News, Tips, Security Lab

Fake ChatGPT Plugin is Spread Through Chrome Web Store

Malicious ChatGPT Add-On Hijack Facebook Accounts

ChatGPT became a worldwide phenomenon in recent months. GPT-4 update created even more hype around it, bringing it on top…

BlackGuard Receives Update, Targets More Cryptowallets

BlackGuard, a prolific infostealer malware, received an update at the edge of 2023. The new update introduced advanced data-stealing capabilities…

Linus Tech Tips YouTube Channel Hacked

Linus Tech Tips, a YouTube 15-million tech channel, was hacked and then used to spread a cryptocurrency scam. It happened…

Attackers target .NET Developers with Malicious NuGet Packages

JFrog experts warned that attackers are targeting .NET developers through malicious packages from the NuGet repository and infecting their systems…

ChatGPT Users Complained about Seeing Other People’s Chat Histories

Some ChatGPT users have reported on social media that their accounts show other people’s chat histories. Let me remind you…

Patch for Printnightmare

Microsoft declares that Printnightmare patch works correctly

Previously, many IS researchers warned that Microsoft’s emergency patch for a dangerous Printnightmare vulnerability was ineffective and that it did not eliminate the problem completely. Let me remind you that…

patch for PrintNightmare is ineffective

The official patch for the PrintNightmare vulnerability was ineffective

Earlier this week, Microsoft released an emergency patch for a critical PrintNightmare bug recently discovered in Windows Print Spooler (spoolsv.exe), but it was ineffective. Microsoft assigned the bug ID CVE-2021-34527,…

Microsoft patch for PrintNightmare

Microsoft releases unscheduled patch for PrintNightmare vulnerability

Microsoft has prepared an emergency patch for a critical PrintNightmare bug that was recently discovered in Windows Print Spooler (spoolsv.exe). The PrintNightmare issue caused much confusion, as Microsoft initially combined…

Android App Bundle

Google Replaces APK with Android App Bundle Format

Google developers announced that since August 2021, all new applications downloaded to the Google Play Store will have to use the new Android App Bundles (AAB) format, instead of the…

Unofficial patch for PrintNightmare

Unofficial patch published for PrintNightmare vulnerability

Last week I talked about a PoC exploit for the dangerous vulnerability CVE-2021-34527 in Windows Print Spooler (spoolsv.exe), which researchers named PrintNightmare, and now an unofficial patch for this problem…

FBI and NSA about Russian hackers

FBI and NSA release a statement about attacks by Russian hackers

The FBI and NSA claim that a group of Russian government hackers are brute-forcing companies and organizations around the world. The NSA, the Department of Homeland Security (DHS CISA), Cybersecurity…

decryptor for Lorenz ransomware

Cybersecurity specialists released a free decryptor for Lorenz ransomware

Dutch company Tesorion has released a free decryptor for data affected by Lorenz ransomware attacks. Now some files can be recovered for free, without paying the ransom. [su_quote cite=”Tesorion security…

PrintNightmare in Windows

Exploit for dangerous PrintNightmare problem in Windows has been published online

A PoC exploit for the dangerous PrintNightmare vulnerability in Windows Print Spooler (spoolsv.exe) has been published online. This bug has ID CVE-2021-1675 and was patched by Microsoft just a couple…

Babuk Locker builder

Babuk Locker ransomware builder leaked into the network

The Babuk Locker ransomware builder has appeared in the public domain. With its help anyone can design its own ransomware, the well-known information security expert Kevin Beaumont said on Twitter.…

Clop continues to work

Clop ransomware continues to work even after a series of arrests

The media reported that Clop ransomware continues to work: its operators have again begun posting data stolen from victims on their website. The fact is that last week, as a…

John McAfee found dead

John McAfee, creator of McAfee antivirus, found dead in prison in Barcelona

On June 23, 75-year-old programmer and creator of the first commercial antivirus McAfee John McAfee passed away – he was found dead in his cell in the Barcelona prison “Briens-2”.…

DirtyMoe botnet infected

Previously assessed as insignificant, DirtyMoe botnet infected over 100,000 Windows systems

The developers of the DirtyMoe botnet (which was assessed as insignificant) added to it a worm-like spreading module, after which the malware infected more than 100,000 Windows systems. The DirtyMoe…