www.bleepingcomputer.com Open in urlscan Pro
104.20.60.209  Public Scan

URL: https://www.bleepingcomputer.com/
Submission: On July 14 via api from US — Scanned from US

Form analysis 3 forms found in the DOM

https://www.bleepingcomputer.com/search/

<form title="Search site" action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

https://www.bleepingcomputer.com/search/

<form action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

POST https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=login&do=process&return=https://www.bleepingcomputer.com/

<form action="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;do=process&amp;return=https://www.bleepingcomputer.com/" method="post">
  <div class="bc_form_feild">
    <label for="ips_username">Username</label>
    <input aria-label="Enter login name" title="Enter login name" type="text" id="ips_username" name="ips_username" spellcheck="false" autocomplete="username">
  </div>
  <div class="bc_form_feild">
    <label for="ips_password">Password</label>
    <input aria-label="Enter login password" title="Enter login passwod" type="password" id="ips_password" name="ips_password" spellcheck="false" autocomplete="current-password">
  </div>
  <div class="bc_form_feild">
    <div class="bc_remember">
      <input id="remember" type="checkbox" name="rememberMe" value="1" checked="checked">
      <label for="remember">Remember Me</label>
    </div>
    <div class="bc_anon">
      <input id="anonymous" type="checkbox" name="anonymous" value="1">
      <label for="anonymous">Sign in anonymously</label>
    </div>
  </div>
  <div class="bc_btn_wrap">
    <input type="hidden" name="auth_key" value="880ea6a14ea49e853634fbdc5015a024">
    <input type="submit" aria-label="Login to site" title="Login" value="Login" class="bc_sub_btn">
    <a aria-label="Sign in with Twitter" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;serviceClick=twitter&amp;return=https://www.bleepingcomputer.com/" class="bc_twitter_btn"><img src="https://www.bleepstatic.com/images/site/login/twitter.png" width="28" height="24" alt="Sign in with Twitter button"> Sign in with Twitter</a>
    <hr>
    <p>Not a member yet? <a aria-label="Register account" title="Register account" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=register">Register Now</a></p>
  </div>
</form>

Text Content

 * 
 * 
 * 
 * 



 * 
 * 
 * 
 * 



 * News
    * Featured
    * Latest
   
    * Microsoft: Chinese hackers breached US govt Exchange email accounts
   
    * Microsoft July 2023 Patch Tuesday warns of 6 zero-days, 132 flaws
   
    * Critical RCE found in popular Ghostscript open-source PDF library
   
    * Apple re-releases zero-day patch after fixing browsing issue
   
    * Colorado State University says data breach impacts students, staff
   
    * Criminal IP and Tines Forge Powerful Tech Alliance
   
    * Start a career in cybersecurity with this ethical hacking bundle deal
   
    * Shutterfly says Clop ransomware attack did not impact customer data

 * Downloads
    * Latest
    * Most Downloaded
   
    * Qualys BrowserCheck
   
    * STOPDecrypter
   
    * AuroraDecrypter
   
    * FilesLockerDecrypter
   
    * AdwCleaner
   
    * ComboFix
   
    * RKill
   
    * Junkware Removal Tool

 * VPNs
    * Popular
   
    * Best VPNs
   
    * How to change IP address
   
    * Access the dark web safely
   
    * Best VPN for YouTube

 * Virus Removal Guides
    * Latest
    * Most Viewed
    * Ransomware
   
    * Remove the Theonlinesearch.com Search Redirect
   
    * Remove the Smartwebfinder.com Search Redirect
   
    * How to remove the PBlock+ adware browser extension
   
    * Remove the Toksearches.xyz Search Redirect
   
    * Remove Security Tool and SecurityTool (Uninstall Guide)
   
    * How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo
   
    * How to remove Antivirus 2009 (Uninstall Instructions)
   
