Tag: linux
-
Linux Variants of Bifrost Trojan Evade Detection via Typosquatting
by
in SecurityNewsFirst seen on darkreading.com Jump to article: www.darkreading.com/cloud-security/stealthy-bifrost-rat-linux-variants-use-typosquatting-to-evade-detection-
-
Cloud-y Linux Malware Rains on Apache, Docker, Redis & Confluence
Spinning YARN cyberattackers wielding a Linux webshell are positioning for broader cloud compromise by exploiting common misconfigurations and a known… First seen on darkreading.com Jump to article: www.darkreading.com/cloud-security/cloud-y-linux-malware-rains-apache-docker-redis-confluence
-
Linux Malware Targets Docker, Apache Hadoop, Redis and Confluence
by
in SecurityNewsFirst seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/linux-malware-targets-docker/
-
Linux Malware Campaign Targets Misconfigured Cloud Servers
by
in SecurityNewsFirst seen on packetstormsecurity.com Jump to article: packetstormsecurity.com/news/view/35620/Linux-Malware-Campaign-Targets-Misconfigured-Cloud-Servers.html
-
Android Linux Wi-Fi Vulnerabilities: Protect Devices Today!
by
in SecurityNewsRecent cybersecurity research has unveiled critical vulnerabilities in open-source Wi-Fi software, impacting a wide range of devices, including Androi… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/03/android-linux-wi-fi-vulnerabilities-protect-devices-today/
-
New WogRAT malware abuses online notepad service to store malware
A new malware dubbed ‘WogRAT’ targets both Windows and Linux in attacks abusing an online notepad platform named ‘aNotepad’ as a covert channel for st… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/new-wograt-malware-abuses-online-notepad-service-to-store-malware/
-
GTPDOOR Previously Unknown Linux Malware Attack Telecom Networks
Researchers have discovered a new backdoor named GTPDOOR that targets telecommunication network systems within the closed GRX network, which connects … First seen on gbhackers.com Jump to article: gbhackers.com/gtpdoor-linux-malware-attack-telecom-networks/
-
New Wi-Fi Vulnerabilities Expose Android and Linux Devices to Hackers
by
in SecurityNews
Tags: android, authentication, cybersecurity, flaw, hacker, linux, open-source, software, vulnerability, wifiCybersecurity researchers have identified two authentication bypass flaws in open-source Wi-Fi software found in Android, Linux, and ChromeOS devices … First seen on thehackernews.com Jump to article: thehackernews.com/2024/02/new-wi-fi-vulnerabilities-expose.html
-
New BIFROSE Linux Malware Variant Using Deceptive VMware Domain for Evasion
by
in SecurityNewsCybersecurity researchers have discovered a new Linux variant of a remote access trojan (RAT) called BIFROSE (aka Bifrost) that uses a deceptive domai… First seen on thehackernews.com Jump to article: thehackernews.com/2024/03/new-bifrose-linux-malware-variant-using.html
-
GTPDOOR Linux Malware Targets Telecoms, Exploiting GPRS Roaming Networks
Threat hunters have discovered a new Linux malware called GTPDOOR that’s designed to be deployed in telecom networks that are adjacent to … First seen on thehackernews.com Jump to article: thehackernews.com/2024/02/gtpdoor-linux-malware-targets-telecoms.html
-
ShellBot Cracks Linux SSH Servers, Debuts New Evasion Tactic
The botnet ” built for DDoS, backdooring, and dropping malware ” is evading standard URL signature detections with a novel approach involving Hex IP a… First seen on darkreading.com Jump to article: www.darkreading.com/cloud-security/shellbot-cracks-linux-ssh-servers-debuts-new-evasion-tactic
-
Ubuntu 18.04 Security Updates for Linux Kernel Vulnerabilities
by
in SecurityNewsRecently, Ubuntu has rolled out security updates addressing several Linux kernel vulnerabilities in Ubuntu 18.04. In this article, we will delve into … First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/03/ubuntu-18-04-security-updates-for-linux-kernel-vulnerabilities/
-
Stealthy GTPDOOR Linux malware targets mobile operator networks
Security researcher HaxRob discovered a previously unknown Linux backdoor named GTPDOOR, designed for covert operations within mobile carrier networks… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/stealthy-gtpdoor-linux-malware-targets-mobile-operator-networks/
-
The Importance of Timely Patch Management for QEMU in Linux
by
in SecurityNewsNeglecting patch management for QEMU poses serious risks, including data breaches, privilege escalations, and compliance violations Timely deployment … First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/03/the-importance-of-timely-patch-management-for-qemu-in-linux/
-
