Trending Now
Cyber Security News
Enhancing Threat Detection With Improved Metadata & MITRE ATT&CK tags
The cybersecurity landscape continues to evolve rapidly, demanding more sophisticated tools and methodologies to combat emerging threats.In response, Proofpoint's Emerging Threats (ET) team...
Hackers Exploit Ivanti Connect Secure Vulnerability to Inject SPAWNCHIMERA malware
In a concerning development, cybersecurity experts have identified active exploitation of a critical vulnerability in Ivanti Connect Secure (ICS) appliances, tracked as CVE-2025-0282.This...
ZeroLogon Ransomware Exploits Windows AD to Hijack Domain Controller Access
A newly intensified wave of ransomware attacks has surfaced, leveraging the infamous ZeroLogon vulnerability (CVE-2020-1472) to compromise Windows Active Directory (AD) domain controllers.This...
Cl0p Ransomware Hide Itself on Compromised Networks After Exfiltrate the Data
The Cl0p ransomware group, a prominent player in the cybercrime landscape since 2019, has intensified its operations by employing advanced techniques to remain undetected...
SonicWall Firewalls Exploit Hijack SSL VPN Sessions to Gain Networks Access
SonicWall firewalls running specific versions of SonicOS are vulnerable to a critical authentication bypass flaw, tracked as CVE-2024-53704, which allows attackers to hijack active...
Researchers Breach Software Supply Chain and Secure $50K Bug Bounty
A duo of cybersecurity researchers uncovered a critical vulnerability in a software supply chain, landing them an extraordinary $50,500 bug bounty.The exploit, described as...
Hackers Manipulate Users Into Running PowerShell as Admin to Exploit Windows
Microsoft Threat Intelligence has exposed a novel cyberattack method employed by the North Korean state-sponsored hacking group, Emerald Sleet (also known as Kimsuky or...
Recent News
Authorities Arrested Hacker Who Compromised 40+ Organizations
Spanish authorities have arrested a hacker believed to be responsible for cyberattacks targeting over 40 public and private organizations globally.The suspect, apprehended on Tuesday...
MobSF Framework Zero-Day Vulnerability Allows Attackers to Trigger DoS in Scan Results
A recently discovered zero-day vulnerability in the Mobile Security Framework (MobSF) has raised alarms in the cybersecurity community.The vulnerability, which allows attackers to cause...
Sandworm APT Hackers Weaponize Microsoft KMS Activation Tools To Compromise Windows
In a sophisticated cyber-espionage operation, the Russian state-sponsored hacking group Sandworm (APT44), linked to the GRU (Russia's Main Intelligence Directorate), has been exploiting pirated...
New York Bans DeepSeek Over Potential Data Risks
New York Governor Kathy Hochul announced that the state has banned the use of the China-based AI startup DeepSeek on government-issued devices and networks.The...
DeepSeek’s New Jailbreak Method Reveals Full System Prompt
The Wallarm Security Research Team unveiled a new jailbreak method targeting DeepSeek, a cutting-edge AI model making waves in the global market.This breakthrough has...
Hackers Exploit AnyDesk Vulnerability to Gain Admin Access – PoC Released
A newly discovered vulnerability in AnyDesk, the popular remote desktop software, has sparked serious cybersecurity concerns.Identified as CVE-2024-12754 and tracked under ZDI-24-1711, this flaw...
Researchers Found North Korean Hackers Advanced Tactics, techniques, and procedures
Recent research has highlighted the increasingly sophisticated tactics, techniques, and procedures (TTPs) employed by North Korean state-sponsored hackers.These cyber actors have demonstrated a...
Massive Facebook Phishing Attack Targets Hundreds of Companies for Credential Theft
A newly discovered phishing campaign targeting Facebook users has been identified by researchers at Check Point Software Technologies.The attack, which began in late...
Lumma Stealer Attacking Windows Users In India With Fake Captcha Pages
Cybersecurity experts are raising alarms over a new wave of attacks targeting Windows users in India, driven by the Lumma Stealer malware.This advanced...
Most Popular
- Acquisition
- Adobe
- Adware
- AI
- Amazon AWS
- AMD
- Android
- Anti Virus
- Antimalware
- Antispoofing
- ANY RUN
- Apache
- Apple
- APT
- Artificial Intelligence
- Avast
- AWS
- Azure
- Backdoor
- Bitcoin
- Bluetooth
- Botnet
- Browser
- Buffer over flow
- Bug Bounty
- Business
- ChatGPT
- Checklist
- Chrome
- Cisco
- Cloud
- Cloudflare
- Computer Security
- Course
- CPU
- Cross site Scripting
- cryptocurrency
- Cryptocurrency hack
- CVE/vulnerability
- Cyber AI
- Cyber Attack
- Cyber Crime
- cyber security
- Cyber security Course
- Cyber Security News
- Cyber Security Resources
- Dark Web
- Data Breach
- Data Governance
- DDOS
- Deals
- DeepSeek
- DNS
- Dos Attack
- Drive
- Dropbox
- Education
- Email Security
- Exploit
- Exploitation Tools
- Extratorrents
- Featured
- Firefox
- Firefox News
- Firewall
- Forensics Tools
- game
- GitHub
- Gmail
- Google dorks
- Governance
- Hacking Books
- Hacks
- Hardware Hacking
- HBO
- HTTP
- IIS
- Incident Response
- Information Gathering
- Information Security Risks
- Infosec- Resources
- Intel
- Internet
- iOS
- IoT
- IT
- KALI
- Kali Linux
- Kickass Torrents
- Law
- Legal
- Linux
- Linux malware
- Load balancer
- macOS
- Maintaining Access
More