    * How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using
      TDSSKiller
   
    * Locky Ransomware Information, Help Guide, and FAQ
   
    * CryptoLocker Ransomware Information Guide and FAQ
   
    * CryptorBit and HowDecrypt Information Guide and FAQ
   
    * CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ

 * Tutorials
    * Latest
    * Popular
   
    * How to enable Kernel-mode Hardware-enforced Stack Protection in Windows 11
   
    * How to use the Windows Registry Editor
   
    * How to backup and restore the Windows Registry
   
    * How to open a Windows 11 Command Prompt as Administrator
   
    * How to start Windows in Safe Mode
   
    * How to remove a Trojan, Virus, Worm, or other Malware
   
    * How to show hidden files in Windows 7
   
    * How to see hidden files in Windows

 * Deals
    * Categories
   
    * eLearning
   
    * IT Certification Courses
   
    * Gear + Gadgets
   
    * Security

 * Forums
 * More
   * Startup Database
   * Uninstall Database
   * Glossary
   * Chat on Discord
   * Send us a Tip!
   * Welcome Guide

MICROSOFT: CHINESE HACKERS BREACHED US GOVT EXCHANGE EMAIL ACCOUNTS

MICROSOFT JULY 2023 PATCH TUESDAY WARNS OF 6 ZERO-DAYS, 132 FLAWS

CRITICAL RCE FOUND IN POPULAR GHOSTSCRIPT OPEN-SOURCE PDF LIBRARY

APPLE RE-RELEASES ZERO-DAY PATCH AFTER FIXING BROWSING ISSUE

MICROSOFT: CHINESE HACKERS BREACHED US GOVT EXCHANGE EMAIL ACCOUNTS

MICROSOFT JULY 2023 PATCH TUESDAY WARNS OF 6 ZERO-DAYS, 132 FLAWS

CRITICAL RCE FOUND IN POPULAR GHOSTSCRIPT OPEN-SOURCE PDF LIBRARY

APPLE RE-RELEASES ZERO-DAY PATCH AFTER FIXING BROWSING ISSUE



Latest Articles
 * Security, Education
   
   COLORADO STATE UNIVERSITY SAYS DATA BREACH IMPACTS STUDENTS, STAFF
   
   Colorado State University (CSU) has confirmed that the Clop ransomware
   operation stole sensitive personal information of current and former students
   and employees during the recent MOVEit Transfer data-theft attacks.
   
    * Bill Toulas
    * July 14, 2023
    * 10:23 AM
    * 0

 * Security
   Sponsored Content
   
   CRIMINAL IP AND TINES FORGE POWERFUL TECH ALLIANCE
   
   Criminal IP, a leading Cyber Threat Intelligence search engine, has formed a
   powerful alliance with Tines, a renowned provider of no-code automation
   solutions.
   
    * Sponsored by Criminal IP
    * July 14, 2023
    * 10:01 AM
    * 0

 * Deals
   
   START A CAREER IN CYBERSECURITY WITH THIS ETHICAL HACKING BUNDLE DEAL
   
   By looking for problems and risks, and then mitigating them, ethical hackers
   keep our infrastructure secure. This 18-course bundle trains you to join
   their ranks for $45.99, 95% off the $1098 MSRP.
   
    * BleepingComputer Deals
    * July 14, 2023
    * 07:19 AM
    * 0

 * Security
   
   SHUTTERFLY SAYS CLOP RANSOMWARE ATTACK DID NOT IMPACT CUSTOMER DATA
   
   Shutterfly, an online retail and photography manufacturing platform, is among
   the latest victims hit by Clop ransomware. Over the last few months,
   Clop ransomware gang has been exploiting a vulnerability in the MOVEit File
   Transfer utility to breach hundreds of companies to steal their data and
   attempt extortion against them.
   
    * Ax Sharma
    * July 14, 2023
    * 04:09 AM
    * 0

 * Security
   
   AVRECON MALWARE INFECTS 70,000 LINUX ROUTERS TO BUILD BOTNET
   
   Since at least May 2021, stealthy Linux malware called AVrecon was used to
   infect over 70,000 Linux-based small office/home office (SOHO) routers and
   add them to a botnet designed to steal bandwidth and provide a hidden
   residential proxy service.
   
    * Sergiu Gatlan
    * July 14, 2023
    * 02:35 AM
    * 0

 * Security, Cloud
   
   CISCO SD-WAN VMANAGE IMPACTED BY UNAUTHENTICATED REST API ACCESS
   
   The Cisco SD-WAN vManage management software is impacted by a flaw that
   allows an unauthenticated, remote attacker to gain read or limited write
   permissions to the configuration of the affected instance.
   
