News, Tips, Security Lab

Bing chatbot scammer

Bing Chatbot Could Be a Convincing Scammer, Researchers Say

Security researchers have noticed that by using text prompts embedded in web pages, hackers can force Bing’s AI chatbot to…

Fake BSOD Scams Target Users Visiting Fake Adult Sites

The blue screen of death is probably the most unpleasant thing Windows users may ever see. In most cases, it…

New Acer Breach Exposes 160GB of Data

Companies tend to hide the case of a cybersecurity breach – for certain reasons, it may be for their good.…

СhatGPT Became a Source of Phishing

As the digital world continues to evolve, so do the tactics of online scammers who seem to have an unending…

BlackLotus UEFI Bootkit Bypasses Protection even in Windows 11

ESET experts reported that the BlackLotus UEFI bootkit, which is sold on hacker forums for about $ 5,000, is indeed…

Qualcomm Mobile Station Modem

Qualcomm Mobile Station Modem vulnerability threatens 40% of smartphones

More than a third of all smartphones in the world have been affected by a new vulnerability in Qualcomm Mobile Station Modem (MSM). This bug gives attackers access to call…

Chrome 90 security feature

Chrome 90 gets new security feature to protect against attacks on Windows 10

Google has introduced a new Windows 10 security feature called Hardware-enforced Stack Protection in its Chrome 90 browser to protect the memory stack against cyberattacks. Microsoft introduced Hardware-enforced Stack Protection…

Adobe flash player

Microsoft will permanently remove Adobe Flash Player from Windows in summer 2021

According to manufacturers’ elaborate plan, since beginning of 2021 support for Adobe Flash Player was finally discontinued. This means that Adobe has officially stopped distributing Flash Player and its updates,…

bypasses Specter protection

New Micro-op Cache Attack Bypasses Specter Protection

A team of researchers from the Universities of Virginia and California has developed a new attack on hardware that bypasses Specter protection. The attack allows stealing data when the processor…

GitHub review exploit policy

GitHub Developers Review Exploit Posting Policy Due to Recent Scandal

The GitHub developers review the exploit posting policy and want to discuss with the information security community a series of changes to the site rules. These rules determine how employees…

Hacked OGUsers Forum

Attackers Hacked OGUsers Hacking Forum Again

Recently, the media reported that attackers hacked one of the most popular hacking forums on the Internet, OGUSERS (aka OGU) again, for the second time in the last year. Then…

major vulnerability in V8

Google fixed another major vulnerability in the V8 engine

A series of feverish fixes for problems in Google Chrome continues, this time Google has fixed a major vulnerability related to the operation of the JavaScript engine V8 in the…

new Apple logo

Criminals threaten to leak new Apple logo, if the company doesn’t pay the ransom

Last week it became known that the operators of the ransomware REvil are trying to blackmail Apple, and now the criminals threaten to leak the company’s new logo into the…

Tesla's autopilot without driver

Researchers made Tesla’s autopilot work without a driver

Tesla’s autopilot system can be easily tricked into driving a car without a driver. According to experts from the non-profit organization Consumer Reports, the investigation of this problem appeared after…

Prometei attacks Microsoft Exchange

Prometei botnet attacks vulnerable Microsoft Exchange servers

Since the patches for ProxyLogon problems were still not installed, cybercriminals continue their activity, for example, the updated Prometei botnet attacks vulnerable Microsoft Exchange servers. Researchers from Cybereason Nocturnus discovered…

Moxie Marlinspike and Cellebrite Vulnerabilities

Moxie Marlinspike Demonstrates Cellebrite Tools Vulnerabilities

Signal creator, renowned cryptographer, hacker, researcher and anarchist Moxie Marlinspike studied the products of the famous Israeli cybercriminalistic company Cellebrite and identified a number of vulnerabilities in their work. In…

REvil blackmailing Apple

REvil operators are blackmailing Apple

Media reported that REvil ransomware operators are blackmailing Apple and demand a ransom. Otherwise, they threaten to arrange a leak of company’s confidential information. The hackers claim to have obtained…