CyberArk

Why Defenders Should Embrace a Hacker Mindset

November 21, 2023 Today’s security leaders must manage a constantly evolving attack surface and a dynamic threat environment due to interconnected devices, cloud services, IoT technologies, and hybrid work environments. Adversaries are constantly introducing new attack techniques, and not all companies have internal Red Teams or unlimited security resources to stay on top of the …

Why Defenders Should Embrace a Hacker Mindset Read More »

LummaC2 Malware Deploys New Trigonometry-Based Anti-Sandbox Technique

November 21, 2023 The stealer malware known as LummaC2 (aka Lumma Stealer) now features a new anti-sandbox technique that leverages the mathematical principle of trigonometry to evade detection and exfiltrate valuable information from infected hosts. The method is designed to “delay detonation of the sample until human mouse activity is detected,” Outpost24 security researcher Alberto Marín said in a …

LummaC2 Malware Deploys New Trigonometry-Based Anti-Sandbox Technique Read More »

Randstorm Exploit: Bitcoin Wallets Created b/w 2011-2015 Vulnerable to Hacking

November 21, 2023 Bitcoin wallets created between 2011 and 2015 are susceptible to a new kind of exploit called Randstorm that makes it possible to recover passwords and gain unauthorized access to a multitude of wallets spanning several blockchain platforms. “Randstorm() is a term we coined to describe a collection of bugs, design decisions, and API changes …

Randstorm Exploit: Bitcoin Wallets Created b/w 2011-2015 Vulnerable to Hacking Read More »

Indian Hack-for-Hire Group Targeted U.S., China, and More for Over 10 Years

November 21, 2023 An Indian hack-for-hire group targeted the U.S., China, Myanmar, Pakistan, Kuwait, and other countries as part of a wide-ranging espionage, surveillance, and disruptive operation for over a decade. The Appin Software Security (aka Appin Security Group), according to an in-depth analysis from SentinelOne, began as an educational startup offering offensive security training programs, while …

Indian Hack-for-Hire Group Targeted U.S., China, and More for Over 10 Years Read More »

Fixing Font and Language Problems in Kali Linux

In our installation of Kali Linux 2023.3 (also in older version) we can see that if we see other language in browser then it is not readable easily. 

kali linux font promlem fixed

The occurrence of this issue is attributed to the absence of fonts for other languages in our Kali Linux system. In this tutorial, we will address the language and font problem in Kali Linux. Resolving this matter is a simple process – all that is required is downloading the fonts for the relevant languages and placing them in the correct location. That’s it.

First of all we need to download the language and fonts from the internet. We can copy the fonts from other Operating systems (Ubuntu and even from Windows).

We just uploaded the files as a zip file. It can be downloaded from this Google Drive link.

We have downloaded the file file as we can see in the following screenshot:

Kali Linux fonts zip file downloaded

Now we unzip this by using right click and choose “Extract Here“.

Extract Here

After finishing we can see that a folder called “Fonts” in our directory.

fonts directory

Now we just need to open the folder called “Fonts”, and we got all the files into the directory as we can see in the following screenshot:

Font files into the directory

We need to copy and paste these all files into /usr/share/fonts directory. For becoming a non-root user we can’t paste these files directly on the directory. We need to open the file manager with root permission.

So we need to close everything, and open a terminal. We need to type following command to open our file manager with root permission:

sudo thunar

After giving our sudo password we can see that our Thunar file manager opens with root permission.

Then we just need to go into the “Fonts” directory and select all and copy everything. We can use keyboard shortcuts CTRL+A and CTRL+C for this. 

all fonts for Kali Linux

Then we need to go to the /usr/share/fonts directory, and paste everything here by using CTRL+V (or anyway). That’s all.

Pasted fonts in required directory

We are done. Now we can open again Google’s homepage and see if it works or not?

Kali Linux fonts problem fixed
We can see that font problem is fixed now

It worked.

We also can copy these font files from a Windows computer. Those font files will be located on C:/Windows/Fonts directory. We can copy them on a USB drive and paste on Kali Linux it also will work.

we did it

Love our articles? Make sure to follow us to get all our articles directly on notification. We are also available on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Whatsapp Channel & Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

How C|CT Labs Prepare You to Gain Crucial Technical Skills to Succeed in Cybersecurity

Cybersecurity is an ever-changing field, and the best way to learn cybersecurity knowledge and skills is through hands-on experience. No matter which route you take to a cybersecurity career—formal education, learning on the job, or IT security certifications—the path will almost certainly require you to obtain many practical skills and competencies.

The post How C|CT Labs Prepare You to Gain Crucial Technical Skills to Succeed in Cybersecurity appeared first on Cybersecurity Exchange.

8Base Group Deploying New Phobos Ransomware Variant via SmokeLoader

November 19, 2023 The threat actors behind the 8Base ransomware are leveraging a variant of the Phobos ransomware to conduct their financially motivated attacks. The findings come from Cisco Talos, which has recorded an increase in activity carried out by cybercriminals. “Most of the group’s Phobos variants are distributed by SmokeLoader, a backdoor trojan,” security researcher Guilherme …

8Base Group Deploying New Phobos Ransomware Variant via SmokeLoader Read More »

Russian Cyber Espionage Group Deploys LitterDrifter USB Worm in Targeted Attacks

November 19, 2023 Russian cyber espionage actors affiliated with the Federal Security Service (FSB) have been observed using a USB propagating worm called LitterDrifter in attacks targeting Ukrainian entities. Check Point, which detailed Gamaredon’s (aka Aqua Blizzard, Iron Tilden, Primitive Bear, Shuckworm, and Winterflounder) latest tactics, branded the group as engaging in large-scale campaigns that are Article posted by: …

Russian Cyber Espionage Group Deploys LitterDrifter USB Worm in Targeted Attacks Read More »

Beware: Malicious Google Ads Trick WinSCP Users into Installing Malware

November 18, 2023 Threat actors are leveraging manipulated search results and bogus Google ads that trick users who are looking to download legitimate software such as WinSCP into installing malware instead. Cybersecurity company Securonix is tracking the ongoing activity under the name SEO#LURKER. “The malicious advertisement directs the user to a compromised WordPress website gameeweb[.]com, which …

Beware: Malicious Google Ads Trick WinSCP Users into Installing Malware Read More »

FCC Enforces Stronger Rules to Protect Customers Against SIM Swapping Attacks

November 18, 2023 The U.S. Federal Communications Commission (FCC) is adopting new rules that aim to protect consumers from cell phone account scams that make it possible for malicious actors to orchestrate SIM-swapping attacks and port-out fraud. “The rules will help protect consumers from scammers who target data and personal information by covertly swapping SIM …

FCC Enforces Stronger Rules to Protect Customers Against SIM Swapping Attacks Read More »

Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.