Latest Tweets

Latest Ransomware and Zero Day

The Big Feed

  • Published in · 7 min read · Jan 4 Welcome to today’s blog, where we’ll explore the world of software security testing. In an era where cyber threats are on the rise, it’s crucial to understand different testing approaches that help safeguard our digital creations. We’ll break down four essential methods: Static Code Analysis (SAST),…

  • Published in · 2 min read · Nov 10, 2023 In the intricate world of cybersecurity, where data protection is paramount, understanding how to crack password-protected ZIP files becomes a crucial skill. In this comprehensive guide, we’ll delve into the powerful tool, fcrackzip, exploring its installation, usage, and strategies to crack encrypted ZIP files. Buckle…

  • Global crime networks have set up shop in autonomous territories run by armed gangs across Southeast Asia, and are using them to host physical and online casinos that, in concert with crypto exchanges, have led to an explosion of money laundering, cyberfraud, and cybercrime across the region and beyond.

  • Your business relies on a vast network of third-party vendors, from cloud service providers to software-as-a-service (SaaS) platforms. They’re the backbone of your operations, handling your most sensitive customer data and safeguarding your proprietary information. But the million-dollar question is, do you truly know who these crucial vendors are, and can you trust them to…

  • The last couple of years have seen a wave of state privacy law proposals across the United States. As of 2018, only California had passed a comprehensive privacy law. By late 2022, the federal government and 29 states were playing the game, with even more getting in line. Among this deluge of legislation and bills…

  • A new security vulnerability was found in the GRUB boot manager, CVE-2023-4001. This vulnerability, rated at a concerning 5.6 on the Common Vulnerability Scoring System (CVSS), presents a unique challenge in the realm of computer security, particularly targeting the GRUB boot manager on UEFI-based systems.

  • In the realm of cybersecurity, the rise of sophisticated infostealers targeting macOS has emerged as a significant threat. These advanced malware variants, like KeySteal, Atomic InfoStealer, and CherryPie, are adept at evading detection and have evolved rapidly, outpacing traditional security measures. Security researchers from SentinelOne detail these infostealers in recent their report.

  • In this article, we will take a closer look at Cross-site Scripting (XSS) – a common frontend attack in the web world. Did you know that over 30% of websites are susceptible to XSS attacks? This isn’t just a statistic; it’s a wake-up call for all web developers to understand and combat one of the…

