www.bleepingcomputer.com Open in urlscan Pro
104.20.184.56  Public Scan

URL: https://www.bleepingcomputer.com/
Submission: On October 16 via api from CA — Scanned from CA

Form analysis 3 forms found in the DOM

https://www.bleepingcomputer.com/search/

<form title="Search site" action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

https://www.bleepingcomputer.com/search/

<form action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

POST https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=login&do=process&return=https://www.bleepingcomputer.com/

<form action="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;do=process&amp;return=https://www.bleepingcomputer.com/" method="post">
  <div class="bc_form_feild">
    <label for="ips_username">Username</label>
    <input aria-label="Enter login name" title="Enter login name" type="text" id="ips_username" name="ips_username" spellcheck="false" autocomplete="username">
  </div>
  <div class="bc_form_feild">
    <label for="ips_password">Password</label>
    <input aria-label="Enter login password" title="Enter login passwod" type="password" id="ips_password" name="ips_password" spellcheck="false" autocomplete="current-password">
  </div>
  <div class="bc_form_feild">
    <div class="bc_remember">
      <input id="remember" type="checkbox" name="rememberMe" value="1" checked="checked">
      <label for="remember">Remember Me</label>
    </div>
    <div class="bc_anon">
      <input id="anonymous" type="checkbox" name="anonymous" value="1">
      <label for="anonymous">Sign in anonymously</label>
    </div>
  </div>
  <div class="bc_btn_wrap">
    <input type="hidden" name="auth_key" value="880ea6a14ea49e853634fbdc5015a024">
    <input type="submit" aria-label="Login to site" title="Login" value="Login" class="bc_sub_btn">
    <a aria-label="Sign in with Twitter" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;serviceClick=twitter&amp;return=https://www.bleepingcomputer.com/" class="bc_twitter_btn"><img src="https://www.bleepstatic.com/images/site/login/twitter.png" width="28" height="24" alt="Sign in with Twitter button"> Sign in with Twitter</a>
    <hr>
    <p>Not a member yet? <a aria-label="Register account" title="Register account" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=register">Register Now</a></p>
  </div>
</form>

Text Content

 * 
 * 
 * 
 * 



 * 
 * 
 * 
 * 



 * News
    * Featured
    * Latest
   
    * Cisco investigates breach after stolen data for sale on hacking forum
   
    * OpenAI confirms threat actors use ChatGPT to write malware
   
    * Over 200 malicious apps on Google Play downloaded millions of times
   
    * EDRSilencer red team tool used in attacks to bypass security
   
    * USDoD hacker behind National Public Data breach arrested in Brazil
   
    * SolarWinds Web Help Desk flaw is now exploited in attacks
   
    * US disrupts Anonymous Sudan DDoS operation, indicts 2 Sudanese brothers
   
    * Get started in cybersecurity with this NIST fundamentals course deal

 * Tutorials
    * Latest
    * Popular
   
    * How to access the Dark Web using the Tor Browser
   
    * How to enable Kernel-mode Hardware-enforced Stack Protection in Windows 11
   
    * How to use the Windows Registry Editor
   
    * How to backup and restore the Windows Registry
   
    * How to start Windows in Safe Mode
   
    * How to remove a Trojan, Virus, Worm, or other Malware
   
    * How to show hidden files in Windows 7
   
    * How to see hidden files in Windows

 * Virus Removal Guides
    * Latest
    * Most Viewed
    * Ransomware
   
    * Remove the Theonlinesearch.com Search Redirect
   
    * Remove the Smartwebfinder.com Search Redirect
   
    * How to remove the PBlock+ adware browser extension
   
    * Remove the Toksearches.xyz Search Redirect
   
    * Remove Security Tool and SecurityTool (Uninstall Guide)
   
    * How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo
   
    * How to remove Antivirus 2009 (Uninstall Instructions)
   
