enter your payment details at checkout, virtual cards will add an additional layer of security by replacing your actual card number with a distinct, virtual number," Google's Jen Fitzpatrick  from The Hacker News https://ift.tt/gm8p9NF via IFTTT

Everything We Learned From the LAPSUS$ Attacks

In recent months, a cybercriminal gang known as LAPSUS$ has claimed responsibility for a number of high-profile attacks against technology companies, including: T-Mobile (April 23, 2022) Globant  Okta Ubisoft Samsung Nvidia Microsoft Vodafone In addition to these attacks, LAPSUS$ was also able to successfully launch a ransomware attack against the Brazilian Ministry of Health. While from The Hacker News https://ift.tt/tUozVpJ via IFTTT

Government Agencies Warn of Increase in Cyberattacks Targeting MSPs

Multiple cybersecurity authorities from Australia, Canada, New Zealand, the U.K., and the U.S. on Wednesday released a joint advisory warning of threats targeting managed service providers (MSPs) and their customers. Key among the recommendations include identifying and disabling accounts that are no longer in use, enforcing multi-factor authentication (MFA) on MSP accounts that access customer from The Hacker News https://ift.tt/zdCqI0o via IFTTT

Hackers Deploy IceApple Exploitation Framework on Hacked MS Exchange Servers

Researchers have detailed a previously undocumented .NET-based post-exploitation framework called IceApple that has been deployed on Microsoft Exchange server instances to facilitate reconnaissance and data exfiltration. "Suspected to be the work of a state-nexus adversary, IceApple remains under active development, with 18 modules observed in use across a number of enterprise environments, as from The Hacker News https://ift.tt/pui4oQ2 via IFTTT

CISA Urges Organizations to Patch Actively Exploited F5 BIG-IP Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added the recently disclosed F5 BIG-IP flaw to its Known Exploited Vulnerabilities Catalog following reports of active abuse in the wild. The flaw, assigned the identifier CVE-2022-1388 (CVSS score: 9.8), concerns a critical bug in the BIG-IP iControl REST endpoint that provides an unauthenticated adversary with a method to from The Hacker News https://ift.tt/K3J4oz6 via IFTTT

Nvidia releases open-source GPU kernel-modules

Nvidia releases open-source GPU kernel-modules 780 by ghishadow | 162 comments on Hacker News.

Bitter APT Hackers Add Bangladesh to Their List of Targets in South Asia

An espionage-focused threat actor known for targeting China, Pakistan, and Saudi Arabia has expanded to set its sights on Bangladeshi government organizations as part of an ongoing campaign that commenced in August 2021. Cybersecurity firm Cisco Talos attributed the activity with moderate confidence to a hacking group dubbed the Bitter APT based on overlaps in the command-and-control (C2) from The Hacker News https://ift.tt/u2Ii4jb via IFTTT

[White Paper] Social Engineering: What You Need to Know to Stay Resilient

Security and IT teams are losing sleep as would-be intruders lay siege to the weakest link in any organization's digital defense: employees. By preying on human emotion, social engineering scams inflict billions of dollars of damage with minimal planning or expertise. Cybercriminals find it easier to manipulate people before resorting to technical "hacking" tactics. Recent research reveals that from The Hacker News https://ift.tt/flXc23F via IFTTT

Researchers Warn of Nerbian RAT Targeting Entities in Italy, Spain, and the U.K

A previously undocumented remote access trojan (RAT) written in the Go programming language has been spotted disproportionately targeting entities in Italy, Spain, and the U.K. Called Nerbian RAT by enterprise security firm Proofpoint, the novel malware leverages COVID-19-themed lures to propagate as part of a low volume email-borne phishing campaign that started on April 26, 2022. "The newly from The Hacker News https://ift.tt/y7jvMxz via IFTTT

Malicious NPM Packages Target German Companies in Supply Chain Attack

Cybersecurity researchers have discovered a number of malicious packages in the NPM registry specifically targeting a number of prominent companies based in Germany to carry out supply chain attacks. "Compared with most malware found in the NPM repository, this payload seems particularly dangerous: a highly-sophisticated, obfuscated piece of malware that acts as a backdoor and allows the from The Hacker News https://ift.tt/lI7ugSW via IFTTT

E.U. Blames Russia for Cyberattack on KA-SAT Satellite Network Operated by Viasat

