Large Amount Of European ISP’s Mobile Traffic Rerouted Through China Telecom
On 6th June, a large amount of European mobile network Traffic rerouted via China Telecom for nearly two hours, which begins at 09:43 UTC...
Hackers Compromised SmartTVs and Chromecast Devices To Promote PewDiePie YouTube Channel
Hackers hijacked thousands of publically available Chromecast/SmartTV/GoogleHome devices to remotely play video on the users device and urge users to subscribe for the channel.The...
Cynet Offers a Free Threat Assessment for Mid-Sized and Large Organizations – Take a...
Visibility into an environment attack surface is the fundamental cornerstone to sound security decision making. However, the standard process of 3rd party threat assessment...
2 Unpatched Critical RCE Bug Disclosed in Open Source Network Configuration Utility “rConfig”
Two unpatched remote command execution vulnerabilities have been identified in popular open-source network management system rConfig.Rconfig was written in PHP, a utility used by...
LockBit 3.0 Malware Using Weaponized Word Doc To Drop Ransomware Via Amadey Bot
The Amadey Bot has been found to be used by attackers to install LockBit 3.0 with the help of malicious MS Word document files,...
Wireshark 3.0.5 Released with the fix for Several Vulnerabilities
Wireshark 3.0.5 has been released with the new Qt version and fix for other vulnerabilities. The Qt is the library used in Wireshark to...
Wireshark 4.0.3 Released – What’s New!
The Wireshark Team has recently unveiled the latest iteration of their widely-utilized packet analyzer, Wireshark 4.0.3. This version boasts a multitude of improvements, including new...
Cisco Released Security Updates & Fixed Several Vulnerabilities that Affected Cisco Products
Cisco security updates released and fixed 24 vulnerabilities that affected Cisco products to protect the customers from malicious hackers.Cisco released patches for 24...
Hackers Actively Exploiting the Recently Patched Windows kernel Zero-day Vulnerability in Wild
Threat actors exploiting the recently patched Windows Kernel Privilege Escalation Vulnerability (CVE-2018-8611) that allows attackers to run arbitrary code in kernel mode and install...
Top 3 Categories That Mostly Impact by Cyber Threats & Protection Against Cyber Attack
Cybersecurity can be termed as the process of recovering programs, networks, and devices from different types of cyber threats.Over the past few years,...