Friday, March 29, 2024

A New Linux-based Botnet Targeting Vulnerabilities in Web Servers & Android Servers

0
Currently, a new botnet extends its reach with the help of code originating from various pieces of malware. The company is doing so by...

Microsoft Warned That Hackers Are Using More Advanced Techniques to Steal Credit Card Data

0
It has been observed by researchers from Microsoft that credit card skimmers are on the rise, in which threat actors are employing more sophisticated...

Over 380 000 Kubernetes API Servers are Exposed to a Range of Attacks

0
Kubernetes is an open-source container orchestration system for automating software deployment, scaling, and management.The Shadowserver Foundation started scanning for accessible Kubernetes API instances that...

Twisted Panda: Chinese APT Launch Spy Operation Against Russian Defence Institutes

0
In an analysis published recently by specialists at Check Point Research, a new spy campaign was discovered, dubbed "Twisted Panda". This spy operation primarily...

Beware of New Campaign that Delivers Sophisticated Malware Through PDF Files

0
Recently, the security experts at HP Wolf Security have discovered a new way to use PDF attachments to distribute malware via the internet. In...

Tesla Model 3, Ubuntu Desktop & Windows 11 Hacked – Pwn2Own Day 2

0
Pwn2Own Vancouver 2022 contestants demonstrated three zero-day exploits on the second day of the competition: a hack of Windows 11,  a hack of the...

Pwn2Own – Windows 11, Microsoft Teams Hacked & Exploiting 16 Zero-day Bugs

0
The contestants who successfully exploited 16 zero-day bugs within 16 different products in the Pwn2Own Vancouver 2022 first day won more than $800,000 in...

Microsoft Warns of Malware Campaign Targeting SQL Servers Using Brute Force

0
The United States Department of Homeland Security has issued a threat advisory regarding brute-forcing attacks aimed at exploiting weak passwords used on Microsoft SQL...

Kali Linux 2022.2 Release With New Hacking Tools & Updates

0
A new version of Kali Linux 2022.2 with new hacking tools was released, and there are a number of upgrades included in this release,...

KurayStealer – Tool Sold to Criminals that Have Password Stealing and Screenshot Capabilities

0
There was an advertisement by a discord user with the handle "Portu" that exploded over the internet on April 23rd, 2022 for a new...

Managed WAF protection

Website

Recent Articles