Security-Portal.cz je internetový portál zaměřený na počítačovou bezpečnost, hacking, anonymitu, počítačové sítě, programování, šifrování, exploity, Linux a BSD systémy. Provozuje spoustu zajímavých služeb a podporuje příznivce v zajímavých projektech.

Kategorie

Novinky v Androidu. V novém telefonu jedním kliknutím nainstalujete všechny své dřívější aplikace

Zive.cz - bezpečnost - 25 Září, 2024 - 11:15
** Androidy každý měsíc dostávají aktualizaci systému Google ** Týká se funkcí navázaných na služby Google Play a obchod Play ** Přinášíme pravidelný přehled těch největších změn a novinek
Kategorie: Hacking & Security

Transportation Companies Hit by Cyberattacks Using Lumma Stealer and NetSupport Malware

The Hacker News - 25 Září, 2024 - 09:03
Transportation and logistics companies in North America are the target of a new phishing campaign that delivers a variety of information stealers and remote access trojans (RATs). The activity cluster, per Proofpoint, makes use of compromised legitimate email accounts belonging to transportation and shipping companies so as to inject malicious content into existing email conversations. As many
Kategorie: Hacking & Security

Transportation Companies Hit by Cyberattacks Using Lumma Stealer and NetSupport Malware

The Hacker News - 25 Září, 2024 - 09:03
Transportation and logistics companies in North America are the target of a new phishing campaign that delivers a variety of information stealers and remote access trojans (RATs). The activity cluster, per Proofpoint, makes use of compromised legitimate email accounts belonging to transportation and shipping companies so as to inject malicious content into existing email conversations. As many Ravie Lakshmananhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

CISA Flags Critical Ivanti vTM Vulnerability Amid Active Exploitation Concerns

The Hacker News - 25 Září, 2024 - 08:01
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a critical security flaw impacting Ivanti Virtual Traffic Manager (vTM) to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerability in question is CVE-2024-7593 (CVSS score: 9.8), which could be exploited by a remote unauthenticated attacker to bypass the Ravie Lakshmananhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

CISA Flags Critical Ivanti vTM Vulnerability Amid Active Exploitation Concerns

The Hacker News - 25 Září, 2024 - 08:01
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a critical security flaw impacting Ivanti Virtual Traffic Manager (vTM) to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerability in question is CVE-2024-7593 (CVSS score: 9.8), which could be exploited by a remote unauthenticated attacker to bypass the
Kategorie: Hacking & Security

Defending Against Malicious Web Shells: Lessons from the Apache AXIS Server Attack

LinuxSecurity.com - 24 Září, 2024 - 20:31
Hackers have recently been observed actively targeting the Apache AXIS server to deploy malicious web shells, exposing significant vulnerabilities and risks for organizations and demanding immediate and comprehensive security measures.
Kategorie: Hacking & Security

Emerging Mallox Ransomware Variant Targets Linux Using Kryptina Code

LinuxSecurity.com - 24 Září, 2024 - 13:00
A new variant of the Mallox ransomware, which traditionally targeted Windows systems, has been observed targeting Linux environments. This ransomware strain is based on the leaked source code of the Kryptina ransomware.
Kategorie: Hacking & Security

TeamTNT Hackers Attacking VPS Servers Running CentOS

LinuxSecurity.com - 23 Září, 2024 - 18:41
Security researchers have recently observed an alarming resurgence of TeamTNT , a notorious hacking group known for targeting cloud infrastructures. Their latest campaign zeroes in on Virtual Private Server (VPS) environments running CentOS, particularly version 7.
Kategorie: Hacking & Security

How Static Residential Proxies Support Ethical Web Scraping Practices

LinuxSecurity.com - 20 Září, 2024 - 21:15
Web scraping is a technique organizations and researchers use to extract useful information from the web. However, this method poses various ethical and technical concerns. Many websites employ anti-scraping measures, making collecting data efficiently and responsibly challenging. Further, frequent similar requests from multiple locations can arouse a system's suspicion, resulting in access being denied.
Kategorie: Hacking & Security

Fighting Back Against Hadooken Malware by Strengthening WebLogic Security

LinuxSecurity.com - 16 Září, 2024 - 13:00
Cybercriminals have been relentlessly attacking the digital landscape, aiming to exploit vulnerabilities in well-known systems. One such exploit is the recently discovered Hadooken malware , which targets Oracle WebLogic applications.
Kategorie: Hacking & Security

Defending Against Remote Code Execution in Google Chrome: A Critical Update

LinuxSecurity.com - 15 Září, 2024 - 16:09
Google Chrome, a widely used web browser, serves millions of internet users by connecting them to the online world. Unfortunately, severe vulnerabilities can occur that threaten the security of its users.
Kategorie: Hacking & Security

CISA Sounds Alarm on Newly Exploited Vulnerabilities: Is Your System at Risk?