    * How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using
      TDSSKiller
   
    * Locky Ransomware Information, Help Guide, and FAQ
   
    * CryptoLocker Ransomware Information Guide and FAQ
   
    * CryptorBit and HowDecrypt Information Guide and FAQ
   
    * CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ

 * Downloads
    * Latest
    * Most Downloaded
   
    * Qualys BrowserCheck
   
    * STOPDecrypter
   
    * AuroraDecrypter
   
    * FilesLockerDecrypter
   
    * AdwCleaner
   
    * ComboFix
   
    * RKill
   
    * Junkware Removal Tool

 * Deals
    * Categories
   
    * eLearning
   
    * IT Certification Courses
   
    * Gear + Gadgets
   
    * Security

 * VPNs
    * Popular
   
    * Best VPNs
   
    * How to change IP address
   
    * Access the dark web safely
   
    * Best VPN for YouTube

 * Forums
 * More
   * Startup Database
   * Uninstall Database
   * Glossary
   * Chat on Discord
   * Send us a Tip!
   * Welcome Guide

CISCO INVESTIGATES BREACH AFTER STOLEN DATA FOR SALE ON HACKING FORUM

OPENAI CONFIRMS THREAT ACTORS USE CHATGPT TO WRITE MALWARE

OVER 200 MALICIOUS APPS ON GOOGLE PLAY DOWNLOADED MILLIONS OF TIMES

EDRSILENCER RED TEAM TOOL USED IN ATTACKS TO BYPASS SECURITY

CISCO INVESTIGATES BREACH AFTER STOLEN DATA FOR SALE ON HACKING FORUM

OPENAI CONFIRMS THREAT ACTORS USE CHATGPT TO WRITE MALWARE

OVER 200 MALICIOUS APPS ON GOOGLE PLAY DOWNLOADED MILLIONS OF TIMES

EDRSILENCER RED TEAM TOOL USED IN ATTACKS TO BYPASS SECURITY



Latest Articles
 * Security
   
   USDOD HACKER BEHIND NATIONAL PUBLIC DATA BREACH ARRESTED IN BRAZIL
   
   A notorious hacker named USDoD, who is linked to the National Public Data and
   InfraGard breaches, has been arrested by Brazil's Polícia Federal in
   "Operation Data Breach".
   
    * Lawrence Abrams
    * October 16, 2024
    * 05:47 PM
    * 0

 * Security
   
   SOLARWINDS WEB HELP DESK FLAW IS NOW EXPLOITED IN ATTACKS
   
   CISA has added three flaws to its 'Known Exploited Vulnerabilities' (KEV)
   catalog, among which is a critical hardcoded credentials flaw in SolarWinds
   Web Help Desk (WHD) that the vendor fixed in late August 2024.
   
    * Bill Toulas
    * October 16, 2024
    * 03:53 PM
    * 0

 * Security
   
   US DISRUPTS ANONYMOUS SUDAN DDOS OPERATION, INDICTS 2 SUDANESE BROTHERS
   
   The United States Department of Justice unsealed an indictment today against
   two Sudanese brothers suspected of being the operators of Anonymous Sudan, a
   notorious and dangerous hacktivist group known for conducting over 35,000
   DDoS attacks in a year.
   
    * Lawrence Abrams
    * October 16, 2024
    * 02:36 PM
    * 1

 * Deals
   
   GET STARTED IN CYBERSECURITY WITH THIS NIST FUNDAMENTALS COURSE DEAL
   
   Get the NIST Cybersecurity and Risk Management Frameworks Course while it's
   still $39.99. With 57 lectures available 24/7, you can engage with the
   material at your own pace, making it an ideal option for busy professionals
   looking to advance their careers.
   
    * BleepingComputer Deals
    * October 16, 2024
    * 02:09 PM
    * 0

 * Security, Cloud
   
   CRITICAL KUBERNETES IMAGE BUILDER FLAW GIVES SSH ROOT ACCESS TO VMS
   
   A critical vulnerability in Kubernetes could allow unauthorized SSH access to
   a virtual machine running an image created with the Kubernetes Image Builder
   project.
   
