Month: January 2021

Top Software Testing Services

A Cybersecurity Researcher Stole User Information Through A XSS Attack Using Parameter Pollution

A cybersecurity researcher named Hamza Avvan, while scrolling on Twitter finds a motivational tweet that inspired him to do some bug bounty. He quickly logs into his bugcrowd account, searched for a comfortable subject within the capacity of his skills, and chose a target (on which he had already discovered bugs earlier). He starts by…
Read more

Pakistan Users Being Spied By New Trojanized Android Applications

A new spyware operation was uncovered by cybersecurity researchers that were aimed to observe and monitor Pakistan users secretly using trojanized variants of genuine apps of android. The designed trojanized variants of apps were mirrors of Pakistan Citizen Portal, Mobile Packages Pakistan, Registered SIMs checker, Pakistan Salat Time (Muslims prayer clock app), and TPL Insurance.…
Read more

More Than 400GB Of Scraped Data Leaked By Chinese Social Media Management Company

SocialArks is a super-fast developing and well-known Chinese social media management company that works towards the problem solving of China’s foreign trade industry regarding marketing, brand building, etc. This company faced a massive data leak of more than 400GB of scraped data that led to the exposure of a huge amount of personal details of…
Read more

Mimecast Certificate That Is Used to Connect With Microsoft 365 securely Has Been Stolen By Hackers

Mimecast is a London-based company that servers cloud-based email management service to Microsoft Office 365 and Microsoft Exchange who protects email platforms from phishing attacks, spam, malware, etc., in a blog post on Tuesday informed their customers that a threat actor has exploited and breached a certificate that the company serves to some of its…
Read more

Malware Attacks Discovered By Researchers Performed On The Columbian Companies And Government

A continuous reconnaissance crusade coordinated against Colombian government foundations and privately owned businesses in the energy and metallurgical industries has been discovered by Cybersecurity researchers. ESET (Essential Security against Evolving Threats) is a Slovak internet security company, who on Tuesday, published a report in which attacks on Columbian Companies and government were mentioned as the…
Read more

Dark Web’s Largest Illegal Marketplace Called DarkMarket Taken Down

DarkMarket Considered to be the world’s largest illegal online market for illegitimate goods and services was taken down on Tuesday, Europol stated in a news article. It was part of an international operation that involved Germany, Denmark, Ukraine, Australia, Moldova, the National Crime Agency of the U.K., and USAs DEA (Drug Enforcement Administration), FBI (Federal…
Read more

Hardware Enabled Ransomware Detection Added By Intel To 11th Gen vPro Chips

The 11th generation Core vPro business-class processors will come with an in-built anti-ransomware defense which will be added by Intel in partnership with Cybereason. The Threat Detection Technology (TDT) and The Hardware Shield are the two main hardware-based security improvements that are heated into Intel’s vPro platform which can further empower detection and profiling of…
Read more

Social Engineers To Have A Final Frontier As UFOs And Aliens

Covered profound inside the latest round of COVID-19 improvement enactment was a little arrangement with possibly hazardous results: The Pentagon has a half year to deliver a full report on what they think about the presence of what they term Unidentified Aerial Phenomena (UAP) — or UFOs to most of us. Ahead of the cutoff…
Read more

RokRat Trojan Used By North Korean Attackers To Target South Korea

A North Korean group of attackers has been discovered sending the RokRat Trojan in another lance-phishing effort focusing on the South Korean government. Connecting the assault to APT37 (otherwise known as Starcruft, Ricochet Chollima, or Reaper), Malwarebytes stated that they recognized a vindictive doc earlier in December that, when clicked and opened, a macro is…
Read more

Another Malware Named Sunspot Discovered That Was Used To Insert Sunburst Malware (Backdoor) In SolarWinds Cyber Attack

CrowdStrike – a cybersecurity firm that found another malware utilized by the SolarWinds attackers to infuse the backdoor in Orion software during the supply chain assault that prompted the trade-off of a few organizations and government offices. As the research moves deeper concerning the SolarWinds supply chain attack, cybersecurity specialists have uncovered a third malware…
Read more