Security-Portal.cz je internetový portál zaměřený na počítačovou bezpečnost, hacking, anonymitu, počítačové sítě, programování, šifrování, exploity, Linux a BSD systémy. Provozuje spoustu zajímavých služeb a podporuje příznivce v zajímavých projektech.

Kategorie

New DEEP#GOSU Malware Campaign Targets Windows Users with Advanced Tactics

The Hacker News - 18 Březen, 2024 - 18:56
A new elaborate attack campaign has been observed employing PowerShell and VBScript malware to infect Windows systems and harvest sensitive information. Cybersecurity company Securonix, which dubbed the campaign DEEP#GOSU, said it's likely associated with the North Korean state-sponsored group tracked as Kimsuky (aka Emerald Sleet, Springtail, or Velvet Chollima). "The malware payloads used in
Kategorie: Hacking & Security

New DEEP#GOSU Malware Campaign Targets Windows Users with Advanced Tactics

The Hacker News - 18 Březen, 2024 - 18:56
A new elaborate attack campaign has been observed employing PowerShell and VBScript malware to infect Windows systems and harvest sensitive information. Cybersecurity company Securonix, which dubbed the campaign DEEP#GOSU, said it's likely associated with the North Korean state-sponsored group tracked as Kimsuky (aka Emerald Sleet, Springtail, or Velvet Chollima). "The malware payloads used in Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Zorin OS 17.1: Facilitating a Seamless Transition for Windows Apps on Linux

LinuxSecurity.com - 18 Březen, 2024 - 17:46
Zorin OS 17.1 , the latest release of the Linux distribution, aims to streamline the process of running Windows applications on a Linux system. By combining the Wine compatibility layer with the Bottles application , Zorin OS offers a user-friendly solution for Linux admins, infosec professionals, and sysadmins looking to harness the benefits of Linux while still enjoying their essential Windows apps.
Kategorie: Hacking & Security

Fortra Patches Critical RCE Vulnerability in FileCatalyst Transfer Tool

The Hacker News - 18 Březen, 2024 - 13:58
Fortra has released details of a now-patched critical security flaw impacting its FileCatalyst file transfer solution that could allow unauthenticated attackers to gain remote code execution on susceptible servers. Tracked as CVE-2024-25153, the shortcoming carries a CVSS score of 9.8 out of a maximum of 10. "A directory traversal within the 'ftpservlet' of the FileCatalyst Workflow
Kategorie: Hacking & Security

Fortra Patches Critical RCE Vulnerability in FileCatalyst Transfer Tool

The Hacker News - 18 Březen, 2024 - 13:58
Fortra has released details of a now-patched critical security flaw impacting its FileCatalyst file transfer solution that could allow unauthenticated attackers to gain remote code execution on susceptible servers. Tracked as CVE-2024-25153, the shortcoming carries a CVSS score of 9.8 out of a maximum of 10. "A directory traversal within the 'ftpservlet' of the FileCatalyst Workflow Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Hackers Using Sneaky HTML Smuggling to Deliver Malware via Fake Google Sites

The Hacker News - 18 Březen, 2024 - 13:35
Cybersecurity researchers have discovered a new malware campaign that leverages bogus Google Sites pages and HTML smuggling to distribute a commercial malware called AZORult in order to facilitate information theft. "It uses an unorthodox HTML smuggling technique where the malicious payload is embedded in a separate JSON file hosted on an external website," Netskope Threat Labs
Kategorie: Hacking & Security

Hackers Using Sneaky HTML Smuggling to Deliver Malware via Fake Google Sites

The Hacker News - 18 Březen, 2024 - 13:35
Cybersecurity researchers have discovered a new malware campaign that leverages bogus Google Sites pages and HTML smuggling to distribute a commercial malware called AZORult in order to facilitate information theft. "It uses an unorthodox HTML smuggling technique where the malicious payload is embedded in a separate JSON file hosted on an external website," Netskope Threat Labs Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw

The Hacker News - 18 Březen, 2024 - 10:46
WordPress users of miniOrange's Malware Scanner and Web Application Firewall plugins are being urged to delete them from their websites following the discovery of a critical security flaw. The flaw, tracked as CVE-2024-2172, is rated 9.8 out of a maximum of 10 on the CVSS scoring system and discovered by Stiofan. It impacts the following versions of the two plugins - Malware Scanner (
Kategorie: Hacking & Security

WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw

The Hacker News - 18 Březen, 2024 - 10:46
WordPress users of miniOrange's Malware Scanner and Web Application Firewall plugins are being urged to delete them from their websites following the discovery of a critical security flaw. The flaw, tracked as CVE-2024-2172, is rated 9.8 out of a maximum of 10 on the CVSS scoring system and discovered by Stiofan. It impacts the following versions of the two plugins - Malware Scanner (Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme

