Thursday, March 28, 2024

‘Glowworm’ Attack Spy Conversations of Participants in Virtual Meeting Platforms

0
The analysts of the Ben-Gurion University of Negev in Israel have detected a very unique way to spy on electronic conversations. The main initiative...

1M Stolen Bank Credit/Debit Card Data Available For Free in Underground Markets

0
Recently, the threat intelligence team Group-IB along with the attribution system has discovered a post that is quite unusual, as it has been found...
Unpatched Bugs in Mitsubishi Safety PLCs Let Hackers to Perform Remote Attacks

Unpatched Bugs in Mitsubishi Safety PLCs Let Hackers Perform Remote Attacks

0
The cybersecurity researchers at Nozomi Networks Labs have recently warned about five unpatched security vulnerabilities in the safety programmable logic controllers (PLCs) of Mitsubishi.All...
Hotcobalt – Cobalt Strike DoS Vulnerability Allows Blocking C2 Communication

Hotcobalt – Cobalt Strike DoS Vulnerability Allows Blocking C2 Communication

0
Recently, a Cobalt Strike DoS vulnerability has been detected by the security analysts at SentinelOne. Cobalt Strike is a legitimate attack frame that is...

Chinese Hackers Attacking Major Telecoms Using Sophisticated Hacking Tools

0
The security researchers of Cybereason Nocturnus have recently detected three malicious cyber-espionage campaigns that are targeting the major telecommunication companies all over SouthEast Asia.According...

Critical Remote Code Execution Bugs Found in Python PyPI Repository

0
Though PyPI has a security folio, it still, they don't have any transparent policy for the vulnerability assessments. As recently, the operators of the...

SolarWinds Actors Hacked 27 State Attorneys’ Offices in the U.S.

0
The Justice Department has claimed recently, that the threat actors behind SolarWinds cyberattack have managed to hack 27 state attorneys’ offices in the U.S....

Russian APT29 Used 30+ C&C Servers Uncovered Linked to “WellMess” Malware

0
Researchers from RISKIQ uncovered more than 30 commands & control server infrastructure actively serving malware known as "WellMess/WellMail".These C2 servers belong to Russian APT29...

New Android Banking Malware Recording Screen, Keylogging & Spy Android Users Via VNC

0
Oscorp, a new Android malware stealing funds from the victims' home banking service, by combining the usage of phishing kits and vishing calls. This...

TA456 – Iranian Hackers Attack Defense Contractors with Malware To Exfiltrate Sensitive Data

0
The security researchers at Proofpoint have uncovered that the Iranian Hacking group, TA456 which is also known as "Tortoiseshell" and "Imperial Kitten" has recently...

Managed WAF protection

Website

Recent Articles