Cyber Attack

FBI Hacks Back Hive Ransomware Gang’s Infrastructure – Website Seized

As a result of an international law enforcement operation, the sites utilized by the Hive ransomware operation for both payments…

2 years ago

Hackers Actively Exploiting Critical ManageEngine Vulnerability

Rapid7 is taking action in response to several instances of compromise caused by the exploitation of CVE-2022-47966, which is a…

2 years ago

Hackers Compromised CircleCI Employee’s Laptop to Breach the Company’s Systems

CircleCI, a DevOps platform, discovered that malware installed on a CircleCI engineer's laptop was used by an unauthorized third party…

2 years ago

Blind Eagle Hacker Group Launching Indiscriminate Attacks Using Powerful Toolset

There have been reports that an organized threat actor, known as Blind Eagle (tracked as APT-C-36), has re-appeared again with…

2 years ago

Critical Linux Kernel Vulnerability Let Attackers Execute Arbitrary Code Remotely

SMB servers that have ksmbd enabled are vulnerable to hacking due to a major Linux kernel vulnerability (CVSS score of…

2 years ago

Windows Code-Execution Vulnerability Let Attackers Run Malicious Code Without Authentication

It has recently been discovered by researchers that Windows has a vulnerability that allows code execution that rivals EternalBlue in…

2 years ago

Google’s New End-To-End Encryption for Gmail on the Web

On Friday, Google released a beta version of Client-side encryption (CSE) for Gmail. This newest service is only useful to…

2 years ago

Beware of Highly Sophisticated DarkTortilla Malware Distributed Via Phishing Sites

Cyble Research and Intelligence Labs (CRIL) detected threat Actors (TAs) distributing the malware DarkTortilla. Since 2015, the complex .NET-based malware known…

2 years ago

Hackers Use Trojanized Windows 10 Installer To Attack Against Government Entities

Mandiant recently identified that in a targeted attack on Ukrainian government entities, trojanized ISO files were used by threat actors…

2 years ago

Over 9 Million Credit Card Data Exposed from Leading Payment Systems

An open and unprotected database with 9,098,506 records of credit card transactions was discovered recently by security researcher Jeremiah Fowler…

2 years ago