    * Bill Toulas
    * July 13, 2023
    * 05:53 PM
    * 0

 * Google, Mobile, Security
   
   GOOGLE PLAY WILL ENFORCE BUSINESS CHECKS TO CURB MALWARE SUBMISSIONS
   
   Google is fighting back against the constant invasion of malware on Google
   Play by requiring all new developer accounts registering as an
   organization to provide a valid D-U-N-S number before submitting apps.
   
    * Bill Toulas
    * July 13, 2023
    * 03:20 PM
    * 6

 * Microsoft
   
   WINDOWS 11 23H2 COMING THIS FALL AS A SMALL ENABLEMENT PACKAGE
   
   Microsoft announced today that the upcoming Windows 11, version 23H2, will be
   available in the fourth quarter of 2023 as an enablement package since it
   shares Windows 11 22H2's code base and servicing branch.
   
    * Sergiu Gatlan
    * July 13, 2023
    * 02:55 PM
    * 0

 * Security, Linux
   
   FAKE LINUX VULNERABILITY EXPLOIT DROPS DATA-STEALING MALWARE
   
   Cybersecurity researchers and threat actors are targeted by a fake proof of
   concept (PoC) CVE-2023-35829 exploit that installs a Linux password-stealing
   malware.
   
    * Bill Toulas
    * July 13, 2023
    * 02:28 PM
    * 3

 * Deals
   
   GET STARTED IN CYBERSECURITY WITH AN INFOSEC4TC SUBSCRIPTION, NOW JUST $69
   
   You can advance your career, change your trajectory or, if you plan on moving
   abroad, retrain for that country's best practices. And since you'll get
   lifetime access right now for way less than usual — just $69 — it's a
   low-risk investment that could pay big dividends.
   
    * BleepingComputer Deals
    * July 13, 2023
    * 02:11 PM
    * 0

 * Security
   
   ZIMBRA URGES ADMINS TO MANUALLY FIX ZERO-DAY EXPLOITED IN ATTACKS
   
   Zimbra urged admins today to manually fix a zero-day vulnerability actively
   exploited to target and compromise Zimbra Collaboration Suite (ZCS) email
   servers.
   
    * Sergiu Gatlan
    * July 13, 2023
    * 01:54 PM
    * 0

 * Security
   
   SOURCE CODE FOR BLACKLOTUS WINDOWS UEFI MALWARE LEAKED ON GITHUB
   
   The source code for the BlackLotus UEFI bootkit has leaked online, allowing
   greater insight into a malware that has caused great concern among the
   enterprise, governments, and the cybersecurity community.
   
    * Bill Toulas
    * July 13, 2023
    * 11:14 AM
    * 1

 * Security
   Sponsored Content
   
   CYBERATTACKS THROUGH BROWSER EXTENSIONS – THE IMPORTANCE OF MFA
   
   More and more attacks are occurring via browser extensions or user-profile
   installations of tools. Learn more about these attacks from Specops Software
   and what you can do to protect yourself.
   
    * Sponsored by Specops Software
    * July 13, 2023
    * 10:02 AM
    * 0

 * Deals
   
   START YOUR COSTCO MEMBERSHIP WITH A $30 DIGITAL COSTCO SHOP CARD
   
   New Costco members can start enjoying the perks today with a one-year Gold
   Star Membership plus their $30 digital Costco Shop Card, all for the sale
   price of $60.
   
    * BleepingComputer Deals
    * July 13, 2023
    * 07:14 AM
    * 0

 * Security
   
   USB DRIVE MALWARE ATTACKS SPIKING AGAIN IN FIRST HALF OF 2023
   
   What's old is new again, with researchers seeing a threefold increase in
   malware distributed through USB drives in the first half of 2023
   
    * Bill Toulas
    * July 13, 2023
    * 01:02 AM
    * 0

 * Security, Cloud, CryptoCurrency
   
   NEW PYLOOSE LINUX MALWARE MINES CRYPTO DIRECTLY FROM MEMORY
   
   A new fileless malware named PyLoose has been targeting cloud workloads to
   hijack their computational resources for Monero cryptocurrency mining.
   
