Transparent Tribe

Transparent Tribe is a suspected Pakistan-based threat group that has been active since at least 2013, primarily targeting diplomatic, defense, and research organizations in India and Afghanistan.

This Cyber News was published on attack.mitre.org. Publication date: Thu, 07 Dec 2023 22:12:07 +0000


Cyber News related to Transparent Tribe

Ransomware attack disrupting Michigan's Sault Tribe operations | The Record from Recorded Future News - “A Sault Tribe data security incident has impacted Sault Tribe Health Division’s ability to provide comprehensive medical services,” Lowes said. A recent ransomware attack on the Sault Tribe in Michigan has knocked many of its most critical ...
3 months ago Therecord.media
Native tribe in Minnesota says cyber incident knocked out healthcare, casino systems | The Record from Recorded Future News - After days of reported technology outages, the federally-recognized Indian tribe located in south central Minnesota said it was forced to activate incident response protocols following a cybersecurity incident that was discovered on some systems ...
1 month ago Therecord.media Medusa BianLian
Transparent Tribe - Transparent Tribe is a suspected Pakistan-based threat group that has been active since at least 2013, primarily targeting diplomatic, defense, and research organizations in India and Afghanistan. ...
1 year ago Attack.mitre.org Transparent Tribe
SentinelLabs uncovers new CapraRAT spyware targeting Android users - A new report released today by SentinelLabs, the research arm of listed cybersecurity company SentinelOne Inc., warns of a resurgence of CapraRAT spyware targeting mobile gamers and weapons enthusiasts through malicious Android applications. CapraRAT ...
10 months ago Siliconangle.com APT3 Transparent Tribe
CVE-2000-0138 - A system has a distributed denial of service (DDOS) attack master, agent, or zombie installed, such as (1) Trinoo, (2) Tribe Flood Network (TFN), (3) Tribe Flood Network 2000 (TFN2K), (4) stacheldraht, (5) mstream, or (6) shaft. ...
8 years ago
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
Experts call for US Cyber Safety Review Board rethink The Register - As the US mulls legislation that would see the Cyber Safety Review Board become a permanent fixture in the government's cyber defense armory, experts are calling for substantial changes in the way it's organized. Discussions were held at a US Senate ...
1 year ago Go.theregister.com LAPSUS$
CVE-2025-22021 - In the Linux kernel, the following vulnerability has been resolved: ...
1 month ago
Former Uber CISO Speaks Out, After 6 Years, on Data Breach, SolarWinds - Joe Sullivan arrived at his sentencing hearing on May 4 this year, prepared to go to jail had the judge not gone with a parole board's recommendation of probation. A federal jury convicted the former Uber CISO months earlier on two charges of fraud ...
1 year ago Darkreading.com
Cloud-Native Threat Detection and Response - In highly dynamic cloud-native environments, the traditional Threat Detection and Response approaches are increasingly showing their limitations. With its unique architecture and operational dynamics, Kubernetes demands re-evaluating how we handle ...
1 year ago Feeds.dzone.com
SideCopy Exploiting WinRAR Flaw in Attacks Targeting Indian Government Entities - The Pakistan-linked threat actor known as SideCopy has been observed leveraging the recent WinRAR security vulnerability in its attacks targeting Indian government entities to deliver various remote access trojans such as AllaKore RAT, Ares RAT, and ...
1 year ago Thehackernews.com CVE-2023-38831 APT3 SideCopy Transparent Tribe
Pakistan APT Hackers Create Weaponized IndiaPost Website to Attack Windows & Android Users - The attackers employed strategic infrastructure, including IP address 88[.]222[.]245[.]211, which resolves to the suspicious domain email[.]gov[.]in[.]gov-in[.]mywire[.]org, a known tactic of Pakistan-based APT groups attempting to impersonate Indian ...
2 months ago Cybersecuritynews.com APT3 Transparent Tribe
Hackers now testing ClickFix attacks against Linux targets - A new campaign employing ClickFix attacks has been spotted targeting both Windows and Linux systems using instructions that make infections on either operating system possible. However, it is possible that APT36 is currently experimenting to ...
2 weeks ago Bleepingcomputer.com Transparent Tribe APT3
CVE-2021-34793 - A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, ...
1 year ago
CVE-2024-28860 - Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Users of IPsec transparent encryption in Cilium may be vulnerable to cryptographic attacks that render the transparent encryption ineffective. In particular, ...
1 year ago
CVE-2024-13155 - The Unlimited Elements For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Transparent Split Hero widget in all versions up to, and including, 1.5.140 due to insufficient input sanitization and output ...
3 months ago Tenable.com
What Is Kerberos Authentication?: Implementing Effective Security Protocols - Kerberos is a vital security protocol that any serious computer user must be familiar with. It is an open standard that provides a secure way of verifying the identity of user across multiple systems. The Kerberos authentication protocol is a ...
2 years ago Heimdalsecurity.com
CVE-2022-48853 - In the Linux kernel, the following vulnerability has been resolved: ...
4 months ago
Data Power: What the EU Data Act Means for You - On 27 November the European Council adopted the EU Data Act, a first-of-its-kind law that aims to unlock the value of 'industrial data' in the European Union. Laws looking at how data is governed aren't original. It's just that to date they have ...
1 year ago Feedpress.me
Shifting from reCAPTCHA to hCaptcha - We are adding another CAPTCHA vendor and helping our customers migrate from Google's reCAPTCHA to hCaptcha. We continuously evaluate our security measures to ensure they align with the evolving landscape of threats. After carefully evaluating several ...
1 year ago Imperva.com
Australian Organisations Face Tensions Between Personalisation, Privacy - Organisations in Australia face a significant challenge with data. Consumers are willing to share their data if it means better personalisation. On the other hand, there is a real concern about privacy, and while organisations are focused on looking ...
1 year ago Techrepublic.com
Legit Posture Score empowers security teams to measure and manage their AppSec posture - Help Net Security - This new feature further enhances the Legit ASPM platform, providing security and development teams with the ability to measure, compare, and improve their application security posture over time, ensuring their software factories and applications in ...
7 months ago Helpnetsecurity.com
Why Every CISO Needs a Crisis Communications Plan in 2025 - This article explores three critical dimensions of modern crisis preparedness: the evolving role of the CISO, essential components of a crisis communications plan, and the intersection of Zero Trust principles with effective incident response. With ...
1 month ago Cybersecuritynews.com
CVE-2015-5485 - Cross-site scripting (XSS) vulnerability in the Event Import page (import-eventbrite-events.php) in the Modern Tribe Eventbrite Tickets plugin before 3.10.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ...
9 years ago
CVE-2020-36626 - A vulnerability classified as critical has been found in Modern Tribe Panel Builder Plugin. Affected is the function add_post_content_filtered_to_search_sql of the file ModularContent/SearchFilter.php. The manipulation leads to sql injection. It is ...
2 years ago