According to experts from the Fox-IT firm, the notorious Russian Snake APT group is ready to target also Mac users…
The installation of monitoring software has been conducted either by NSA highly sophisticated hacking team or by hackers who leveraged…
Malware researchers at security firm ProofPoint reported the Chinese TA459 APT has exploited the CVE-2017-0199 vulnerability to target Financial firms.…
Kaspersky is currently monitoring the activities of more than 100 threat actors, from the From Lazarus APT to StoneDrill. According…
Ourmine hackers breached into the Unity Forum and informed its users that they had gained access to a database containing…
Kali Linux 2017.1 rolling release was announced, the popular distro comes with a set of significant updates and features. The…
According to the experts at the security firm Morphisec that massive attack against Israeli targets was powered by the OilRig…
Security experts from security firm Redsocks published an interesting report on how to crack APT28 traffic in a few seconds.…
The campaign of the French Presidential candidate Emmanuel Macron has been targeted by the notorious cyber espionage APT28 group. Yesterday…
Denmark on Monday denounced Russia after the publication of a report that accused Russian APT28 of hacking the defense ministry's…
This website uses cookies.