News, Tips, Security Lab

GitHub repositories spread malware

Thousands of GitHub Repositories Spread Malware That Is Disguised as Exploits

Experts from the Leiden Institute for Advanced Computer Science have discovered thousands of GitHub repositories with fake PoC exploits for…

What is Norton Scam Email? Tips to Protect Yourself

Norton scam email is a tricky phishing campaign that pretends to be an official mailing from Norton. It generally aims…

Amazon Email Phishing: How to Protect Yourself?

Amazon email phishing is yet another form of email fraud that parasites on the name of a legit company. As…

New Vulnerability in Apache Commons Text Is Already Being Attacked by Hackers

According to WordPress security firm Defiant, attempts have already been made to exploit a new vulnerability in Apache Commons Text…

Netflix Scam Email: Top Netflix Scams 2022 (Phishing Texts, Emails)

These days, phishing scams are gaining momentum because they target the human factor, which is the most vulnerable part of…

IMP4GT Vulnerability Threats Smartphones

IMP4GT Vulnerability in LTE Threatens Almost All Modern Smartphones

Experts from Ruhr University reported an IMP4GT (IMPersonation Attacks in 4G NeTworks) problem. Modern LTE-enabled devices are vulnerable to IMP4GT, therefore, it threatens almost all smartphones, tablets, and IoT devices.…

WhatsApp Groups Indexes Google

Google Search Indexes WhatsApp Private Groups

Google search engine indexes invitations to WhatsApp groups (including links to private groups), which makes them visible and accessible to any user who wants to join the group. The journalist…

WhatsApp Phishing URLs

Number of linked with WhatsApp phishing URLs increased by 13 467%

According to Vade Secure’s report, the number of phishing URLs related to Facebook grew by 358,8%, and WhatsApp, by 13467%. Vade Secure published a report on phishing threats in the…

google adsense

Google AdSense users receive threat emails

Intruder sends threatening and ransom letters to website owners and users of the Google AdSense advertising service. Unknowns threaten to generate fake banner views with the help of bots and…

FSF sent to Microsoft HDD

FSF sent Microsoft developers an empty HDD for Windows 7 sources

The Free Software Foundation (FSF) sent Microsoft developers an empty HDD, asking company to write the Windows 7 source code. At the end of January 2020, in connection with the…

Samsung amends Android kernel

Samsung amends Android kernel that impair security

Jann Horn, Google Project Zero Specialist, studied the Android kernel, supplied by Samsung with its Galaxy A50 phones, and stated that the security mechanisms added by Samsung engineers to the…

Xhelper Trojan remains on device

Xhelper Trojan remains on the device even after resetting to factory settings

Xhelper malware continues to infect Android devices. Moreover, the Xhelper Trojan remains on the device even after deleting or completely resetting device to factory settings. According to Nathan Collier, Senior…

Microsoft recommends disabling SMBv1

Microsoft recommends Exchange administrators to disable SMBv1

Microsoft strongly recommends administrators disable the SMBv1 protocol on Exchange servers to protect against threats that exploit its vulnerabilities. Let me remind you that Microsoft has been implementing a systematic…

0-day vulnerability in Internet Explorer

Microsoft fixed 0-day vulnerability in Internet Explorer and 99 more bugs in its products

Recent February “update Tuesday” became the largest for Microsoft in a long time: within its framework were fixed almost 100 different bugs, including the 0-day vulnerability in Internet Explorer, which…

Increase of supply chains attacks

FBI warned about increase of supply chains attacks

The FBI has warned private sector companies of an active hacker campaign with the increase of supply chains attacks. Attackers seek to compromise software vendors by infecting developers with the…

Trojan Emotet spread via Wi-Fi

Trojan Emotet is trying to spread through available Wi-Fi networks

Binary Defense analysts noticed that the new version of the Emotet Trojan behaves like a Wi-Fi worm, as it tries to spread and infect new victims through Wi-Fi networks available…

Dangerous Vulnerability in Citrix Software

Dangerous vulnerability in Citrix software is still not resolved in 20% of companies

A month after the publication of information about a dangerous vulnerability in Citrix software that threatened 80 thousand companies in 158 countries, one fifth of companies still did not take…