Balaji

Cisco NX-OS Zero-Day Command Injection Vulnerability Let Hackers Gain Root Access

Cisco has disclosed a critical vulnerability in its widely-used NX-OS network operating system that could allow attackers to execute arbitrary…

6 months ago

Critical Vulnerability in MOVEit Transfer Let Hackers Gain Files Access

A critical security vulnerability, CVE-2024-5806, has been identified in MOVEit Transfer, a widely used managed file transfer software. The vulnerability poses significant risks to…

6 months ago

BREAKING: NHS England’s Synnovis Hit by Massive Cyber Attack

In a shocking development, the NHS has revealed that it was the victim of a major cyber attack targeting Synnovis.…

6 months ago

New RAT Malware SneakyChef & SugarGhost Attack Windows Systems

Talos Intelligence has uncovered a sophisticated cyber campaign attributed to the threat actor SneakyChef. This operation leverages the SugarGh0st RAT…

7 months ago

Parrot Security OS 6.1 Released – What’s New

The Parrot Security team has officially announced the release of Parrot OS 6.1, the latest version of their popular Linux…

7 months ago

Kali Linux 2024.2 Released With New Hacking Tools

The Kali Linux team has announced the release of Kali Linux 2024.2, the latest version of their popular penetration testing…

7 months ago

HijackLoader Malware Attack Windows Via Weaponized PNG Image

In a recent cybersecurity breakthrough, researchers have unveiled significant updates to the HijackLoader malware, a sophisticated modular loader notorious for…

8 months ago

Warning! Google Chrome Zero-day Vulnerability Exploited in Wild

Google released a critical security update for its Chrome web browser to address attackers exploiting a high-severity vulnerability. The update…

8 months ago

F5’s Next Central Manager Vulnerabilities Let Hackers Take Full Device Control Remotely

In a significant cybersecurity development, researchers have uncovered critical vulnerabilities in F5's Next Central Manager, which could potentially allow attackers…

8 months ago

Polish Government Under Sophisticated Cyber Attack From APT28 Hacker Group

The Polish computer emergency response team CERT.pl has issued a warning about an ongoing cyberattack campaign by the notorious APT28…

8 months ago