LinuxSecurity.com - 15 Září, 2024 - 14:49
CISA regularly publishes updates regarding vulnerabilities that present severe threats to global cybersecurity. Recently, CISA added three vulnerabilities that pose immediate and critical threats to its Known Exploited Vulnerabilities Catalog due to active exploitation in the wild.
Kategorie: Hacking & Security

Linux in the Cloud: Exploring Linux-based Cloud Computing Solutions

LinuxSecurity.com - 14 Září, 2024 - 13:00
Cloud computing has significantly changed the business landscape as various organizations have benefited from the ability to harness scalable infrastructure, flexible storage, and high performance.
Kategorie: Hacking & Security

The Future-Proof Server: Antivirus and Beyond for Linux Admins

LinuxSecurity.com - 12 Září, 2024 - 13:00
Linux servers are a far more dominant force in the industry than people give them credit for. Sure, many personal computers run on Windows, but Linux is the operating system behind roughly 81% of all the websites. One reason for this is that it's more resilient to the majority of threats that most of their counterparts face.
Kategorie: Hacking & Security

Navigating the Linux Kernel's Latest DMA Security Vulnerability

LinuxSecurity.com - 10 Září, 2024 - 14:45
The Linux operating system, widely acclaimed for its robustness and security , recently received widespread media attention due to a significant kernel vulnerability, CVE-2024-43856 . The issue involves race conditions in the dmam_free_coherent() function, which could allow race condition-based attacks against various kernel versions.
Kategorie: Hacking & Security

The Three Best Tools You Need to Scan Your Linux System for Malware

LinuxSecurity.com - 7 Září, 2024 - 13:00
While Linux servers are already extremely secure by default, there are extra steps you can and should take if you do have a Linux server instance running. As with any system, vulnerabilities still exist and can wreak havoc if proper prevention and security best practices are not implemented.
Kategorie: Hacking & Security

Staying a Step Ahead of Adversaries: Mitigating Chromium's Security Flaws on Linux

LinuxSecurity.com - 4 Září, 2024 - 13:00
Google Chrome, one of the world's most widely used web browsers, has recently been scrutinized due to the discovery of multiple Chromium vulnerabilities that threaten user safety and privacy. Chromium is the open-source web browser project that is the basis of Chrome and many other widely used browsers.
Kategorie: Hacking & Security

Unmasking Cicada3301: Examining the Threat of the New Rust-Based Ransomware

LinuxSecurity.com - 3 Září, 2024 - 23:00
Ransomware has long been a severe threat to organizations and admins alike. Recently, cybersecurity researchers discovered a new variant called Cicada3301 , which some experts believe has links with BlackCat (aka ALPHV) due to similarities in operations. Cicada3301 is a Rust-based ransomware that targets Windows and Linux/ESXi hosts.
Kategorie: Hacking & Security

Buffer Overflow Exploits in Linux: Origins, Impact, and Countermeasures

LinuxSecurity.com - 2 Září, 2024 - 13:00
Buffer overflow vulnerabilities have long been one of the biggest headaches in computer security, especially on Linux operating systems that power everything from servers to smartphones. Linux admins must understand the origins and evolution of buffer overflows, not just academically; it's essential for securing our systems and our sensitive data.
Kategorie: Hacking & Security

5 Open-Source Blockchain Technologies That Linux Users Need to Know About

LinuxSecurity.com - 31 Srpen, 2024 - 14:31
With hundreds of thousands of open-source projects underway, it's easy to say that open-source has become a standard in software development. And when discussing open source, the first development environment that comes to mind is Linux.
Kategorie: Hacking & Security
Syndikovat obsah