Tag: linux
-
Parrot Security OS 6.1 Released What’s New
by
in SecurityNews
Tags: linuxThe Parrot Security team has officially announced the release of Parrot OS 6.1, the latest version of their popular Linux distribution tailored for se… First seen on gbhackers.com Jump to article: gbhackers.com/parrot-os-6-1/
-
Kali Linux 2024.2 Released With New Hacking Tools
by
in SecurityNewsThe Kali Linux team has announced the release of Kali Linux 2024.2, the latest version of their popular penetration testing and security auditing Linu… First seen on gbhackers.com Jump to article: gbhackers.com/kali-linux-2024-2/
-
Kali Linux 2024.2 released with 18 new tools, Y2038 changes
by
in SecurityNewsFirst seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/linux/kali-linux-20242-released-with-18-new-tools-y2038-changes/
-
CISA adds Linux kernel flaw to KEV list
by
in SecurityNewsFirst seen on scmagazine.com Jump to article: www.scmagazine.com/brief/cisa-adds-linux-kernel-flaw-to-kev-list
-
Free Kaspersky virus scanner for Linux unveiled
by
in SecurityNewsFirst seen on scmagazine.com Jump to article: www.scmagazine.com/brief/free-kaspersky-virus-scanner-for-linux-unveiled
-
Pakistani ‘Transparent Tribe’ APT Aims for Cross-Platform Impact
by
in SecurityNewsTargeting India’s government, defense, and aerospace sectors, the cyber-threat group now attacks Linux as well as Windows in its quest to compromise t… First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/pakistani-transparent-tribe-apt-aims-for-cross-platform-impact
-
NethSecurity: Open-source Linux firewall
by
in SecurityNewsNethSecurity is a free, open-source Linux firewall that simplifies network security deployment. It integrates various security features into one platf… First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/06/03/nethsecurity-open-source-linux-firewall/
-
CISA Warns of Exploited Linux Kernel Vulnerability
by
in SecurityNewsCISA instructs federal agencies to mitigate CVE-2024-1086, a Linux kernel flaw leading to privilege escalation. The post tructs federal agencies to mi… First seen on securityweek.com Jump to article: www.securityweek.com/cisa-warns-of-exploited-linux-kernel-vulnerability/
-
CISA warns of actively exploited Linux privilege elevation flaw
by
in SecurityNewsThe U.S. Cybersecurity & Infrastructure Security Agency (CISA) has added two vulnerabilities in its Known Exploited Vulnerabilities (KEV) catalog, inc… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cisa-warns-of-actively-exploited-linux-privilege-elevation-flaw/
-
CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog
by
in SecurityNewsCISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infr… First seen on securityaffairs.com Jump to article: securityaffairs.com/163896/security/cisa-check-point-quantum-security-gateways-linux-kernel-flaws-known-exploited-vulnerabilities-catalog.html
-
Windows Subsystem for Linux gets enterprise friendly and plans a settings interface
by
in SecurityNewsFirst seen on theregister.com Jump to article: www.theregister.com/2024/05/31/windows_subsystem_for_linux_gets/
-
Endless OS 6: How desktop Linux may look, one day
by
in SecurityNews
Tags: linuxFirst seen on theregister.com Jump to article: www.theregister.com/2024/05/31/endless_os_6/
-
Kiteshield Packer is Being Abused by Linux Cyber Threat Actors
Researchers analyzed a batch of suspicious ELF files with low antivirus detection rates, which used anti-debugging techniques, obfuscation, and encryp… First seen on gbhackers.com Jump to article: gbhackers.com/kite-shield-packer-abused/
-
Kimsuky APT Deploying Linux Backdoor Gomir in South Korean Cyber Attacks
by
in SecurityNewsThe Kimsuky (aka Springtail) advanced persistent threat (APT) group, which is linked to North Korea’s Reconnaissance General Bureau (RGB), has been ob… First seen on thehackernews.com Jump to article: thehackernews.com/2024/05/kimsuky-apt-deploying-linux-backdoor.html
-
Ebury-Botnet: 400.000 Linux-Server weltweit infiziert
by
in SecurityNewsFirst seen on datensicherheit.de Jump to article: www.datensicherheit.de/ebury-botnet-400-000-linux-server-welt-infektion
-
Understanding and Mitigating Privilege Escalation Vulnerabilities in the Linux Kernel
by
