article thumbnail

New 'Cuckoo' Persistent macOS Spyware Targeting Intel and Arm Macs

The Hacker News

Cybersecurity researchers have discovered a new information stealer targeting Apple macOS systems that's designed to set up persistence on the infected hosts and act as a spyware. Dubbed Cuckoo by Kandji, the malware is a universal Mach-O binary that's capable of running on both Intel- and Arm-based Macs.

Spyware 116
article thumbnail

US Citizen Hacked by Spyware

Schneier on Security

The New York Times is reporting that a US citizen’s phone was hacked by the Predator spyware. The simultaneous tapping of the target’s phone by the national intelligence service and the way she was hacked indicate that the spy service and whoever implanted the spyware, known as Predator, were working hand in hand.

Spyware 205
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

U.S. Judge ordered NSO Group to hand over the Pegasus spyware code to WhatsApp

Security Affairs

Court ordered surveillance firm NSO Group to hand over the source code for its Pegasus spyware and other products to Meta. Meta won the litigation against the Israeli spyware vendor NSO Group , a U.S. from April 29, 2018, to May 10, 2020). from April 29, 2018, to May 10, 2020).

Spyware 128
article thumbnail

Android Malware Surge: Adware Trojans, Spyware Trojans, and Banking Malware on the Rise

Penetration Testing

There was a 46% increase in... The post Android Malware Surge: Adware Trojans, Spyware Trojans, and Banking Malware on the Rise appeared first on Penetration Testing.

Adware 83
article thumbnail

Apple Warns Users of Targeted Spyware Attacks – Here’s How to Stay Safe

Penetration Testing

Apple has sent warnings to a growing number of users, alerting them about highly sophisticated mercenary spyware attacks.

Spyware 103
article thumbnail

Google: Zero-Day Attacks Rise, Spyware and China are Dangers

Security Boulevard

The number of zero-day vulnerabilities that are exploited jumped in 2023, with enterprises becoming a larger target and spyware vendors and China-backed cyberespionage groups playing an increasingly bigger role, according to Google cybersecurity experts.

Spyware 135
article thumbnail

Predator Spyware Spreads: 11 Countries Now at Risk

Penetration Testing

The operators behind the invasive Predator mobile spyware remain undeterred by public exposure and scrutiny.

Spyware 140