  • Oracle Linux Security Advisory ELSA-2024-0121 http://linux.oracle.com/errata/ELSA-2024-0121.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: aardvark-dns-1.0.1-38.0.1.module+el8.9.0+90119+2f9ef15c.x86_64.rpm buildah-1.24.6-7.module+el8.9.0+90119+2f9ef15c.x86_64.rpm buildah-tests-1.24.6-7.module+el8.9.0+90119+2f9ef15c.x86_64.rpm cockpit-podman-46-1.module+el8.9.0+90119+2f9ef15c.noarch.rpm conmon-2.1.4-2.module+el8.9.0+90119+2f9ef15c.x86_64.rpm containernetworking-plugins-1.1.1-6.module+el8.9.0+90119+2f9ef15c.x86_64.rpm containers-common-1-38.0.1.module+el8.9.0+90119+2f9ef15c.x86_64.rpm container-selinux-2.205.0-3.module+el8.9.0+90119+2f9ef15c.noarch.rpm crit-3.15-3.module+el8.9.0+90119+2f9ef15c.x86_64.rpm criu-3.15-3.module+el8.9.0+90119+2f9ef15c.x86_64.rpm criu-devel-3.15-3.module+el8.9.0+90119+2f9ef15c.x86_64.rpm criu-libs-3.15-3.module+el8.9.0+90119+2f9ef15c.x86_64.rpm crun-1.8.7-1.module+el8.9.0+90119+2f9ef15c.x86_64.rpm fuse-overlayfs-1.9-2.module+el8.9.0+90119+2f9ef15c.x86_64.rpm libslirp-4.4.0-1.module+el8.9.0+90119+2f9ef15c.x86_64.rpm libslirp-devel-4.4.0-1.module+el8.9.0+90119+2f9ef15c.x86_64.rpm netavark-1.0.1-38.0.1.module+el8.9.0+90119+2f9ef15c.x86_64.rpm oci-seccomp-bpf-hook-1.2.5-2.module+el8.9.0+90119+2f9ef15c.x86_64.rpm podman-4.0.2-25.module+el8.9.0+90119+2f9ef15c.x86_64.rpm podman-catatonit-4.0.2-25.module+el8.9.0+90119+2f9ef15c.x86_64.rpm podman-docker-4.0.2-25.module+el8.9.0+90119+2f9ef15c.noarch.rpm podman-gvproxy-4.0.2-25.module+el8.9.0+90119+2f9ef15c.x86_64.rpm podman-plugins-4.0.2-25.module+el8.9.0+90119+2f9ef15c.x86_64.rpm podman-remote-4.0.2-25.module+el8.9.0+90119+2f9ef15c.x86_64.rpm podman-tests-4.0.2-25.module+el8.9.0+90119+2f9ef15c.x86_64.rpm python3-criu-3.15-3.module+el8.9.0+90119+2f9ef15c.x86_64.rpm python3-podman-4.0.0-2.module+el8.9.0+90119+2f9ef15c.noarch.rpm runc-1.1.5-2.module+el8.9.0+90119+2f9ef15c.x86_64.rpm skopeo-1.6.2-9.module+el8.9.0+90119+2f9ef15c.x86_64.rpm skopeo-tests-1.6.2-9.module+el8.9.0+90119+2f9ef15c.x86_64.rpm slirp4netns-1.1.8-3.module+el8.9.0+90119+2f9ef15c.x86_64.rpm udica-0.2.6-4.module+el8.9.0+90119+2f9ef15c.noarch.rpm…

  • Oracle Linux Security Advisory ELSA-2024-0135 http://linux.oracle.com/errata/ELSA-2024-0135.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: hivex-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm hivex-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm hivex-devel-1.3.18-23.module+el8.9.0+90075+85334608.i686.rpm hivex-devel-1.3.18-23.module+el8.9.0+90075+85334608.x86_64.rpm libguestfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libguestfs-appliance-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libguestfs-bash-completion-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm libguestfs-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libguestfs-gfs2-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libguestfs-gobject-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libguestfs-gobject-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libguestfs-inspect-icons-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm libguestfs-java-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libguestfs-java-devel-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libguestfs-javadoc-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm libguestfs-man-pages-ja-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm libguestfs-man-pages-uk-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm libguestfs-rescue-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libguestfs-rsync-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libguestfs-tools-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.noarch.rpm libguestfs-tools-c-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libguestfs-winsupport-8.9-1.module+el8.9.0+90073+85334608.i686.rpm libguestfs-winsupport-8.9-1.module+el8.9.0+90073+85334608.x86_64.rpm libguestfs-xfs-1.44.0-9.0.2.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libiscsi-1.18.0-8.module+el8.9.0+90052+d3bf71d8.i686.rpm libiscsi-1.18.0-8.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libiscsi-devel-1.18.0-8.module+el8.9.0+90052+d3bf71d8.i686.rpm libiscsi-devel-1.18.0-8.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libiscsi-utils-1.18.0-8.module+el8.9.0+90052+d3bf71d8.i686.rpm libiscsi-utils-1.18.0-8.module+el8.9.0+90052+d3bf71d8.x86_64.rpm libnbd-1.6.0-5.module+el8.9.0+90052+d3bf71d8.i686.rpm libnbd-1.6.0-5.module+el8.9.0+90052+d3bf71d8.x86_64.rpm…

