Friday, March 29, 2024

Titanium APT Hackers Inject New Hidden Backdoor on Windows Using Fileless Technique

0
A new wave of malware attack strikes again from the Titanium APT group that infects windows with hidden backdoor by mimicking common legitimate software...

Apple iTunes for Windows Zero-day Exploited by BitPaymer Ransomware

0
Researchers found a new footprint about the recent BitPaymer ransomware campaign that was exploited the Apple iTunes for Windows Zero-day vulnerability to attacker public...

What is EternalBlue? How Does it used by Cyber Criminals to Hack Millions of...

0
EternalBlue is a powerful exploit created by the U.S National security Agency(NSA). The tool was stolen from them in 2017, and a group calling...
exploit

Hacker Leaked New Windows 10 Zero-day Exploit Online To Bypass Already Patched Bug

0
SanboxEscaper, an anonymous hacker came back and leaked an another Windows zero-day PoC that exploits already patched (CVE-2019-0841) local privilege escalation vulnerability that...
BlueKeep

BlueKeep RCE Vulnerability in Remote Desktop Protocol Let Hackers Hijack Target Computers Without Login...

0
Bluekeep a wormable critical RCE vulnerability in Remote desktop services let hackers access the vulnerable machine without authentication. As vulnerability is wormable, it could...

Microsoft Released Final Version of Security Configuration Baseline for Windows 10 and Windows Server

0
Microsoft published its final release of security configuration baseline settings for Windows 10 version 1903 and Windows Server version 1903.Microsoft enables various controls to...

Hackers Attack MySQL Servers on Windows to Deliver GandCrab Ransomware

0
GandCrab Ransomware is one of the most Prevalent Ransomware that holds about 40% of the ransomware market share. It was distributed through various form...
Windows Zero-day bug

Anonymous Hacker Leaked Another 2 Windows Zero-day Exploit in GitHub

0
SanboxEscaper, an anonymous hacker, exploit writer leaked two more Windows zero-day bug in Github along with exploit code.Yesterday, she published a 5th Zero-day bug...
Hacker Leaked New Unpatched Windows 10 Task Scheduler Zero-day POC Exploit Online

Hacker Leaked New Unpatched Windows 10 Task Scheduler Zero-day POC Exploit Online

0
An anonymous hacker leaked a new Windows zero-day Proofs-of-concept online that exploit the vulnerability resides in the Windows Task Scheduler.Sanboxescaper, a pseudonym of an...

Newly Patched Windows Zero-day Lets Hackers Take Complete Control of the Windows System

0
Very recently patched Windows zero-day vulnerability (CVE-2019-0859) in win32k.sys let hackers take control of unpatched Windows systems.Security researchers from Kaspersky team recent addressed this...

Managed WAF protection

Website

Recent Articles