Tag: linux
-
VanHelsingRaaS Emerges, Targeting Linux, BSD, ARM, and ESXi Systems
by
in SecurityNewsVanHelsingRaaS, a newly launched ransomware-as-a-service (RaaS) program, has quickly gained traction in the cybercrime ecosystem. Introduced on March 7, 2025, this RaaS platform offers affiliates a cross-platform ransomware tool capable of targeting diverse systems, including Linux, BSD, ARM architectures, and VMware ESXi environments. Its rapid adoption underscores its appeal to both seasoned cybercriminals and newcomers.…
-
Critical Chrome Vulnerability Allows Attackers to Execute Arbitrary Code
by
in SecurityNewsGoogle has recently rolled out a critical security update for its Chrome browser, addressing vulnerabilities that could potentially allow attackers to execute arbitrary code. This update is part of a broader effort to ensure user safety in an increasingly threat-ridden digital landscape. The latest version, 134.0.6998.117/.118, is being rolled out across Windows, Mac, and Linux…
-
Albabat Ransomware Expands Targets, Abuses GitHub
by
in SecurityNewsNew versions of the Albabat ransomware target Windows, Linux, and macOS, and retrieve configuration files from GitHub. The post Albabat Ransomware Expands Targets, Abuses GitHub appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/albabat-ransomware-expands-targets-abuses-github/
-
Asahi Linux loses another prominent dev as GPU guru calls it quits
by
in SecurityNews
Tags: linuxFedora Asahi Remix 42 still scheduled for release in about a month First seen on theregister.com Jump to article: www.theregister.com/2025/03/20/asahi_linux_asahi_lina/
-
Albabat Ransomware Targets Windows, Linux, and macOS via GitHub Abuse
by
in SecurityNewsRecent research by Trend Micro has uncovered a significant evolution in the Albabat ransomware, which now targets not only Windows but also Linux and macOS systems. This expansion highlights the increasing sophistication of ransomware groups in exploiting multiple operating systems to maximize their impact. The Albabat group has been leveraging GitHub to streamline its operations,…
-
Albabat Ransomware Evolves to Target Linux and macOS
by
in SecurityNewsTrend Micro observed a continuous development of Albabat ransomware, designed to expand attacks and streamline operations First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/albabat-ransomware-linux-macos/
-
11 hottest IT security certs for higher pay today
by
in SecurityNews
Tags: access, attack, automation, business, cloud, container, control, corporate, credentials, cyber, cybersecurity, data, defense, encryption, exploit, finance, fortinet, google, governance, incident response, infosec, intelligence, Internet, jobs, linux, malicious, malware, monitoring, network, penetration-testing, remote-code-execution, resilience, reverse-engineering, risk, risk-assessment, risk-management, skills, software, technology, threat, tool, training, vulnerability, windowsOffensive Security Certified Expert (OSCE): OffSec’s Offensive Security Certified Expert consists of three courses: Advanced Web Attacks and Exploitation, Advanced Evasion Techniques and Breaching Defenses, and Windows User Mode Exploit Development. The format for each course exam is the same: Candidates have 48 hours to compromise a given target using various techniques. No formal prerequisites exist for any of the…
-
Kali Linux 2025.1a drops with theme refresh, Kali NetHunter updates
by
in SecurityNewsKali Linux 2025.1a is now available. This release enhances existing features with improvements designed to streamline your experience. 2025 theme refresh Kali Linux 2025.1a … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/03/20/kali-linux-2025-1a-released/
-
Linux Kernel Vulnerability Allows Attackers to Escalate Privileges via OutBounds Write
by
in SecurityNewsA recently discovered vulnerability in the Linux kernel, identified as CVE-2025-0927, poses a significant threat to system security. This flaw, present in the HFS+ file system driver, allows attackers to exploit an out-of-bounds write condition, potentially leading to local privilege escalation. The vulnerability can be triggered by manipulating a specially crafted HFS+ filesystem, which, under…
-
Kali Linux 2025.1a Released: New Tools and Desktop Environment Upgrades
by
in SecurityNewsKali Linux, the renowned cybersecurity-focused Linux distribution, has just ushered in the new year with the release of Kali Linux 2025.1a. This update builds upon the existing features, offering myriad enhancements and improvements designed to give users a streamlined experience. Whether you’re already a seasoned Kali user or about to dive into the world of…
-
Kali Linux 2025.1a released with 1 new tool, annual theme refresh
by
in SecurityNewsKali Linux has released version 2025.1a, the first version of 2025, with one new tool, desktop changes, and a theme refresh. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/kali-linux-20251a-released-with-1-new-tool-annual-theme-refresh/
-
Critical vulnerability in AMI MegaRAC BMC allows server’ takeover
by
in SecurityNews
Tags: access, advisory, api, apt, attack, authentication, control, credentials, cve, cyberespionage, cybersecurity, data, data-breach, endpoint, exploit, firewall, firmware, flaw, group, infrastructure, Internet, linux, malicious, malware, network, ransomware, supply-chain, technology, training, update, vulnerabilityth vulnerability that Eclypsium researchers found in MegaRAC, the BMC firmware implementation from UEFI/BIOS vendor American Megatrends (AMI). BMCs are microcontrollers present on server motherboards that have their own firmware, dedicated memory, power, and network ports and are used for out-of-band management of servers when their main operating systems are shut down.Administrators can access BMCs…
-
PoC Exploit Released for Linux Kernel UseFree Vulnerability
by
in SecurityNewsA proof-of-concept (PoC) exploit has been released for a use-after-free vulnerability in the Linux kernel, identified as CVE-2024-36904. This vulnerability is located in the TCP subsystem of the Linux kernel and is caused by the inet_twsk_hashdance() function inserting the time-wait socket into the established hash table before setting its reference counter. CVE Overview CVE-2024-36904 affects the Linux…
-
New Akira Ransomware Decryptor Leans on Nvidia GPU Power
by
in SecurityNewsA software programmer developed a way to use brute force to break the encryption of the notorious Akira ransomware using GPU compute power and enabling some victims of the Linux-focused variant of the malware to regain their encrypted data without having to pay a ransom. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/03/new-akira-ransomware-decryptor-leans-on-nvidia-gpu-power/
-
Akira Ransomware Decryptor Released for Linux Variant
by
in SecurityNewsSecurity researcher Yohanes Nugroho has developed a decryptor for the Linux variant of Akira ransomware. The tool leverages GPU power to retrieve decryption keys, allowing victims to unlock their encrypted files for free. Development of Akira Decryptor Nugroho began working… First seen on sensorstechforum.com Jump to article: sensorstechforum.com/akira-ransomware-decryptor-released/
-
Researcher releases free GPU-Based decryptor for Linux Akira ransomware
by
in SecurityNewsA researcher released a free decryptor for Linux Akira ransomware, using GPU power to recover keys through brute force. Security researcher Yohanes Nugroho created a free decryptor for Linux Akira ransomware, using GPUs to brute force the decryption keys. Initially estimating a week, the project took three weeks and cost $1,200 in GPU resources due…
-
New Akira ransomware decryptor cracks encryptions keys using GPUs
by
in SecurityNewsSecurity researcher Yohanes Nugroho has released a decryptor for the Linux variant of Akira ransomware, which utilizes GPU power to retrieve the decryption key and unlock files for free. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/gpu-powered-akira-ransomware-decryptor-released-on-github/
-
Google slips built-in terminal, Debian Linux VM into Android 15 March feature drop
by
in SecurityNewsTry it out now on Pixel phones for some penguin on penguin fun First seen on theregister.com Jump to article: www.theregister.com/2025/03/13/android_15_linux_debian_terminal/