Cyber Attack

Hackers Use TrickGate Packer to Deploy Emotet, Cobalt Strike & Other Malware

The cybersecurity analysts at Check Point Research recently reported that TrickGate, a shellcode-based packer, has been in operation for over…

2 years ago

New Prilex Malware Blocks Contactless Payments to Steal Credit Card Data

Prilex is indeed a single threat actor that transformed from malware targeted at ATMs into distinctive modular point-of-sale (PoS) malware. Prilex…

2 years ago

GitHub Breach – Hackers Stole Code Signing Certificates From Repositories

GitHub announced that it suffered a security breach in which unauthorized individuals obtained access to specific development and release planning…

2 years ago

Facebook & Instagram Flaw Let Anyone Bypass Two-factor Authentication

The lack of rate-limiting in Instagram was discovered by Gtm Mänôz, a security researcher from Kathmandu, Nepal.  This flaw could…

2 years ago

FBI Hacks Back Hive Ransomware Gang’s Infrastructure – Website Seized

As a result of an international law enforcement operation, the sites utilized by the Hive ransomware operation for both payments…

2 years ago

Hackers Actively Exploiting Critical ManageEngine Vulnerability

Rapid7 is taking action in response to several instances of compromise caused by the exploitation of CVE-2022-47966, which is a…

2 years ago

Hackers Compromised CircleCI Employee’s Laptop to Breach the Company’s Systems

CircleCI, a DevOps platform, discovered that malware installed on a CircleCI engineer's laptop was used by an unauthorized third party…

2 years ago

Blind Eagle Hacker Group Launching Indiscriminate Attacks Using Powerful Toolset

There have been reports that an organized threat actor, known as Blind Eagle (tracked as APT-C-36), has re-appeared again with…

2 years ago

Critical Linux Kernel Vulnerability Let Attackers Execute Arbitrary Code Remotely

SMB servers that have ksmbd enabled are vulnerable to hacking due to a major Linux kernel vulnerability (CVSS score of…

2 years ago

Windows Code-Execution Vulnerability Let Attackers Run Malicious Code Without Authentication

It has recently been discovered by researchers that Windows has a vulnerability that allows code execution that rivals EternalBlue in…

2 years ago