An all-time hall-of-fame NSFW spam event occurred this week: a hacker broke into a school messaging app to send a picture of a guy’s gaping asshole to the parents of young school children across the country
School Messaging App Hacked to Spam Parents Nationwide With the Goatse Meme
https://gizmodo.com/seesaw-goatse-hack-school-messaging-app-parents-1849537152
If you use Google's password manager the one in chrome browser maybe read this review and erm......stop using it 😆
https://www.trustedreviews.com/reviews/google-password-manager
State-backed Chinese hackers have developed a Linux variant for the SideWalk backdoor used against Windows systems belonging to targets in the academic sector
Next-Gen #Linux Malware Takes Over Devices With Unique Tool Set
The Shikitega malware takes over IoT and endpoint devices, exploits vulnerabilities, uses advanced encoding, abuses cloud services for C2, installs a cryptominer, and allows full remote control
Article by Tara Seals
Samsung is warning customers about a cybersecurity incident in July, where “an unauthorized third party acquired information from some of Samsung’s U.S. systems,” including things like names, birthdays, contact info, and product registration information
https://news.samsung.com/us/notice-us-customer-information-cybersecurity/
Hackers hide malware inside James Web telescope images
https://www.bleepingcomputer.com/news/security/hackers-hide-malware-in-james-webb-telescope-images/
Ah, nothing like a classic Trojan horse
Watch out: someone is spreading cryptocurrency-mining malware disguised as legitimate-looking applications, such as Google Translate, on free software download sites and through Google searches
https://www.theregister.com/AMP/2022/08/30/nitrokod_crypto_malware_google/
The LockBit ransomware gang has claimed responsibility for the June cyberattack on digital security giant Entrust
About Twilio data breach
https://www.ghacks.net/2022/08/10/twilio-the-company-behind-authy-suffered-a-data-breach/%3famp
Newly Uncovered PyPI Package Drops Fileless Cryptominer to Linux Systems
A now-removed rogue package pushed to the official third-party software repository for Python has been found to deploy cryptominers on Linux systems. The module, named "secretslib" and downloaded 93 times prior to its deletion
https://thehackernews.com/2022/08/newly-uncovered-pypi-package-drops.html
The SOVA Android banking trojan continues to evolve with new features, code improvements, and the addition of a new ransomware feature that encrypts files on mobile devices
Android banking Trojan spotted in the wild AGAIN
Trojan SOVA is not just been spotted but it also has new features
SOVA V4 With new capabilities of targeting banking apps as well as over 200 other apps including crypto exchange wallets
https://www.infosecurity-magazine.com/news/android-banking-trojan-sova-back/
The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) warned US organizations today that attackers deploying Zeppelin ransomware might encrypt their files multiple times.
Cisco Was Hacked by Yanluowang Ransomware Operators to Stole Internal Data
CISA warns of Windows and UnRAR flaws exploited in the wild
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two more flaws to its catalog of Known Exploited Vulnerabilities, based on evidence of active exploitation.
Why You Need To Stop Using Instant Apps On Your Android Phone
Security concerns might deter you from instant apps
More concerning is speculation that, given the opportunity, a hacker could find a way to inject malicious code onto an unsuspecting user's device by exploiting vulnerabilities in Chrome and Android
Read More:
https://www.slashgear.com/953227/why-you-need-to-stop-using-instant-apps-on-your-android-phone/
This high-severity vulnerability allows an unauthenticated attacker to steal email account credentials in cleartext form from Zimbra Collaboration instances without user interaction.
In short, a hacker can perform Memcache poisoning via CRLF injection and trick the software into forwarding all IMAP traffic to the attacker when legitimate users attempt to log in
Attackers are exploiting a well-known open redirect flaw to phish people’s credentials and personally identifiable information (PII) using American Express and Snapchat domains, researchers have found.
Separate phishing campaigns targeting thousands of victims impersonate FedEx and Microsoft, among others, to trick victims.
https://threatpost.com/open-redirect-flaw-snags-amex-snapchat-user-data/180354/
Slack notified roughly 0.5% of its users that it reset their passwords after fixing a bug exposing salted password hashes when creating or revoking shared invitation links for workspaces.
When a user performed either of these actions, Slack transmitted a hashed version of their password (not plaintext) to other workspace members, Slack told BleepingComputer.
Chromium Browsers Allow Data Exfiltration via Bookmark Syncing
"Bruggling" emerges as a novel technique for pilfering data out from a compromised environment — or for sneaking in malicious code and attack tools.
https://www.darkreading.com/cloud/chromium-browsers-data-exfiltration-bookmark-syncing
PDF URL
E = Mc2 - Energy Milk Coffee
Fáilte Abhaile 🏴 “a nod’s as guid as a wink tae a blind horse”
ta be aff yer heid helps