    * Bill Toulas
    * July 12, 2023
    * 05:50 PM
    * 0

 * Apple, Security
   
   APPLE RE-RELEASES ZERO-DAY PATCH AFTER FIXING BROWSING ISSUE
   
   Apple fixed and re-released emergency security updates addressing a WebKit
   zero-day vulnerability exploited in attacks. The initial patches had to be
   withdrawn on Monday due to browsing issues on certain websites.
   
    * Sergiu Gatlan
    * July 12, 2023
    * 05:27 PM
    * 0

 * Security
   
   SONICWALL WARNS ADMINS TO PATCH CRITICAL AUTH BYPASS BUGS IMMEDIATELY
   
   SonicWall warned customers today to urgently patch multiple critical
   vulnerabilities impacting the company's Global Management System (GMS)
   firewall management and Analytics network reporting engine software suites.
   
    * Sergiu Gatlan
    * July 12, 2023
    * 04:08 PM
    * 0

 * Security
   
   RUSSIAN STATE HACKERS LURE WESTERN DIPLOMATS WITH BMW CAR ADS
   
   The Russian state-sponsored hacking group 'APT29' (aka Nobelium, Cloaked
   Ursa) has been using unconventional lures like car listings to entice
   diplomats in Ukraine to click on malicious links that deliver malware.
   
    * Bill Toulas
    * July 12, 2023
    * 03:01 PM
    * 1

 * Microsoft, Security
   
   NEW WINDOWS 11 BUILD SHIPS WITH MORE RUST-BASED KERNEL FEATURES
   
   Microsoft announced that the latest Windows 11 build shipping to Insiders in
   the Canary channel comes with additional Windows Kernel components rewritten
   in the memory safety-focused Rust programming language.
   
    * Sergiu Gatlan
    * July 12, 2023
    * 02:37 PM
    * 1

 * 1
 * 2
 * 3
 * 4
 * 5
 * 
 * 

View More
Popular Stories

 * Fortinet warns of critical RCE flaw in FortiOS, FortiProxy devices

 * Critical RCE found in popular Ghostscript open-source PDF library

Latest forum topics

 * Welcome MoxieMomma new BCAdvisor
   
   boopme in BleepingComputer Announcements, Comments, & Suggestions

 * Random title
   
   build10240user in General Chat

 * Is there a laptop with a usable keyboard?
   
   Cynthia Moore in Questions and advice for Buying a New Computer


Latest virus removal guides

 * Remove the Theonlinesearch.com Search Redirect
   
   Filed Under: Adware

 * Remove the Smartwebfinder.com Search Redirect
   
   Filed Under: Adware

 * How to remove the PBlock+ adware browser extension
   
   Filed Under: Adware

 * Remove the Toksearches.xyz Search Redirect
   
   Filed Under: Adware

 * Remove the Smashapps.net Search Redirect
   
   Filed Under: Adware

Latest Downloads

 * Malwarebytes Anti-Malware
   
   Version: 4.5.32.271
   5M+ Downloads

 * McAfee Consumer Products Removal tool
   
   Version: NA
   434,425 Downloads

 * AdwCleaner
   
   Version: 8.4.0.0
   56M+ Downloads

 * Windows Repair (All In One)
   
   Version: 4.13.1
   2M+ Downloads

 * Everything Desktop Search
   
   Version: 1.4.1.1017
   23,298 Downloads




FOLLOW US:

 * 
 * 
 * 
 * 
 * 

MAIN SECTIONS

 * News
 * VPN Buyer Guides
 * Downloads
 * Virus Removal Guides
 * Tutorials
 * Startup Database
 * Uninstall Database
 * Glossary

COMMUNITY

 * Forums
 * Forum Rules
 * Chat

USEFUL RESOURCES

 * Welcome Guide
 * Sitemap

COMPANY

 * About BleepingComputer
 * Contact Us
 * Send us a Tip!
 * Advertising
 * Write for BleepingComputer
 * Social & Feeds
 * Changelog

Terms of Use - Privacy Policy - Ethics Statement - Affiliate Disclosure

Copyright @ 2003 - 2023 Bleeping Computer® LLC - All Rights Reserved



LOGIN

Username
Password
Remember Me
Sign in anonymously
Sign in with Twitter

--------------------------------------------------------------------------------

Not a member yet? Register Now