跳至主內容

相關新聞

篩選器:

Hackers steal Windows NTLM authentication hashes in phishing attacks

The hacking group known as TA577 has recently shifted tactics by using phishing emails to steal NT LAN Manager (NTLM) authentication hashes to perform account hijacks. [...]
Bleepingcomputer 2024年03月05日 207 觀看次數

CISA warns of Microsoft Streaming bug exploited in malware attacks

CISA ordered U.S. Federal Civilian Executive Branch (FCEB) agencies to secure their Windows systems against a high-severity vulnerability in the Microsoft Streaming Service (MSKSSRV.SYS) that's actively exploited in attacks. [...]
Bleepingcomputer 2024年03月02日 192 觀看次數

Researchers Found a Zero-Click Facebook Account Takeover

The critical vulnerability in Facebook's password reset process involved a rate-limiting issue in a specific endpoint, which could be exploited to brute-force a nonce and gain access to a user's account.
Cyware News 2024年03月02日 143 觀看次數

Taiwan's Biggest Telco Breached by Suspected Chinese Hackers

Stolen data from Chunghwa Telecom — including government-related details — are up for sale on the Dark Web, the Taiwanese defense ministry confirms.
Dark Reading 2024年03月02日 290 觀看次數

Anycubic 3D Printers Hacked Worldwide to Expose Security Flaw

The hackers have urged Anycubic to open-source their 3D printers due to software deficiencies and have warned affected customers to disconnect their printers from the Internet until the security issue is patched.
Cyware News 2024年03月01日 163 觀看次數

Chinese APT Developing Exploits to Defeat Already Patched Ivanti Users

More bad news for Ivanti customers: soon, even if you've patched, you still might not be safe from relentless attacks from high-level Chinese threat actors.
Dark Reading 2024年03月01日 178 觀看次數

Anycubic 3D printers hacked worldwide to expose security flaw

According to a wave of online reports from Anycubic customers, someone hacked their 3D printers to warn that the devices are exposed to attacks. [...]
Bleepingcomputer 2024年02月29日 176 觀看次數

LockBit ransomware returns to attacks with new encryptors, servers

The LockBit ransomware gang is once again conducting attacks, using updated encryptors with ransom notes linking to new servers after last week's law enforcement disruption. [...]
Bleepingcomputer 2024年02月29日 205 觀看次數

Malicious AI models on Hugging Face backdoor users’ machines

At least 100 instances of malicious AI ML models were found on the Hugging Face platform, some of which can execute code on the victim's machine, giving attackers a persistent backdoor. [...]
Bleepingcomputer 2024年02月29日 177 觀看次數

Black Basta, Bl00dy ransomware gangs join ScreenConnect attacks

The Black Basta and Bl00dy ransomware gangs have joined widespread attacks targeting ScreenConnect servers unpatched against a maximum severity authentication bypass vulnerability.
Bleeping Computer 2024年02月28日 154 觀看次數