in SecurityNewsPrivilege escalation is a critical security issue in Linux systems, potentially leading to full system compromise. The Dirty COW and Dirty Pipe vulner… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/05/understanding-and-mitigating-privilege-escalation-vulnerabilities-in-the-linux-kernel/
-
Manjaro 24 is Arch Linux for the rest of us
by
in SecurityNews
Tags: linuxFirst seen on theregister.com Jump to article: www.theregister.com/2024/05/24/manjaro_24_easier_arch/
-
400K Linux Servers Recruited by Resurrected Ebury Botnet
by
in SecurityNewsFirst seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/400k-linux-servers-recruited-by-resurrected-ebury-botnet
-
Ebury Botnet Malware Compromises 400,000 Linux Servers Over Past 14 Years
by
in SecurityNewsA malware botnet called Ebury is estimated to have compromised 400,000 Linux servers since 2009, out of which more than 100,000 were still compromised… First seen on thehackernews.com Jump to article: thehackernews.com/2024/05/ebury-botnet-malware-compromises-400000.html
-
Anonymisierendes Linux: Tails 6.3 korrigiert Sicherheitsprobleme
by
in SecurityNews
Tags: linuxFirst seen on heise.de Jump to article: www.heise.de/news/Anonymisierendes-Linux-Tails-6-3-korrigiert-Sicherheitsprobleme-9722166.html
-
Novel Linux backdoor used in Kimsuky attacks
by
in SecurityNewsFirst seen on scmagazine.com Jump to article: www.scmagazine.com/brief/novel-linux-backdoor-used-in-kimsuky-attacks
-
Malware Spotlight: Linodas aka DinodasRAT for Linux
by
in SecurityNewsntroduction In recent months, Check Point Research (CPR) has been closely monitoring the activity of a Chinese-nexus cyber espionage threat actor who … First seen on research.checkpoint.com Jump to article: research.checkpoint.com/2024/29676/
-
North Korea-linked Kimsuky used a new Linux backdoor in recent attacks
by
in SecurityNewsSymantec warns of a new Linux backdoor used by the North Korea-linked Kimsuky APT in a recent campaign against organizations in South Korea. Symantec… First seen on securityaffairs.com Jump to article: securityaffairs.com/163364/apt/kimsuky-new-linux-backdoor.html
-
How to Record SSH Sessions and Monitor User Activity in Linux with Ekran System [Hands-on Guide]
by
in SecurityNewsMonitoring user activity on your critical endpoints is a vital part of an effective cybersecurity strategy. Organizations need to monitor both remote … First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/05/how-to-record-ssh-sessions-and-monitor-user-activity-in-linux-with-ekran-system-hands-on-guide/
-
Latest Ubuntu Security Updates: Fixing Linux Kernel Vulnerabilities
by
in SecurityNewsSeveral vulnerabilities have been discovered in the Linux kernel that could lead to privilege escalation, denial of service, or information leaks. The… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/05/latest-ubuntu-security-updates-fixing-linux-kernel-vulnerabilities/
-
Angreifer können Schwachstelle im Linux-Kernel ausnutzen – Gefährliche Schwachstelle im Linux-Kernel
by
in SecurityNewsFirst seen on security-insider.de Jump to article: www.security-insider.de/linux-kernel-sicherheitsluecke-cve-2024-26925-geschlossen-a-a337af3a7bb7f754a735ffcbf2fac991/
-
Kinsing Malware Attacking Apache Tomcat Servers To Deploy Cryptominers
by
in SecurityNewsKinsing malware, known for exploiting vulnerabilities on Linux cloud servers to deploy backdoors and cryptominers, has recently expanded its target to… First seen on gbhackers.com Jump to article: gbhackers.com/kinsing-malware-apache-tomcat-servers/
-
New Linux Backdoor Attacking Linux Users Via Installation Packages
by
in SecurityNewsLinux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target for gaining unauth… First seen on gbhackers.com Jump to article: gbhackers.com/linux-backdoor-attack-installation-packages/
-
Ebury botnet compromises 400,000+ Linux servers
by
in SecurityNewsESET researchers released its deep-dive investigation into one of the most advanced server-side malware campaigns. It is still growing and has seen hu… First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/05/16/ebury-botnet/
-
Report: 400K Linux servers affected by Ebury malware
by
in SecurityNewsFirst seen on scmagazine.com Jump to article: www.scmagazine.com/brief/report-400k-linux-servers-affected-by-ebury-malware