  • Oracle Linux Security Advisory ELSA-2024-0143 http://linux.oracle.com/errata/ELSA-2024-0143.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: bind-dyndb-ldap-11.6-4.module+el8.9.0+90094+20819f5a.x86_64.rpm custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-client-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm ipa-client-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-client-epn-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm ipa-client-samba-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm ipa-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-healthcheck-core-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-python-compat-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-selinux-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-server-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm ipa-server-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-server-dns-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-server-trust-ad-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.x86_64.rpm python3-custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm python3-ipaclient-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-ipalib-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-ipaserver-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-ipatests-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-jwcrypto-0.5.0-1.1.module+el8.9.0+90094+20819f5a.noarch.rpm python3-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm python3-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm python3-qrcode-core-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm python3-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm slapi-nis-0.60.0-4.module+el8.9.0+90094+20819f5a.x86_64.rpm softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm softhsm-devel-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm aarch64: bind-dyndb-ldap-11.6-4.module+el8.9.0+90094+20819f5a.aarch64.rpm…

  • Oracle Linux Security Advisory ELSA-2024-0155 http://linux.oracle.com/errata/ELSA-2024-0155.html The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network: x86_64: gnutls-3.6.16-8.el8_9.i686.rpm gnutls-3.6.16-8.el8_9.x86_64.rpm gnutls-c++-3.6.16-8.el8_9.i686.rpm gnutls-c++-3.6.16-8.el8_9.x86_64.rpm gnutls-dane-3.6.16-8.el8_9.i686.rpm gnutls-dane-3.6.16-8.el8_9.x86_64.rpm gnutls-devel-3.6.16-8.el8_9.i686.rpm gnutls-devel-3.6.16-8.el8_9.x86_64.rpm gnutls-utils-3.6.16-8.el8_9.x86_64.rpm aarch64: gnutls-3.6.16-8.el8_9.aarch64.rpm gnutls-c++-3.6.16-8.el8_9.aarch64.rpm gnutls-dane-3.6.16-8.el8_9.aarch64.rpm gnutls-devel-3.6.16-8.el8_9.aarch64.rpm gnutls-utils-3.6.16-8.el8_9.aarch64.rpm SRPMS: http://oss.oracle.com/ol8/SRPMS-updates//gnutls-3.6.16-8.el8_9.src.rpm Related CVEs: CVE-2023-5981 Description of changes: [3.6.16-8] – timing side-channel in the RSA-PSK authentication (CVE-2023-5981)…

  • ========================================================================== Ubuntu Security Notice USN-6583-1 January 15, 2024 mysql-5.7 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: – Ubuntu 18.04 LTS (Available with Ubuntu Pro) – Ubuntu 16.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in MySQL. Software Description: – mysql-5.7: MySQL database Details: Multiple security…

  • List of cell phones that will be left without WhatsApp on January 31, 2024 How to activate “ghost mode” in WhatsApp WhatsApp It is one of the applications that is usually used not only to chat, but also to send any type of photos or audios that are only heard once. The app is even…

  • These are all the methods to disable Cortana in Windows 11 without dying trying. If you want to disable Cortana on your Windows 11 computer, you can do it with a few simple steps.

  • Today we are talking again about a new robot vacuum cleaner, this time from the Eufy brand, an Anker subsidiary brand. A new device for cleaning the house which has taken advantage of the CES 2024 framework to be presented and put all its characteristics on paper.

  • Госдепартамент: США осуждают ракетные удары Ирана по иракскому Эрбилю

  • Two zero-day vulnerabilities affecting Ivanti’s Connect Secure VPN and Policy Secure network access control (NAC) appliances are now under mass exploitation.

  • By Rupal Hollenbeck, President, Check Point With cyber attacks rising and trust in institutions declining, having a cyber security resilience plan is essential for business Consolidating fragmented cyber security systems is the key preventative strategy Strong communications with customers is equally important in the aftermath to re-establish trust The last several years have fundamentally changed…

  • In an era where digital transformation is driving business operations, the risk of cyber threats has never been higher. Cybercriminals are becoming more sophisticated, targeting organizations of all sizes. As a cybersecurity professional, you should recognize the importance of adopting a proactive approach to safeguarding sensitive information.