Category: News

UK, US, and DACH are all affected by the latest ca...

ThreatFabric's cyber fraud specialists have been keeping an eye on a number of active Google Play Store dropper campaigns that are...

Read More

Microsoft verifies DDoS-related disruptions that a...

Recent interruptions to the Azure, Outlook, and OneDrive online interfaces, according to Microsoft, were caused by Layer 7 DDoS as...

Read More

 SharpPanda APT Targets G20 Countries

Threat Analysis: SharpPanda APT’s Attack Chain Targeting G20 Nations

Read More

LockBit Ransomware added 28 new victims in 24 hrs

Lockbit has added 28 new victims in the last 24 hours. Lockbit's most recent wave of cyberattacks targets small businesses, majo...

Read More

Google fixes new Chrome zero-day vulnerability wit...

The third zero-day vulnerability that hackers have exploited this year has been fixed by Google with a security update for the Chr...

Read More

Satacom Malware Campaign Steals Crypto Via Stealth...

Satacom downloader, also called as LegionLoader, is a renowned malware family that emerged in 2019. It is known to use the techniq...

Read More

MOVEit SQL Injection Vulnerability CVE-2023-34362

A SQL injection vulnerability has been discovered in MOVEit Transfer version 2021.0.6 (13.0.6), 2021.1.4 (13.1.4), 2022.0.4 (14.0....

Read More

Operation Red Deer Targets Israeli audience

Red Deer is a malware campaign created exclusively for the Israeli market. We've been monitoring the campaign's activities for the...

Read More

New Go-based Bandit Stealer aims multiple browsers...

This article analyses Bandit Stealer, a brand-new Go-based info stealer that targets several browsers and cryptocurrency wallets w...

Read More

The Go-based malware known as GobRAT targets Linux...

Yuma Masubuchi of JPCERT/CC gives information about a GobRAT malware attack that targeted Linux routers. A router with WEBUI that ...

Read More

This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies Find out more here