admin
December 12, 2023
Let's begin with a thought-provoking question: among a credit card number, a social security number, and an...
admin
December 12, 2023
The Russian nation-state threat actor known as APT28 has been observed making use of lures related to the ongoing...
admin
December 12, 2023
2023 has seen its fair share of cyber attacks, however there’s one attack vector that proves to...
admin
December 12, 2023
A phishing campaign has been observed delivering an information stealer malware called MrAnon Stealer to unsuspecting victims via seemingly...
admin
December 12, 2023
Apple on Monday released security patches for iOS, iPadOS, macOS, tvOS, watchOS, and Safari web browser to address multiple...
admin
December 12, 2023
Apache has released a security advisory warning of a critical security flaw in the Struts 2 open-source...
admin
December 11, 2023
In an increasingly digital world, no organization is spared from cyber threats. Yet, not every organization has...
admin
December 11, 2023
Tactical and targeting overlaps have been discovered between the enigmatic advanced persistent threat (APT) called Sandman and a China-based...
admin
December 11, 2023
The notorious North Korea-linked threat actor known as the Lazarus Group has been attributed to a new global campaign...
admin
December 11, 2023
A new collection of eight process injection techniques, collectively dubbed PoolParty, could be exploited to achieve code execution...
admin
December 11, 2023
In the ever-evolving cybersecurity landscape, one method stands out for its chilling effectiveness – social engineering. But...
admin
December 11, 2023
Cybersecurity researchers have discovered 18 malicious loan apps for Android on the Google Play Store that have been collectively...
admin
December 9, 2023
Researchers from the Vrije Universiteit Amsterdam have disclosed a new side-channel attack called SLAM that could be exploited to...
admin
December 9, 2023
Threat hunters have unmasked the latest tricks adopted by a malware strain called GuLoader in an effort to make...
admin
December 8, 2023
A collection of security flaws in the firmware implementation of 5G mobile network modems from major chipset...
admin
December 8, 2023
The North Korean threat actor known as Kimsuky has been observed targeting research institutes in South Korea as part...
admin
December 8, 2023
The Russian founder of the now-defunct Bitzlato cryptocurrency exchange has pleaded guilty, nearly 11 months after he...
admin
December 8, 2023
Ransomware attacks have become a significant and pervasive threat in the ever-evolving realm of cybersecurity. Among the various...
admin
December 8, 2023
Unauthorized websites distributing trojanized versions of cracked software have been found to infect Apple macOS users with...
admin
December 8, 2023
WordPress has released version 6.4.2 with a patch for a critical security flaw that could be exploited...