The Five Eyes nations comprising Australia, Canada, New Zealand, the U.K., and the U.S., along with Ukraine and the European Union, formally pinned Russia for masterminding an attack on an international satellite communication (SATCOM) provider that had "spillover" effects across Europe. The cyber offensive, which took place one hour before the Kremlin's military invasion of Ukraine on February from The Hacker News https://ift.tt/zuBYJWf via IFTTT

Microsoft Releases Fix for New Zero-Day with May 2022 Patch Tuesday Updates

Microsoft on Tuesday rolled out fixes for as many as 74 security vulnerabilities, including one for a zero-day bug that's being actively exploited in the wild. Of the 74 issues, seven are rated Critical, 66 are rated Important, and one is rated low in severity. Two of the flaws are listed as publicly known at the time of release. These encompass 24 remote code execution (RCE), 21 elevation of from The Hacker News https://ift.tt/ZDRI2ca via IFTTT

We need a middle class for startups

We need a middle class for startups 677 by thanedar | 240 comments on Hacker News.

Experts Detail Saintstealer and Prynt Stealer Info-Stealing Malware Families

Cybersecurity researchers have dissected the inner workings of an information-stealing malware called Saintstealer that's designed to siphon credentials and system information. "After execution, the stealer extracts username, passwords, credit card details, etc.," Cyble researchers said in an analysis last week. "The stealer also steals data from various locations across the system and from The Hacker News https://ift.tt/58DAJ7M via IFTTT

Microsoft Mitigates RCE Vulnerability Affecting Azure Synapse and Data Factory

Microsoft on Monday disclosed that it mitigated a security flaw affecting Azure Synapse and Azure Data Factory that, if successfully exploited, could result in remote code execution. The vulnerability, tracked as CVE-2022-29972, has been codenamed "SynLapse" by researchers from Orca Security, who reported the flaw to Microsoft in January 2022. <!--adsense--> "The vulnerability was specific to from The Hacker News https://ift.tt/aJtElHC via IFTTT

U.S. Proposes $1 Million Fine on Colonial Pipeline for Safety Violations After Cyberattack

The U.S. Department of Transportation's Pipeline and Hazardous Materials Safety Administration (PHMSA) has proposed a penalty of nearly $1 million to Colonial Pipeline for violating federal safety regulations, worsening the impact of the ransomware attack last year. The $986,400 penalty is the result of an inspection conducted by the regulator of the pipeline operator's control room management ( from The Hacker News https://ift.tt/4uj2JvD via IFTTT

Critical Gems Takeover Bug Reported in RubyGems Package Manager

The maintainers of the RubyGems package manager have addressed a critical security flaw that could have been abused to remove gems and replace them with rogue versions under specific circumstances. "Due to a bug in the yank action, it was possible for any RubyGems.org user to remove and replace certain gems even if that user was not authorized to do so," RubyGems said in a security advisory from The Hacker News https://ift.tt/JH3LZvm via IFTTT

SHIELDS UP in bite sized chunks

Unless you are living completely off the grid, you know the horrifying war in Ukraine and the related geopolitical tensions have dramatically increased cyberattacks and the threat of even more to come. The Cybersecurity and Infrastructure Security Agency (CISA) provides guidance to US federal agencies in their fight against cybercrime, and the agency's advice has proven so valuable that it's from The Hacker News https://ift.tt/C53cvXQ via IFTTT

Experts Sound Alarm on DCRat Backdoor Being Sold on Russian Hacking Forums

Cybersecurity researchers have shed light on an actively maintained remote access trojan called DCRat (aka DarkCrystal RAT) that's offered on sale for "dirt cheap" prices, making it accessible to professional cybercriminal groups and novice actors alike. "Unlike the well-funded, massive Russian threat groups crafting custom malware [...], this remote access Trojan (RAT) appears to be the work of from The Hacker News https://ift.tt/m7dyT9F via IFTTT

Another Set of Joker Trojan-Laced Android Apps Resurfaces on Google Play Store

A new set of trojanized apps spread via the Google Play Store has been observed distributing the notorious Joker malware on compromised Android devices. Joker, a repeat offender, refers to a class of harmful apps that are used for billing and SMS fraud, while also performing a number of actions of a malicious hacker's choice, such as stealing text messages, contact lists, and device information. from The Hacker News https://ift.tt/yCXO65h via IFTTT

PowerToys – open-source Windows utilities

PowerToys – open-source Windows utilities 609 by thunderbong | 286 comments on Hacker News.

