Skills: Exploit Development, Programming, Malware Analysis
Shameless Self Plug: Hey! Want more content like this? I’m on the Twitters now! Give me a follow for cat pics and malware development.
Want to get into intro level exploit development, but don’t necessarily know where to begin? Read on, fam!
I was watching a very well shot, well lit video of Gordon Ramsay making scrambled eggs once. He said something that stuck with me, to the tune of “when we get a new cook in the kitchen, I always have them make scrambled eggs as their first task. If they can do that simple task masterfully, I know they are good.”
Five high-severity flaws fixed in Dell Windows firmware update driver Wednesday, 05 May 2021 07:42 Five high-severity flaws fixed in Dell Windows firmware update driver Featured Image by mohamed Hassan from Pixabay
Computer manufacturer Dell has released a security update to fix five high-severity vulnerabilities in its firmware update driver which affect the company s desktops, laptops, notebooks and tablets that run Windows.
The vulnerabilities were found by security shop SentinelLabs, which said in
a blog post that they could be used for local escalation to kernel mode.
The affected drivers are present in millions of Windows devices that have been released by Dell since 2009, SentinelOne, the research unit of the security firm, said in the post which was issued on Tuesday.
Ransomware attack alert! The tell-tale signals to look for computing.co.uk - get the latest breaking news, showbiz & celebrity photos, sport news & rumours, viral videos and top stories from computing.co.uk Daily Mail and Mail on Sunday newspapers.
Mikkel William / Getty Images
Ransomware has a long history, dating back to the late 1980s. Today, it’s generating billions of dollars in revenue for the criminal groups behind it. Victims incur recovery costs even if they pay the ransom. Sophos reports that the average cost of a ransomware attack in 2020 was nearly $1.5 million for victim organizations that paid ransoms and about $732,000 for those that didn’t.
Given the financial benefit to attackers, it’s no surprise that ransomware gangs and malware have proliferated. The number of ransomware threat actors those capable of developing and delivering code is likely in the hundreds. That’s not including so-called “affiliates” who buy ransomware-as-a-service (RaaS) offerings from some of these threat actors.
minute read
Share this article:
Research from Zscaler ThreatLabZ shows attackers using spam emails and legitimate-looking links to gaming software to serve up Epsilon ransomware, the XMRrig cryptominer and various data and token stealers.
A rise in online gaming, tied to pandemic-mandated social distancing, has led to a spike in criminals targeting the demographic. The latest effort to exploit the trend is malicious files planted inside the Discord platform designed to trick users into downloading malware-laced files.
Researchers report multiple active campaigns targeting the Discord “cdn[.]discordapp[.]com” service designed to trigger an infection chain and serve-up the Epsilon ransomware, the data-stealer Trojans and the XMRrig cryptominer, according to a report by Zscaler ThreatLabZ. Attackers also are using the service for command-and-control (C2) communication, researchers observed.