BlackRock Trojan steals passwords and card data from 337 applications on Android OS

Researchers from ThreatFabric have published a report on the study of a new Trojan on Android OS, called BlackRock. This malware is aimed stealing data from various applications, including dating applications, instant messengers, bank products, social networks and so on. In total, the trojan can attack 337 applications. This threat was first noticed in May… Continue reading BlackRock Trojan steals passwords and card data from 337 applications on Android OS

For RECON vulnerability appeared PoC exploit

Earlier this week, it became known that SAP engineers fixed the dangerous error CVE-2020-6287, which affects most of the company’s customers and applications. The vulnerability is called RECON and for it has already appeared PoC exploit. The other day I talked a little about this vulnerability in the “Update Tuesday” review, which turned out to… Continue reading For RECON vulnerability appeared PoC exploit

On July “Patch Tuesday”, only Microsoft fixed 123 vulnerabilities

As part of the July update Tuesday, Microsoft engineers fixed 123 vulnerabilities in 13 different products. Any of them was under attack. In July did not reach the record of June Tuesday only a little, when were fixed129 vulnerabilities. The most serious vulnerability fixed this time is the CVE-2020-1350 problem, also known as SigRed, found… Continue reading On July “Patch Tuesday”, only Microsoft fixed 123 vulnerabilities

Linus Torvalds approved exclusion of the terms slave, blacklist and others from the Linux kernel code

More recently, we talked that the IT community has also returned to discussing inappropriate and offensive terminology under the influence of Black Lives Matter protests that swept across the United States (and not only). Linus Torvalds did not stand aside and approved excluding the terms slave, blacklist, and others from the Linux kernel code. Many… Continue reading Linus Torvalds approved exclusion of the terms slave, blacklist and others from the Linux kernel code

NightLion hacker claims to have hacked DataViper information security company

A hacker, hiding under the pseudonym NightLion, claims that has exploded the service for monitoring and aggregating leaks DataViper and has already put on sale over 8 thousand company databases on the darknet. Specialists often scan hacker forums, insert sites and other sources in search of data, stolen from various companies. Such information is usually… Continue reading NightLion hacker claims to have hacked DataViper information security company

Analysts say that over 5 billion unique credentials can be found on the black market

Analysts at Digital Shadows have estimated that there are currently more than 15 billion stolen logins and passwords, including more than 5 billion unique credentials, on the black market (hacker forums, underground marketplaces, paste sites, file sharing, and so on). For more than a year, the company has been collecting data from the abovementioned sources,… Continue reading Analysts say that over 5 billion unique credentials can be found on the black market

Google Unveiled a Source Code for Tsunami Vulnerability Scanner

Google has unveiled the source code for the Tsunami scanner, a scalable solution for detecting dangerous vulnerabilities with a minimum of false positives. The scanner is aimed at large corporate networks consisting of thousands or even millions of Internet-connected systems. The code is already available on GitHub. Tsunami will not be registered as a Google… Continue reading Google Unveiled a Source Code for Tsunami Vulnerability Scanner

Mozilla suspended Firefox Send service due to abuse and malware

Journalists from ZDNet drew attention of Mozilla engineers to numerous abuses of the Firefox Send service, which was actively used to distribute the malware. Mozilla temporarily suspended the Firefox Send service (for the time of investigation), and the developers promise to improve it and add a “Report Abuse” button. Firefox Send was launched in March… Continue reading Mozilla suspended Firefox Send service due to abuse and malware

Scientists have introduced a new algorithm for protection against deepfakes

Scientists from Boston University have introduced a new algorithm for protection against deepfakes. Their filter modifies pixels so that videos and images become unsuitable for making fakes. With the development of new technologies of deepfakes, it becomes much more difficult to determine the reliability of one or another information published on the Internet. Such technologies… Continue reading Scientists have introduced a new algorithm for protection against deepfakes