Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 129

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS

Phishing Attack Exploits Azure Blob to Be Secured by Microsoft SSL

Security researchers recently detected a curious case of entrapped PDF file hosted in Azure Blob storage. More specifically, the case involves storing the attackers’ phishing form on Azure Blob Storage in order to be secured by a Microsoft SSL certificate.…

CYBER NEWS

DanaBot Banking Malware Set Against US Banks

Security researchers at Proofpoint recently uncovered new DanaBot campaigns. The malware has been adopted by threat actors targeting Europe and North America. Previous targets included Australian organizations. Currently, DanaBot is set against financial organizations in the United States. DanaBot campaigns…

CYBER NEWS

iOS Crypto Mining Detected, Redirecting Users to Coinhive Pages

New Kaspersky research indicates that the increasingly popular Roaming Mantis Group is testing a new monetization technique that involves the redirection of iOS users to Coinhive in-browser mining pages. Prior activities of this hacking group included the exploitation of vulnerable…

CYBER NEWS

Two Complex iOS 12 Passcode Bypasses Expose Contacts and Photos

iOS 12, the latest version of Apple’s mobile operating system which was released in the middle of September, is already facing a serious security problem. Apparently, someone has found a way to go around its lock screen security to access…

THREAT REMOVAL
skype-flaw-use-with-caution-sensorstechforum

What Is Skype Virus and How to Remove It

What Is Skype Virus? What is Skype virus? Because of their popularity and large adoption by users worldwide, applications such as Skype and Facebook are targeted by malware authors quite often. This article is dedicated to Skype malware, often referred…

CYBER NEWS

CVE-2018-0896 Used by Latest GandCrab Versions (GANDCRAB v5.0.1)

Judging by the speed at which new iterations are introduced into the wild, whoever is behind the GandCrab ransomware is not going to stop any time soon. The ransomware was just updated in two new versions – GANDCRAB v5.0.1 and…

CYBER NEWS

50M Facebook Users Exposed by Security Bug Were Asked to Re-Log-In

Were you unexpectedly logged out of your Facebook session just this morning (28th September, 2018)? Well, there is a reason for that, and it had to do with a brand new security vulnerability in Facebook, BBC reported. New Security Flaw…

CYBER NEWS

The Seven Most Popular Subjects in Phishing Emails

Phishing has long been a crucial part of attackers’ arsenal. The technique is often deployed against companies and their employees, tricking them into clicking on the provided links and thus initiating various malicious campaigns. To counter the success of phishing,…

CYBER NEWS

It’s Final: Microsoft Ends Support for Skype Classic on November 1

In July, Microsoft made the announcement that it’s about to discontinue Skype Classic on September 1st. However, because of the negative feedback, this date got delayed. Unfortunately, the delay is also going to end soon, as Microsoft is expected to…

CYBER NEWS
Google Chrome image

Chrome 70 Introduces Sign-In Toggle, Lets You Delete ALL Cookies

Just a couple of days ago, privacy-savvy eyes noticed that Chrome 69 keeps Google cookies even when the user specifically asks it to delete all cookies. What exactly happens when the user tries to clear all cookies from Chrome 69?…

CYBER NEWS

Twitter AAAPI Bug Shared User Messages with Unauthorized Parties

Twitter just fixed a vulnerability that may have shared direct messages (DMs) and protected tweets of some users with developers who were not authorized to access the information. It appears that the bug is related to Twitter’s Account Activity API…

CYBER NEWS

Chrome 69 Keeps Google Cookies When Requested to Delete All Cookies

A Twitter discussion started by Christoph Tavan has revealed that Chrome 69 will keep Google Cookies even when the user specifically asks it to delete all cookies. ““Clear browsing data” -> “Cookies and other site data” doesn’t empty local storage.…

CYBER NEWS
MIcrosoft Office CVE-2017-0199 Exploit

Recently Patched CVE-2018-8373 Used in Active Exploits

CVE-2018-8373 is a severe remote code execution vulnerability which was fixed in August 2018 Patch Tuesday. The vulnerability was located in Internet Explorer and the way it manages objects in memory. At the time the advisory was published, there were…

CYBER NEWS

macOS Mojave Privacy Feature Bypass Bug Revealed

Security researcher Patrick Wardle has disclosed a new security vulnerability in the latest version of macOS, Mojave, hours before the version was released. The researcher showed the privacy feature bypass in a video shared on Twitter. The original purpose of…

CYBER NEWS
Equifax hack image

Equifax Fined £500,000 for Exposing Data of 15 Million UK Citizens

Remember the Equifax breach? The major security havoc affected one of the largest credit reporting companies operating in the USA. As a result of the malicious intrusion, cybercriminals were able to obtain information on millions of users worldwide. The data…

CYBER NEWS

If Exploited, CVE-2018-1149 Peekaboo Flaw Could Hijack CCTV Cameras

CVE-2018-1149 is a new stack buffer overflow zero-day vulnerability which endangers IoT video and security camera. Also known as Peekaboo, the zero-day is affecting security cameras and surveillance equipment that use the NUUO software. If exploited, the flaw could allow…

CYBER NEWS

Xbash: the Four-Headed Dragon of Malware Set Against Windows and Linux

How does a self-spreading malware with cryptomining and ransomware capabilities sound to you? Entirely hypothetical? Not at all. This new malware strain exists and is a real threat not only to Windows servers but also to Linux. It is dubbed…

CYBER NEWS

Fbot Botnet Chases Down and Cleans Systems Infected with com.ufo.miner

Quite the peculiar botnet was detected in the wild by Qihoo researchers. The botnet, dubbed Fbot and based on the code of Satori, appears to be “just going after and removing another botnet com.ufo.miner”. Fbot is displaying other forms of…

CYBER NEWS

Apple Addresses Security Problems in iOS 12, Safari 12

Apple has released a new set of security fixes that address vulnerabilities in Safari, iOS, watchOS, and tvOS. It should be noted that some of the vulnerabilities were disclosed before the security updates, which opened a loophole for threat actors.…

CYBER NEWS

CCleaner Did It Again: Users Forced to Version 5.46

CCleaner is once again being criticized. The software is forcing an update to the latest version, 5.46, even in cases when users have configured it not to undergo automatic updates. On top of that, once the upgrade is done, the…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree