Skip to content
GeekWire
  • Home
  • News
    • CERT
    • EXPLOITS
    • NCSC
    • NVD
    • SECURELIST
    • US-CERT
  • Security
    • Books
    • Pentest
    • Privacy
  • GHDB
  • CHDB
  • Archive
  • About
    • Privacy Policy
    • Terms of Use
    • External Links
    • Sitemap
GeekWire
  • Home
  • News
    • CERT
    • EXPLOITS
    • NCSC
    • NVD
    • SECURELIST
    • US-CERT
  • Security
    • Books
    • Pentest
    • Privacy
  • GHDB
  • CHDB
  • Archive
  • About
    • Privacy Policy
    • Terms of Use
    • External Links
    • Sitemap

Customs

Cyberattackers Serve Up Custom Backdoor for Oracle Restaurant Software

12 November 2020

ModPipe, a previously unknown backdoor, has been purpose-built to attack restaurant point-of-sale (PoS) solutions from Oracle. It’s …

Tags Backdoors, Customs, Cyberattackers, ESET, Hospitality

Trula Hacker Group Uses Custom Malware & Legacy Tools to Attack Government Organizations

29 October 2020

Trula, a sophisticated hacking group also known as Krypton, VenomousBear, Waterbug, Uroburos, or Snakegroup targets government entities, …

Tags Attacks, Customs, Cyber Attack, Governments, Legacy

Russian Espionage Group Updates Custom Malware Suite

28 October 2020

The advanced persistent threat (APT) known as Turla is targeting government organizations using custom malware, including an updated trio …

Tags Accenture, Customs, Espionage, Governments, Pastebin

How to Spot Vulnerabilities of Custom SAML Implementations Before They Happen

21 September 2020

SAML (Security Assertion Markup Language) is often prone to vulnerabilities as an XML based markup language used to expedite identity …

Tags Customs, How, IT, Security Pro, Spot

Lazarus Group Shifts Gears with Custom Ransomware

28 July 2020

Lazarus Group, a prominent advanced persistent threat (APT) group linked to North Korea, is behind a little-known strain of ransomware used …

Tags Customs, Gears, Lazarus Group, Ransomware

Apple WWDC 20: Custom processor for Macs, new privacy requirements, and annual software updates

23 June 2020

First of these principles is data minimization, which uses technologies and techniques to minimize the personal data users or anyone else …

Tags APIs, Customs, Developers, Macs, WWDC

ICE used ‘stingray’ cell phone snooping tech hundreds of times since 2017

27 May 2020

A letter from Harris Corp., which builds cell-site simulators — known as “stingrays,” describing the non-disclosure terms for its …

Tags American Civil Liberties Union, Civil Liberties, Crossbow, Customs, Customs and Border Protection

TrickBot Adds Custom, Stealthy Backdoor to its Arsenal

9 January 2020

The Russian-speaking cybercriminals behind the TrickBot malware have developed a stealthy backdoor dubbed “PowerTrick,” in order to …

Tags Backdoors, Customs, Malware, Microsoft, PowerShell

Operation Wocao – China’s Hidden Hackers Group Using Custom Hacking Tools to Attack More Than 10 High Profile Countries

24 December 2019

Operation Wocao – New hidden Chinese threat groups are known as APT20 targeting various private, and government networks using custom …

Tags Attacks, Backdoors, Customs, Groups, Hacking

Unknown Hacking Group Launching Custom Malware “Dudell” via Weaponized Microsoft Excel Documents

19 December 2019

Researchers discovered a new wave of custom malware campaign named as “Dudell” from previous unknown cyberespionage group dubbed …

Tags Customs, Cyber Threats, Documents, Hacking Group, Security News

Origin Authentication and RBAC in Istio with Custom Identity Provider

20 November 2019

The concept of access control can be boiled down to two factors: authentication (AuthN) and authorization …

Tags Access Controls, Authentication, Customs, Istio, Origins

APT28 Hacking Group Attacking Sporting Organizations Around the World Using Custom Malware

29 October 2019

Microsoft warns of cyberattacks targeting anti-doping authorities and sporting organizations around the world. The group active since 2004 …

Tags APT28, Customs, Cyber Attack, Malware, Microsoft
Post navigation
Older posts
Page1 Page2 … Page4 Next →
Cookie-Free

NVD

CVE-2020-35217 – Vert.x-Web framework v4.0 milestone 1-4 does not perform a correct CSRF verification. Inst …

20 January 2021

CVE-2021-1994 – Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component …

20 January 2021

CVE-2021-2011 – Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported ve …

20 January 2021

CVE-2021-2027 – Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Marke …

20 January 2021

CVE-2021-2044 – Vulnerability in the PeopleSoft Enterprise FIN Payables product of Oracle PeopleSoft (comp …

20 January 2021

CVE-2021-2061 – Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Suppor …

20 January 2021

EXPLOITS

Voting System 1.0 – File Upload RCE (Authenticated Remote Code Execution)

20 January 2021

Oracle Business Intelligence Enterprise Edition 11.1.1.7.140715 – Stored XSS

20 January 2021

ChurchRota 2.6.4 – RCE (Authenticated)

20 January 2021

osTicket 1.14.2 – SSRF

19 January 2021

Life Insurance Management System 1.0 – File Upload RCE (Authenticated)

18 January 2021

Life Insurance Management System 1.0 – ‘client_id’ SQL Injection

18 January 2021

SECURELIST

Sunburst backdoor – code overlaps with Kazuar

11 January 2021

Digital Footprint Intelligence Report

29 December 2020

How we protect our users against the Sunburst backdoor

23 December 2020

Lazarus covets COVID-19-related intelligence

23 December 2020

Sunburst: connecting the dots in the DNS requests

18 December 2020

The future of cyberconflicts

18 December 2020

Information Cyber Network Enterprise Security News

© 2021 GeekWire | Privacy Policy | Cookie-Free | We are not responsible for the content of external sites.