Skip to main content

Security

A sneaky new steganography malware is exploiting Microsoft Word

posted onApril 17, 2024
by l33tdawg
Credit: Wired

Hackers have been observed using steganography to target hundreds of organizations in Latin America with infostealers, remote access trojans (RAT), and more.

The campaign, dubbed SteganoArmor, was discovered by researchers from Positive Technologies.

Roku activates 2FA for 80M users after breach of 576K accounts

posted onApril 16, 2024
by l33tdawg
Credit: SC Magazine

Streaming TV service provider Roku activated two-factor authentication (2FA) for all its 80 million users after hackers compromised 576,000 accounts in a credential stuffing attack.

It is the second credential stuffing incident the company has disclosed this year, although it said “sensitive” customer information — including full credit card numbers — was not stolen in either attack. The first breach, affecting more than 15,000 accounts, was disclosed last month.

Apple alerts users in 92 nations to mercenary spyware attacks

posted onApril 11, 2024
by l33tdawg
Credit: Tech Crunch

Apple sent threat notifications to iPhone users in 92 countries on Wednesday, warning them that may have been targeted by mercenary spyware attacks.

The company sent the alerts to individuals in 92 nations at 12pm Pacific Time Wednesday. It did not disclose the attackers’ identities or the countries where users received notifications.

Here’s how much hackers charge for zero-day iOS exploits

posted onApril 8, 2024
by l33tdawg
Credit: Hindustan Times

In the world of cybersecurity, the market for zero-day exploits is booming, with prices skyrocketing for hacks targeting popular devices and software. Crowdfense, a startup specializing in acquiring and reselling zero-day vulnerabilities, recently unveiled its latest pricing list, revealing staggering sums for exploits targeting iPhones, iMessage, and more.

Google Patches Chrome Flaw That Earned Hackers $42,500 at Pwn2Own

posted onApril 4, 2024
by l33tdawg
Credit: Security Week

Google on Tuesday announced a new Chrome update that resolves another zero-day vulnerability demonstrated at the Pwn2Own hacking contest in March.

Tracked as CVE-2024-3159, the high-severity bug is described as an out-of-bounds memory access issue in the V8 JavaScript and WebAssembly engine. The flaw was exploited at Pwn2Own Vancouver 2024 by Edouard Bochin and Tao Yan from Palo Alto Networks, who received a $42,500 bug bounty reward for their finding.