PROJET AUTOBLOG


The Hacker News

Site original : The Hacker News

⇐ retour index

Here's How to Find if WhatsApp Web Code on Your Browser Has Been Hacked

vendredi 11 mars 2022 à 08:54
Meta Platforms' WhatsApp and Cloudflare have banded together for a new initiative called Code Verify to validate the authenticity of the messaging service's web app on desktop computers. Available in the form of a Chrome and Edge browser extension, the open-source add-on is designed to "automatically verif[y] the authenticity of the WhatsApp Web code being served to your browser," Facebook said 

Iranian Hackers Targeting Turkey and Arabian Peninsula in New Malware Campaign

jeudi 10 mars 2022 à 16:12
The Iranian state-sponsored threat actor known as MuddyWater has been attributed to a new swarm of attacks targeting Turkey and the Arabian Peninsula with the goal of deploying remote access trojans (RATs) on compromised systems. "The MuddyWater supergroup is highly motivated and can use unauthorized access to conduct espionage, intellectual property theft, and deploy ransomware and destructive

New Exploit Bypasses Existing Spectre-v2 Mitigations in Intel, AMD, Arm CPUs

jeudi 10 mars 2022 à 15:29
Researchers have disclosed a new technique that could be used to circumvent existing hardware mitigations in modern processors from Intel, AMD, and Arm and stage speculative execution attacks such as Spectre to leak sensitive information from host memory. Attacks like Spectre are designed to break the isolation between different applications by taking advantage of an optimization technique 

Ukrainian Hacker Linked to REvil Ransomware Attacks Extradited to United States

jeudi 10 mars 2022 à 09:01
Yaroslav Vasinskyi, a Ukrainian national, linked to the Russia-based REvil ransomware group has been extradited to the U.S. to face charges for his role in carrying out the file-encrypting malware attacks against several companies, including Kaseya last July. The 22-year-old had been previously arrested in Poland in October 2021, prompting the U.S. Justice Department (DoJ) to file charges of

Emotet Botnet's Latest Resurgence Spreads to Over 100,000 Computers

jeudi 10 mars 2022 à 08:18
The insidious Emotet botnet, which staged a return in November 2021 after a 10-month-long hiatus, is once again exhibiting signs of steady growth, amassing a swarm of over 100,000 infected hosts for perpetrating its malicious activities. "While Emotet has not yet attained the same scale it once had, the botnet is showing a strong resurgence with a total of approximately 130,000 unique bots