    * Bill Toulas
    * October 16, 2024
    * 12:58 PM
    * 1

 * Security· Sponsored Content
   
   UNDERSTAND THESE SEVEN PASSWORD ATTACKS AND HOW TO STOP THEM
   
   Hackers are always looking for new ways to crack passwords and gain access to
   your organization's data and systems. In this post, Specops Software
   discusses the seven most common password attacks and provide tips on how to
   defend against them.
   
    * Sponsored by Specops Software
    * October 16, 2024
    * 10:01 AM
    * 0

 * Security, Microsoft
   
   MALICIOUS ADS EXPLOITED INTERNET EXPLORER ZERO DAY TO DROP MALWARE
   
   The North Korean hacking group ScarCruft launched a large-scale attack in May
   that leveraged an Internet Explorer zero-day flaw to infect targets with the
   RokRAT malware and exfiltrate data.
   
    * Bill Toulas
    * October 16, 2024
    * 09:59 AM
    * 1

 * Deals
   
   STILL TIME TO SAVE $449 ON THE BABBEL LANGUAGE LEARNING APP
   
   Whether you're aiming for fluency or just trying to master the basics for a
   trip abroad, Babbel offers over 10,000 hours of language instruction that can
   be tailored to your goals, and a Babbel lifetime subscription is now
   available for $149.97 (reg. $599). 
   
    * BleepingComputer Deals
    * October 16, 2024
    * 07:10 AM
    * 0

 * Security
   
   AMAZON SAYS 175 MILLION CUSTOMERS NOW USE PASSKEYS TO LOG IN
   
   Amazon has seen massive adoption of passkeys since the company quietly rolled
   them out a year ago, announcing today that over 175 million customers use the
   security feature.
   
    * Lawrence Abrams
    * October 15, 2024
    * 04:52 PM
    * 4

 * Legal
   
   FINLAND SEIZES SERVERS OF 'SIPULTIE' DARK WEB DRUGS MARKET
   
   The Finnish Customs office took down the website and seized the servers for
   the darknet marketplace 'Sipulitie' where criminals sold illegal narcotics
   anonymously.
   
    * Bill Toulas
    * October 15, 2024
    * 04:08 PM
    * 2

 * Security
   
   EDRSILENCER RED TEAM TOOL USED IN ATTACKS TO BYPASS SECURITY
   
   A tool for red-team operations called EDRSilencer has been observed in
   malicious incidents attempting to identify security tools and mute their
   alerts to management consoles.
   
    * Bill Toulas
    * October 15, 2024
    * 02:47 PM
    * 2

 * Deals
   
   TURN RAW DATA INTO SOMETHING YOU CAN SHOW OFF WITH MICROSOFT VISIO
   
   Whether you're working on flowcharts, organizational charts, or intricate
   network diagrams, Visio has you covered, and it's only $17.97 (reg. $249)
   during this limited-time sale.
   
    * BleepingComputer Deals
    * October 15, 2024
    * 02:07 PM
    * 0

 * Security, Technology
   
   NEW FIDO PROPOSAL LETS YOU SECURELY MOVE PASSKEYS ACROSS PLATFORMS
   
   The Fast IDentity Online (FIDO) Alliance has published a working draft of a
   new specification that aims to enable the secure transfer of passkeys between
   different providers.
   
    * Bill Toulas
    * October 15, 2024
    * 11:18 AM
    * 0

 * Security, Google, Mobile
   
   OVER 200 MALICIOUS APPS ON GOOGLE PLAY DOWNLOADED MILLIONS OF TIMES
   
   Google Play, the official store for Android, distributed over a period of one
   year more than 200 malicious applications, which cumulatively counted nearly
   eight million downloads.
   
    * Bill Toulas
    * October 15, 2024
    * 10:26 AM
    * 3

 * Deals
   
   $89 GETS YOU 2TB OF FILEJUMP CLOUD STORAGE THAT LASTS FOR LIFE
   
   Whether you're looking to store personal media, essential business documents,
   or files for collaborative projects, having a trustworthy solution is key in
   today's fast-paced environment, especially with stricter data privacy
   regulations in play, and it's only $89 for a FileJump 2TB lifetime
   subscription (reg. $467). 
   