Ukrainian CERT Warns Citizens of a New Wave of Attacks Distributing Jester Malware

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of phishing attacks that deploy an information-stealing malware called Jester Stealer on compromised systems. The mass email campaign carries the subject line "chemical attack" and contains a link to a macro-enabled Microsoft Excel file, opening which leads to computers getting infected with Jester Stealer. The attack, which from The Hacker News https://ift.tt/iAhcz78 via IFTTT

U.S. Offering $10 Million Reward for Information on Conti Ransomware Hackers

The U.S. State Department has announced rewards of up to $10 million for any information leading to the identification of key individuals who are part of the infamous Conti cybercrime gang. Additionally, it's offering another $5 million for intelligence information that could help arrest or convict individuals who are conspiring or attempting to affiliate with the group in a ransomware attack. from The Hacker News https://ift.tt/DSjk1Xs via IFTTT

Researchers Develop RCE Exploit for the Latest F5 BIG-IP Vulnerability

Days after F5 released patches for a critical remote code execution vulnerability affecting its BIG-IP family of products, security researchers are warning that they were able to create an exploit for the shortcoming. Tracked CVE-2022-1388 (CVSS score: 9.8), the flaw relates to an iControl REST authentication bypass that, if successfully exploited, could lead to remote code execution, allowing from The Hacker News https://ift.tt/ySQfvXH via IFTTT

Apple's Director of Machine Learning Resigns Due to Return to Office Work

Apple's Director of Machine Learning Resigns Due to Return to Office Work 525 by carlycue | 285 comments on Hacker News.

Moving a macOS window by clicking anywhere on it

Moving a macOS window by clicking anywhere on it 505 by charlieirish | 297 comments on Hacker News.

U.S. Sanctions Cryptocurrency Mixer Blender for Helping North Korea Launder Millions

The U.S. Treasury Department on Friday moved to sanction virtual currency mixer Blender.io, marking the first time a mixing service has been subjected to economic blockades. The move signals continued efforts on the part of the government to prevent North Korea's Lazarus Group from laundering the funds stolen from the unprecedented hack of Ronin Bridge in late March. The newly imposed sanctions, from The Hacker News https://ift.tt/iveZFfU via IFTTT

This New Fileless Malware Hides Shellcode in Windows Event Logs

A new malicious campaign has been spotted taking advantage of Windows event logs to stash chunks of shellcode for the first time in the wild. "It allows the 'fileless' last stage trojan to be hidden from plain sight in the file system," Kaspersky researcher Denis Legezo said in a technical write-up published this week. The stealthy infection process, not attributed to a known actor, is believed from The Hacker News https://ift.tt/6Mm981X via IFTTT

QNAP Releases Firmware Patches for 9 New Flaws Affecting NAS Devices

QNAP, Taiwanese maker of network-attached storage (NAS) devices, on Friday released security updates to patch nine security weaknesses, including a critical issue that could be exploited to take over an affected system. "A vulnerability has been reported to affect QNAP VS Series NVR running QVR," QNAP said in an advisory. "If exploited, this vulnerability allows remote attackers to run arbitrary from The Hacker News https://ift.tt/6SITxCW via IFTTT

Why do you waste so much time on the internet?

Why do you waste so much time on the internet? 776 by memorable | 410 comments on Hacker News.

Researchers Warn of 'Raspberry Robin' Malware Spreading via External Drives

Cybersecurity researchers have discovered a new Windows malware with worm-like capabilities and is propagated by means of removable USB devices. Attributing the malware to a cluster named "Raspberry Robin," Red Canary researchers noted that the worm "leverages Windows Installer to reach out to QNAP-associated domains and download a malicious DLL." The earliest signs of the activity are said to from The Hacker News https://ift.tt/KRHd1DX via IFTTT

Hackers Using PrivateLoader PPI Service to Distribute New NetDooka Malware

A pay-per-install (PPI) malware service known as PrivateLoader has been spotted distributing a "fairly sophisticated" framework called NetDooka, granting attackers complete control over the infected devices. "The framework is distributed via a pay-per-install (PPI) service and contains multiple parts, including a loader, a dropper, a protection driver, and a full-featured remote access trojan ( from The Hacker News https://ift.tt/dg48twA via IFTTT

