Blog

Archive for the ‘cybercrime/malcode’ category: Page 102

Dec 23, 2021

CISA, FBI and NSA Publish Joint Advisory and Scanner for Log4j Vulnerabilities

Posted by in categories: cybercrime/malcode, electronics

Cybersecurity agencies from Australia, Canada, New Zealand, the U.S., and the U.K. on Wednesday released a joint advisory in response to widespread exploitation of multiple vulnerabilities in Apache’s Log4j software library by nefarious adversaries.

“These vulnerabilities, especially Log4Shell, are severe,” the intelligence agencies said in the new guidance. “Sophisticated cyber threat actors are actively scanning networks to potentially exploit Log4Shell, CVE-2021–45046, and CVE-2021–45105 in vulnerable systems. These vulnerabilities are likely to be exploited over an extended period.”

Dec 23, 2021

CISA releases Apache Log4j scanner to find vulnerable apps

Posted by in categories: cybercrime/malcode, electronics, robotics/AI

The Cybersecurity and Infrastructure Security Agency (CISA) has announced the release of a scanner for identifying web services impacted by two Apache Log4j remote code execution vulnerabilities, tracked as CVE-2021–44228 and CVE-2021–45046.

“log4j-scanner is a project derived from other members of the open-source community by CISA’s Rapid Action Force team to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities,” the cybersecurity agency explains.

This scanning solution builds upon similar tools, including an automated scanning framework for the CVE-2021–44228 bug (dubbed& Log4Shell)& developed by cybersecurity company FullHunt.

Dec 23, 2021

Web 3.0 Is Coming, But Not Everyone Will Love It

Posted by in categories: bitcoin, business, cybercrime/malcode, internet, privacy, robotics/AI

Go beyond the hype.

Dubbed as the internet of tomorrow, Web 3.0 seems to be the next big thing that’s going to change our lives by fundamentally reshaping the internet.

Continue reading “Web 3.0 Is Coming, But Not Everyone Will Love It” »

Dec 23, 2021

Criticizing Starship (Part Three)

Posted by in categories: cybercrime/malcode, finance, government, internet, mathematics, space travel

He has done his math. The questions seem to be: How to put together viable payloads to make use of Stsrship launches? How to build new markets in space?


This again?! Game Over? Busted? We’re doing Starship again so soon because I’m an unoriginal hack. There’s also been new developments in Starship and I think it’s a perfect time to revisit the launch system. Get as mad as you wish.

Continue reading “Criticizing Starship (Part Three)” »

Dec 23, 2021

Phishing incident causes data breach at West Virginia hospitals

Posted by in categories: biotech/medical, cybercrime/malcode

Attackers accessed email accounts containing Social Security numbers, medical treatment information, and more.

Dec 21, 2021

Over 500,000 Android Users Downloaded a New Joker Malware App from Play Store

Posted by in categories: cybercrime/malcode, robotics/AI

A new Joker malware app on the Play Store infected more than 500,000 Android users.

Dec 20, 2021

Hacking Fingerprints Is Actually Pretty Easy—and Cheap

Posted by in categories: cybercrime/malcode, mobile phones, privacy

People in movies are often quick to resort to sawing off someone’s hand to get past a fingerprint scanner. A report from the Kraken Security Labs Team shows that it would be much easier—and less gruesome—to recreate someone’s fingerprint using a little bit of off-the-shelf wood glue.

Kraken notes that biometric security has become increasingly common as smartphone, tablet, and laptop manufacturers have incorporated fingerprint scanners into their products. These scanners offer a convenient way to access those devices without entering a password.

The report says a fingerprint scanner can be “hacked” by using a picture of the target’s fingerprint, creating a negative in Photoshop, printing the resulting image, and then putting some wood glue on top of the imitated fingerprint so it can be used to trick many commercial scanners.

Dec 19, 2021

US concerns grow over potential Russian cyber targeting of Ukraine amid troop buildup

Posted by in categories: cybercrime/malcode, economics

The increase in tensions between the United States and Russia due to Moscow amassing troops on the border with Ukraine is raising concerns Russia may not only put boots on the ground but also turn to hacking operations to put pressure on the U.S. and Ukraine.

Those concerns are underlined by massive hacking efforts by Russia against Ukraine over the past few years and the ransomware attacks linked to Russian hackers against critical U.S. organizations.

“This is a Russian calling card,” Mark Montgomery, senior director of the Center on Cyber and Technology Innovation at the Foundation for Defense of Democracies, told The Hill Wednesday. “I do worry that they will use their cyber and disinformation tools to try to undermine the stability of the Ukrainian economic security and national security.”

Dec 19, 2021

Suspected Chinese hackers breach more US defense and tech firms

Posted by in category: cybercrime/malcode

A suspected Chinese hacking campaign has breached four more US defense and technology companies in the last month, and hundreds more US organizations are running the type of vulnerable software that the attackers have exploited, according to research shared with CNN.

The apparent espionage activity, which the National Security Agency helped investigate when it emerged in recent months, is more extensive than previously known and has seen the hackers steal passwords from targeted organizations with a goal of intercepting sensitive communications.

The cybersecurity researchers in November publicly confirmed just one victimized US organization, CNN reported then, but they now say the number is at least five and could continue to grow.

Dec 19, 2021

Global ransomware attacks rise 151%: Canada spy agency“ data-reactroot=”

Posted by in category: cybercrime/malcode

Agency reports 235 ransomware attacks on Canadian targets this year, half of which were key infrastructure providers.