The Hacker News - 18 Březen, 2024 - 06:59
The Russia-linked threat actor known as APT28 has been linked to multiple ongoing phishing campaigns that employ lure documents imitating government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. "The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated
Kategorie: Hacking & Security

APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme

The Hacker News - 18 Březen, 2024 - 06:59
The Russia-linked threat actor known as APT28 has been linked to multiple ongoing phishing campaigns that employ lure documents imitating government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. "The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Hackers Using Cracked Software on GitHub to Spread RisePro Info Stealer

The Hacker News - 16 Březen, 2024 - 13:31
Cybersecurity researchers have found a number of GitHub repositories offering cracked software that are used to deliver an information stealer called RisePro. The campaign, codenamed gitgub, includes 17 repositories associated with 11 different accounts, according to G DATA. The repositories in question have since been taken down by the Microsoft-owned subsidiary. "The repositories look
Kategorie: Hacking & Security

Hackers Using Cracked Software on GitHub to Spread RisePro Info Stealer

The Hacker News - 16 Březen, 2024 - 13:31
Cybersecurity researchers have found a number of GitHub repositories offering cracked software that are used to deliver an information stealer called RisePro. The campaign, codenamed gitgub, includes 17 repositories associated with 11 different accounts, according to G DATA. The repositories in question have since been taken down by the Microsoft-owned subsidiary. "The repositories look Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

GhostRace – New Data Leak Vulnerability Affects Modern CPUs

The Hacker News - 15 Březen, 2024 - 18:46
A group of researchers has discovered a new data leakage attack impacting modern CPU architectures supporting speculative execution. Dubbed GhostRace (CVE-2024-2193), it is a variation of the transient execution CPU vulnerability known as Spectre v1 (CVE-2017-5753). The approach combines speculative execution and race conditions. "All the common synchronization primitives implemented
Kategorie: Hacking & Security

GhostRace – New Data Leak Vulnerability Affects Modern CPUs

The Hacker News - 15 Březen, 2024 - 18:46
A group of researchers has discovered a new data leakage attack impacting modern CPU architectures supporting speculative execution. Dubbed GhostRace (CVE-2024-2193), it is a variation of the transient execution CPU vulnerability known as Spectre v1 (CVE-2017-5753). The approach combines speculative execution and race conditions. "All the common synchronization primitives implemented Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Third-Party ChatGPT Plugins Could Lead to Account Takeovers

The Hacker News - 15 Březen, 2024 - 12:34
Cybersecurity researchers have found that third-party plugins available for OpenAI ChatGPT could act as a new attack surface for threat actors looking to gain unauthorized access to sensitive data. According to new research published by Salt Labs, security flaws found directly in ChatGPT and within the ecosystem could allow attackers to install malicious plugins without users' consent
Kategorie: Hacking & Security

Third-Party ChatGPT Plugins Could Lead to Account Takeovers

The Hacker News - 15 Březen, 2024 - 12:34
Cybersecurity researchers have found that third-party plugins available for OpenAI ChatGPT could act as a new attack surface for threat actors looking to gain unauthorized access to sensitive data. According to new research published by Salt Labs, security flaws found directly in ChatGPT and within the ecosystem could allow attackers to install malicious plugins without users' consent Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

New GhostRace Attack Impacts Major CPU, Software Vendors

LinuxSecurity.com - 15 Březen, 2024 - 12:00
A new data leakage attack called GhostRace ( CVE-2024-2193 ) was recently discovered. It affects major CPU manufacturers and widely used software. This critical analysis will investigate the implications of this attack and discuss its significance for Linux admins, infosec professionals, and Internet security enthusiasts.
Kategorie: Hacking & Security

Open Source is Not Insecure, Despite Common Misconceptions

LinuxSecurity.com - 15 Březen, 2024 - 12:00
A common misconception is that open-source software is less secure than proprietary software. To help dispel this myth, we'll highlight the benefits of open-source software in terms of security and show that the trust placed in the open-source community is well-founded.
Kategorie: Hacking & Security

Google Introduces Enhanced Real-Time URL Protection for Chrome Users

The Hacker News - 15 Březen, 2024 - 08:50
Google on Thursday announced an enhanced version of Safe Browsing to provide real-time, privacy-preserving URL protection and safeguard users from visiting potentially malicious sites. “The Standard protection mode for Chrome on desktop and iOS will check sites against Google’s server-side list of known bad sites in real-time,” Google’s Jonathan Li and Jasika Bawa said. “If we
Kategorie: Hacking & Security
Syndikovat obsah