Experts Uncover New Espionage Attacks by Chinese 'Mustang Panda' Hackers

The China-based threat actor known as Mustang Panda has been observed refining and retooling its tactics and malware to strike entities located in Asia, the European Union, Russia, and the U.S. "Mustang Panda is a highly motivated APT group relying primarily on the use of topical lures and social engineering to trick victims into infecting themselves," Cisco Talos said in a new report detailing from The Hacker News https://ift.tt/gQ1Wl7I via IFTTT

7GUIs

7GUIs 624 by miguelrochefort | 104 comments on Hacker News.

Google Releases Android Update to Patch Actively Exploited Vulnerability

Google has released monthly security patches for Android with fixes for 37 flaws across different components, one of which is a fix for an actively exploited Linux kernel vulnerability that came to light earlier this year. Tracked as CVE-2021-22600 (CVSS score: 7.8), the vulnerability is ranked "High" for severity and could be exploited by a local user to escalate privileges or deny service. The from The Hacker News https://ift.tt/XQ6TkJp via IFTTT

Including “And. And. And. And. And.” in a Google doc causes it to crash

Including “And. And. And. And. And.” in a Google doc causes it to crash 619 by patneedham | 200 comments on Hacker News.

Thousands of Borrowers' Data Exposed from ENCollect Debt Collection Service

An ElasticSearch server instance that was left open on the Internet without a password contained sensitive financial information about loans from Indian and African financial services. The leak, which was discovered by researchers from information security company UpGuard, amounted to 5.8GB and consisted of a total of 1,686,363 records. "Those records included personal information like name, from The Hacker News https://ift.tt/TJlvEhf via IFTTT

The Google incentive mismatch: Problems with promotion-oriented cultures

The Google incentive mismatch: Problems with promotion-oriented cultures 548 by zachlloyd | 539 comments on Hacker News.

Cisco Issues Patches for 3 New Flaws Affecting Enterprise NFVIS Software

Cisco Systems on Wednesday shipped security patches to contain three flaws impacting its Enterprise NFV Infrastructure Software (NFVIS) that could permit an attacker to fully compromise and take control over the hosts. Tracked as CVE-2022-20777, CVE-2022-20779, and CVE-2022-20780, the vulnerabilities "could allow an attacker to escape from the guest virtual machine (VM) to the host machine, from The Hacker News https://ift.tt/Mhk6gXs via IFTTT

F5 Warns of a New Critical BIG-IP Remote Code Execution Vulnerability

Cloud security and application delivery network (ADN) provider F5 on Wednesday released patches to contain 43 bugs spanning its products. Of the 43 issues addressed, one is rated Critical, 17 are rated High, 24 are rated Medium, and one is rated low in severity. Chief among the flaws is CVE-2022-1388, which carries a CVSS score of 9.8 out of a maximum of 10 and stems from a lack of from The Hacker News https://ift.tt/fkHq3jG via IFTTT

What are your most used self-hosted applications?

What are your most used self-hosted applications? 529 by geeked | 330 comments on Hacker News.

Tailscale raises $100M

Tailscale raises $100M 526 by gmemstr | 273 comments on Hacker News.

Noto emoji, a new black and white emoji font with less color

Noto emoji, a new black and white emoji font with less color 528 by Vinnl | 144 comments on Hacker News.

AvosLocker Ransomware Variant Using New Trick to Disable Antivirus Protection

Cybersecurity researchers have disclosed a new variant of the AvosLocker ransomware that disables antivirus solutions to evade detection after breaching target networks by taking advantage of unpatched security flaws.  "This is the first sample we observed from the U.S. with the capability to disable a defense solution using a legitimate Avast Anti-Rootkit Driver file (asWarPot.sys)," Trend from The Hacker News https://ift.tt/ht4H1jM via IFTTT

Chinese Hackers Caught Exploiting Popular Antivirus Products to Target Telecom Sector

A Chinese-aligned cyberespionage group has been observed striking the telecommunication sector in Central Asia with versions of malware such as ShadowPad and PlugX. Cybersecurity firm SentinelOne tied the intrusions to an actor it tracks under the name "Moshen Dragon," with tactical overlaps between the collective and another threat group referred to as Nomad Panda (aka RedFoxtrot). "PlugX and from The Hacker News https://ift.tt/kbTwt1C via IFTTT

Unpatched DNS Related Vulnerability Affects a Wide Range of IoT Devices

Cybersecurity researchers have disclosed an unpatched security vulnerability that could pose a serious risk to IoT products. The issue, which was originally reported in September 2021, affects the Domain Name System (DNS) implementation of two popular C libraries called uClibc and uClibc-ng that are used for developing embedded Linux systems. <!--adsense--> uClibc is known to be used by major from The Hacker News https://ift.tt/eE7gXhJ via IFTTT

New Hacker Group Pursuing Corporate Employees Focused on Mergers and Acquisitions

A newly discovered suspected espionage threat actor has been targeting employees focusing on mergers and acquisitions as well as large corporate transactions to facilitate bulk email collection from victim environments. Mandiant is tracking the activity cluster under the uncategorized moniker UNC3524, citing a lack of evidence linking it to an existing group. However, some of the intrusions are from The Hacker News https://ift.tt/Nb3Wtyf via IFTTT

GitHub Says Recent Attack Involving Stolen OAuth Tokens Was "Highly Targeted"

Cloud-based code hosting platform GitHub described the recent attack campaign involving the abuse of OAuth access tokens issued to Heroku and Travis-CI as "highly targeted" in nature. "This pattern of behavior suggests the attacker was only listing organizations in order to identify accounts to selectively target for listing and downloading private repositories," GitHub's Mike Hanley said in an from The Hacker News https://ift.tt/zgDkwG2 via IFTTT

Chinese "Override Panda" Hackers Resurface With New Espionage Attacks

A Chinese state-sponsored espionage group known as Override Panda has resurfaced in recent weeks with a new phishing attack with the goal of stealing sensitive information. "The Chinese APT used a spear-phishing email to deliver a beacon of a Red Team framework known as 'Viper,'" Cluster25 said in a report published last week. "The target of this attack is currently unknown but with high from The Hacker News https://ift.tt/Sa61LFi via IFTTT

Which Hole to Plug First? Solving Chronic Vulnerability Patching Overload

According to folklore, witches were able to sail in a sieve, a strainer with holes in the bottom. Unfortunately, witches don’t work in cybersecurity – where networks generally have so many vulnerabilities that they resemble sieves.  For most of us, keeping the sieve of our networks afloat requires nightmarishly hard work and frequent compromises on which holes to plug first. The reason? In 2010, from The Hacker News https://ift.tt/t85PicO via IFTTT

Russian Hackers Targeting Diplomatic Entities in Europe, Americas, and Asia

A Russian state-sponsored threat actor has been observed targeting diplomatic and government entities as part of a series of phishing campaigns commencing on January 17, 2022. Threat intelligence and incident response firm Mandiant attributed the attacks to a hacking group tracked as APT29 (aka Cozy Bear), with some set of the activities associated with the crew assigned the moniker Nobelium ( from The Hacker News https://ift.tt/9Ld2S1R via IFTTT

Google Releases First Developer Preview of Privacy Sandbox on Android 13

Google has officially released the first developer preview for the Privacy Sandbox on Android 13, offering an "early look" at the SDK Runtime and Topics API to boost users' privacy online. "The Privacy Sandbox on Android Developer Preview program will run over the course of 2022, with a beta release planned by the end of the year," the search giant said in an overview. A "multi-year effort,"  from The Hacker News https://ift.tt/BW2ut5q via IFTTT

Here's a New Tool That Scans Open-Source Repositories for Malicious Packages

The Open Source Security Foundation (OpenSSF) has announced the initial prototype release of a new tool that's capable of carrying out dynamic analysis of all packages uploaded to popular open source repositories. Called the Package Analysis project, the initiative aims to secure open-source packages by detecting and alerting users to any malicious behavior with the goal of bolstering the from The Hacker News https://ift.tt/hIyHeGt via IFTTT

We think this cool study we found is flawed. Help us reproduce it

We think this cool study we found is flawed. Help us reproduce it 641 by colinprince | 304 comments on Hacker News.

How to professionally say

How to professionally say 661 by ghostfoxgod | 311 comments on Hacker News.

I accidentally loaned all my money to the US government

I accidentally loaned all my money to the US government 643 by beanlog | 388 comments on Hacker News.