For old school lovers: WACUP has fixed many bugs in Winamp

Bleeping Computer drew attention to an interesting project WACUP, which fixed bugs in the old school and nostalgic player Winamp. The Winamp Community Update Project (WACUP) is run by former Winamp developer Darren Owen. In 2018, representatives of the Belgian company Radionomy Group, which has owned the legendary media player since 2014, promised that Winamp… Continue reading For old school lovers: WACUP has fixed many bugs in Winamp

A special version of Flash for China turned into adware

Many users and cybersecurity specialists have discovered that a special version of Flash for China has turned into adware. As you know, at the beginning of 2021, support for Adobe Flash Player was finally discontinued. A special self-destructing code was pre-built into the software code, and starting from January 12, 2021, Adobe blocks the launch… Continue reading A special version of Flash for China turned into adware

Discovery of XSS vulnerability on iCloud website brought expert $5,000

Vishal Bharad, an Indian bug hunter and pentester, explained in a blog post, how he discovered an XSS vulnerability on iCloud.com. Initially, the researcher searched the site for vulnerabilities related to CSRF (Cross-Site Request Forgery), IDOR (Insecure Direct Object Reference), logical errors, and so on, but by accident discovered XSS vulnerability. The vulnerability was present… Continue reading Discovery of XSS vulnerability on iCloud website brought expert $5,000

Microsoft: SolarWinds Hackers Stole Source Codes of Azure, Exchange and Intune Components

Microsoft experts announced that they have completed an official investigation of the attack, and told what exactly SolarWinds hackers were able to steal. The company reiterated that it was found no evidence that outsiders could somehow abuse Microsoft systems or use its products to attack customers. Let me remind you that Microsoft acknowledged the fact… Continue reading Microsoft: SolarWinds Hackers Stole Source Codes of Azure, Exchange and Intune Components

Netherlands police posted warnings on hacker forums

The Netherlands police posted warnings on popular Russian and English hacker forums (RaidForums and XSS), stating that “the deployment of criminal infrastructure in the Netherlands is hopeless.” The messages were published after the successful operation of Operation Ladybird, during which law enforcement agencies from several countries jointly eliminated one of the largest current botnets, Emotet.… Continue reading Netherlands police posted warnings on hacker forums

Vulnerability in WebKit engine could redirect iOS and macOS users to scam sites

Confiant experts report that malicious ads have been abusing a zero-day vulnerability in WebKit browsers engine (CVE-2021-1801) since last year, and although the patches were released in early February, attacks are still ongoing. Due to this vulnerability, users were sent from trusted resources to fraudulent sites. According to researchers, a hack group called ScamClub, active… Continue reading Vulnerability in WebKit engine could redirect iOS and macOS users to scam sites

Microsoft Says Over 1,000 Developers Worked on SolarWinds Attack

In an interview with CBSNews, Microsoft President Brad Smith said the recent attack on SolarWinds was “the largest and most sophisticated he has ever seen.” According to him, the analysis of the hack carried out by the company’s specialists suggests that more than 1,000 developers worked on this attack. At the same time, Smith says… Continue reading Microsoft Says Over 1,000 Developers Worked on SolarWinds Attack

Telegram for macOS did not delete self-destructing videos

Telegram developers have fixed a bug due to which self-destructing audio and video were not removed from devices running macOS. Let me remind you that in the secret chat mode, you cannot forward messages to other users, and it is also possible to configure automatic self-destruction of all messages and multimedia after a certain time.… Continue reading Telegram for macOS did not delete self-destructing videos

Microsoft warns of growing number of cyberattacks using web shells

Microsoft has warned of an increase of cyberattacks using web shells. Cybercriminals often use web shells to secure their presence on compromised networks. Compared to last year, the average monthly number of malicious web shells detected on compromised servers has doubled. Microsoft’s Defender Advanced Threat Protection (ATP) report last year, based on data collected from… Continue reading Microsoft warns of growing number of cyberattacks using web shells