    * BleepingComputer Deals
    * October 15, 2024
    * 07:19 AM
    * 0

 * Security
   
   CISCO INVESTIGATES BREACH AFTER STOLEN DATA FOR SALE ON HACKING FORUM
   
   Cisco has confirmed to BleepingComputer that it is investigating recent
   claims that it suffered a breach after a threat actor began selling allegedly
   stolen data on a hacking forum.
   
    * Lawrence Abrams
    * October 14, 2024
    * 10:25 PM
    * 1

 * Security, Linux
   
   NEW FASTCASH MALWARE LINUX VARIANT HELPS STEAL MONEY FROM ATMS
   
   North Korean hackers are using a new Linux variant of the FASTCash malware to
   infect the payment switch systems of financial institutions and perform
   unauthorized cash withdrawals.
   
    * Bill Toulas
    * October 14, 2024
    * 06:15 PM
    * 0

 * Security
   
   JETPACK FIXES CRITICAL INFORMATION DISCLOSURE FLAW EXISTING SINCE 2016
   
   WordPress plugin Jetpack released a critical security update earlier today,
   addressing a vulnerability that allowed a logged-in user to access forms
   submitted by other visitors to the site.
   
    * Bill Toulas
    * October 14, 2024
    * 03:30 PM
    * 0

 * Security, Google, Mobile
   
   TRICKMO MALWARE STEALS ANDROID PINS USING FAKE LOCK SCREEN
   
   Forty new variants of the TrickMo Android banking trojan have been identified
   in the wild, linked to 16 droppers and 22 distinct command and control (C2)
   infrastructures, with new features designed to steal Android PINs.
   
    * Bill Toulas
    * October 14, 2024
    * 01:34 PM
    * 0

 * Security, Gaming
   
   POKEMON DEV GAME FREAK CONFIRMS BREACH AFTER STOLEN DATA LEAKS ONLINE
   
   Japanese video game developer Game Freak has confirmed it suffered a
   cyberattack in August after source code and game designs for unpublished
   games were leaked online.
   
    * Bill Toulas
    * October 14, 2024
    * 11:43 AM
    * 0

 * 1
 * 2
 * 3
 * 4
 * 5
 * 
 * 

View More
Popular Stories

 * Google warns uBlock Origin and other extensions may be disabled soon

 * Iranian hackers now exploit Windows flaw to elevate privileges

 * TrickMo malware steals Android PINs using fake lock screen


Sponsor Posts

 * Data Theft in Salesforce: Manipulating Public Links

 * How open source SIEM and XDR tackle evolving threats

 * Discover how to build custom dictionaries in your AD password policy

 * Hybrid Analysis Bolstered by Criminal IP’s Comprehensive Domain Intelligence

 * Protecting against password attacks




FOLLOW US:

 * 
 * 
 * 
 * 
 * 

MAIN SECTIONS

 * News
 * VPN Buyer Guides
 * SysAdmin Software Guides
 * Downloads
 * Virus Removal Guides
 * Tutorials
 * Startup Database
 * Uninstall Database
 * Glossary

COMMUNITY

 * Forums
 * Forum Rules
 * Chat

USEFUL RESOURCES

 * Welcome Guide
 * Sitemap

COMPANY

 * About BleepingComputer
 * Contact Us
 * Send us a Tip!
 * Advertising
 * Write for BleepingComputer
 * Social & Feeds
 * Changelog

Terms of Use - Privacy Policy - Ethics Statement - Affiliate Disclosure

Copyright @ 2003 - 2024 Bleeping Computer® LLC - All Rights Reserved



LOGIN

Username
Password
Remember Me
Sign in anonymously
Sign in with Twitter

--------------------------------------------------------------------------------

Not a member yet? Register Now



Freestar.com