Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2020-10-05 19:58:00 UTC
HackRead
HackRead
Can VPN protect users from cyber-attacks?

By Waqas

In 2019, 65% of organizations based in the United States experienced successful phishing attacks. So how to protect yourself from these attacks?

This is a post from HackRead.com Read the original post: Can VPN protect users from cyber-attacks?

Cyber Attacks How To Anonymity Cyber Attack Cyber Security Encryption Phishing Privacy Scam VPN
2020-10-05 19:47:00 UTC
ThreatPost
ThreatPost
Black-T Malware Emerges From Cryptojacker Group TeamTNT

The cryptojacking malware variant builds on the TeamTNT group’s typical approach, with a few new — and sophisticated — extras.

Cloud Security Malware AWS Beta Black-T Cloud Systems Crux Worm Crux Worm Miner Cryptocurrency Cryptojacking Malware MASSCAN Mimipenquin Mimipy Monero Palo Alto Networks Pnscan Rocke Pacha Teamtnt Unit 42 Worm XMP XMR Mining Zmap
2020-10-05 17:58:00 UTC
ThreatPost
ThreatPost
Malware Families Turn to Legit Pastebin-Like Service

AgentTesla, LimeRAT, W3Cryptolocker and Redline Stealer are now using Paste.nrecom in spear-phishing attacks.

Malware Web Security AgentTesla Limerat Loader Malware Paste.nrecom Pastebin Phishing Ransomware Redline Stealer Second Stage Malware Stikked W3Cryptolocker
2020-10-05 17:12:00 UTC
ThreatPost
ThreatPost
Rare Bootkit Malware Targets North Korea-Linked Diplomats

The MosaicRegressor espionage framework is newly discovered and appears to be the work of Chinese-speaking actors.

Government Hacks Malware Apt Backdoor Bootkit Chinese Speaking Diplomats Espionage Framework Malware Mosaicregressor Ngo North Korea UEFI Winniti
2020-10-05 16:31:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Naked Security Live – Stay on top of phishing scams

Naked Security Live - here's the recorded version of our latest video. Enjoy.

Video CSAM Facebook Live Naked Security Live Phishing
2020-10-05 15:52:00 UTC
HackRead
HackRead
SilentFade malware stole Facebook credentials, $4 million in ad fraud

By Deeba Ahmed

Facebook claims that a Chinese company is responsible for operating SilentFade malware.

This is a post from HackRead.com Read the original post: SilentFade malware stole Facebook credentials, $4 million in ad fraud

Malware Security Social Network News Adware China Cyber Crime Facebook Phishing SilentFade Social Media
2020-10-05 15:15:00 UTC
ThreatPost
ThreatPost
Tenda Router Zero-Days Emerge in Spyware Botnet Campaign

A variant of the Mirai botnet, called Ttint, has added espionage capabilities to complement its denial-of-service functions.

IoT Malware Vulnerabilities Web Security 360netlab Botnet CVE-2018-14558 CVE-2020-10987 Espionage Mirai Variant RAT Remote Access Trojan Spyware Tenda Router Ttint Zero Day
2020-10-05 15:02:00 UTC
The Daily Swig
The Daily Swig
Vulmap: Aiding privilege escalation with CVE-mapping vulnerability scanner

Open source project exhibited at Asia’s biggest hacking conference

2020-10-05 14:17:00 UTC
ThreatPost
ThreatPost
Video-Game Piracy Group ‘Team Xecuter’ Leaders in Custody

The two alleged leaders of Team Xecuter targeted popular consoles like the Nintendo Switch, the Sony PlayStation Classic and Microsoft Xbox.

Hacks Web Security Criminal Charges Department Of Justice Firmware Gary Bowser Indictment Max Louarn Microsoft Xbox Nintendo Nintendo 3DS Nintendo Entertainment System Classic Edition Nintendo Switch Piracy Pirated Games Sony PlayStation Classic SX Pro Team Xecuter Video Game Video Game Console Video Game Software
2020-10-05 14:00:00 UTC
Dark Reading
Dark Reading
3 Ways Data Breaches Accelerate the Fraud Supply Chain

The battle's just beginning as bad actors glean more personal information from victims and use that data to launch larger attacks.

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Point of View

OUR TAKE ON TRENDING STORIES
March 2024
By SUE DENIM
TikTok Ban, Discord Bot Community Attack, and Telecom Company's Breach Resurgence.
Ah, the dramatic saga of TikTok in the United States! Picture this: a ban looming over TikTok, akin to a dark cloud threatening to rain on our digital parade. Congress is all up in arms, waving their "think of the children" banners while TikTok nervously checks its watch, wondering if it should start packing its bags for a forced sale. Meanwhile, nobody bats an eye at the plethora of Chinese gadge...

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
22 April 2024
BREACHAWARE HQ

A total of 11 breaches were found and analysed resulting in 8,670,369 leaked accounts containing a total of 26 different data types. The breaches found publicly and freely available included A MONEY, Raychat, Bin Weevils, ZOON and Stealer Log 0450