Posts

Hackers Actively Searching for Unpatched Microsoft Exchange Servers

Image
Threat actors are actively carrying out opportunistic scanning and exploitation of Exchange servers using a new exploit chain leveraging a trio of flaws affecting on-premises installations, making them the latest set of bugs after ProxyLogon vulnerabilities were exploited en masse at the start of the year. The remote code execution flaws have been collectively dubbed "ProxyShell." At least from The Hacker News https://ift.tt/3fZ51qz via IFTTT

Ransomware Gangs Exploiting Windows Print Spooler Vulnerabilities

Image
Ransomware operators such as Magniber and Vice Society are actively exploiting vulnerabilities in Windows Print Spooler to compromise victims and spread laterally across a victim's network to deploy file-encrypting payloads on targeted systems. "Multiple, distinct threat actors view this vulnerability as attractive to use during their attacks and may indicate that this vulnerability will from The Hacker News https://ift.tt/3sq8ZgZ via IFTTT

The deceptive PR behind Apple’s “expanded protections for children”

The deceptive PR behind Apple’s “expanded protections for children” 595 by arespredator | 441 comments on Hacker News.

Apple's child protection features spark concern within its own ranks: sources

Apple's child protection features spark concern within its own ranks: sources 634 by spenvo | 405 comments on Hacker News.

A future for SQL on the web

A future for SQL on the web 584 by rasmusfabbe | 138 comments on Hacker News.

Apple Has Opened the Backdoor to Increased Surveillance and Censorship

Apple Has Opened the Backdoor to Increased Surveillance and Censorship 542 by taxyovio | 269 comments on Hacker News.

Experts Shed Light On New Russian Malware-as-a-Service Written in Rust

Image
A nascent information-stealing malware sold and distributed on underground Russian underground forums has been written in Rust, signalling a new trend where threat actors are increasingly adopting exotic programming languages to bypass security protections, evade analysis, and hamper reverse engineering efforts. Dubbed "Ficker Stealer," it's notable for being propagated via Trojanized web links from The Hacker News https://ift.tt/2VTOI7k via IFTTT