New Bifrost malware for Linux mimics VMware domain for evasion
by
in SecurityNewsA new Linux variant of the Bifrost remote access trojan (RAT) employs several novel evasion techniques, including the use of a deceptive domain that w… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/new-bifrost-malware-for-linux-mimics-vmware-domain-for-evasion/
-
Kali Linux 2024.1 Released What’s New
by
in SecurityNewsKali Linux recently released version 2024.1, the first release of the year 2024, with new Micro Mirror free software CDN, a theme refresh, additional … First seen on gbhackers.com Jump to article: gbhackers.com/kali-linux-2024-1/
-
Kali Linux 2024.1 released: New tools, new look, new Kali Nethunter kernels
by
in SecurityNewsOffSec has released Kali Linux 2024.1, the latest version of its popular penetration testing and digital forensics platform. The new version comes wit… First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/02/29/kali-linux-2024-1-released-new-tools-new-look-kali-nethunter-kernels/
-
Kali Linux 2024.1 released with 4 new tools, UI refresh
by
in SecurityNewsFirst seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/kali-linux-20241-released-with-4-new-tools-ui-refresh/
-
Abyss Locker Ransomware Attacks Microsoft Windows and Linux Users
by
in SecurityNewsFortiGuard Labs has released a report detailing the emergence and impact of the Abyss Locker ransomware, which has been targeting Microsoft Windows an… First seen on gbhackers.com Jump to article: gbhackers.com/abyss-locker-ransomware/
-
Firewall, Verschlüsselung, SSH und Kernel-Hardening – 10 Tipps für mehr Sicherheit auf Linux-Systemen
by
in SecurityNewsFirst seen on security-insider.de Jump to article: www.security-insider.de/linux-server-sicher-betreiben-tipps-zur-absicherung-a-8b5a5641108366ce616bba7f7d928637/
-
8220 Hacker Group Attacking Linux Windows Users to Mine Crypto
In a significant escalation of cyber threats, the 8220 Gang, a notorious Chinese-based hacker group, has intensified its atta… First seen on gbhackers.com Jump to article: gbhackers.com/8220-hacker-group-attacking-linux-windows-users/
-
How to Analyse Linux Malware in ANY.RUN
by
in SecurityNewsLinux, traditionally viewed as a more secure operating system than Windows, has experienced a notable increase in malware attacks. In 2022, Linux malw… First seen on gbhackers.com Jump to article: gbhackers.com/how-to-analyse-linux-malware-in-any-run/
-
New Mingo Malware Attacking Linux Redis Servers To Mine Cryptocurrency
by
in SecurityNewsThe malware, termed Migo by the creators, attempts to infiltrate Redis servers to mine cryptocurrency on the Linux host. The campaign employ… First seen on gbhackers.com Jump to article: gbhackers.com/mingo-redis-cryptojacking/
-
New Migo malware disables protection features on Redis servers
by
in SecurityNewsSecurity researchers discovered a new campaign that targets Redis servers on Linux hosts using a piece of malware called ‘Migo’ to mine for cryptocurr… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/new-migo-malware-disables-protection-features-on-redis-servers/
-
Linux Malware Campaign Migo Targets Redis For Cryptomining
by
in SecurityNewsFirst seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/linux-malware-migo-targets-redis/
-
Eclypsium: Ivanti firmware has ‘plethora’ of security issues
by
in SecurityNewsIn its firmware analysis, Eclypsium found that the Ivanti Pulse Secure appliance used a version of Linux that was more than a decade old and several y… First seen on techtarget.com Jump to article: www.techtarget.com/searchsecurity/news/366569938/Eclypsium-Ivanti-firmware-has-plethora-of-security-issues
-
iptables vs nftables in Linux: What is The Difference?
by
in SecurityNews
Tags: linuxnftables provides a simpler, more efficient alternative to iptables, with unified IPv4/IPv6 handling. Features like rule tracing and multi-action rule… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/02/iptables-vs-nftables-in-linux-what-is-the-difference/
-
Kernel-Community will künftig eigene CVEs vergeben
by
in SecurityNewsFirst seen on golem.de Jump to article: www.golem.de/news/linux-kernel-community-will-kuenftig-eigene-cves-vergeben-2402-182192.html
-
Linux-Kernel-Entwickler verteilen Sicherheitskorrekturen jetzt mit CVE-Einträgen
by
in SecurityNewsFirst seen on heise.de Jump to article: heise.de/news/Linux-Kernel-Entwickler-kennzeichnen-jetzt-Sicherheitskorrekturen-9628112.html
-
VulnRecap 2/12/24: Ivanti, JetBrains, Fortinet, Linux Issues
by
in SecurityNewsFirst seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/vulnerability-recap-february-12-2024/