Hacking

New Tsunami botnet targets Linux SSH servers

Researchers warn of an ongoing Tsunami DDoS botnet campaign targeting inadequately protected Linux SSH servers. Researchers from AhnLab Security Emergency…

2 years ago

Zyxel addressed critical flaw CVE-2023-27992 in NAS Devices

Zyxel released security updates to address a critical vulnerability affecting its network-attached storage (NAS) devices. Zyxel released security updates to…

2 years ago

EU member states are urged to restrict without delay 5G equipment from risky suppliers

The European Commission urges member states to limit “without delay” equipment from Chinese suppliers from their 5G networks, specifically Huawei…

2 years ago

Microsoft: June Outlook and cloud platform outages were caused by DDoS

Microsoft confirmed that the recent outages to the Azure, Outlook, and OneDrive services were caused by cyber attacks. In early…

2 years ago

US govt offers $10 million bounty for info linking Clop ransomware gang to a foreign government.

The U.S. government announced up to a $10 million bounty for information linking the Clop ransomware gang to a foreign…

2 years ago

Law enforcement shutdown a long-standing DDoS-for-hire service

Polish police, as part of the international law enforcement operation PowerOFF, dismantled a DDoS-for-hire service that has been active since…

2 years ago

A Russian national charged for committing LockBit Ransomware attacks

DoJ charged a Russian national with conspiring to carry out LockBit ransomware attacks against U.S. and foreign businesses. The Justice…

2 years ago

Oil and gas giant Shell is another victim of Clop ransomware attacks

British multinational oil and gas company Shell has confirmed that it has suffered a ransomware attack conducted by the Clop group. Oil and Gas giant…

2 years ago

Updated Android spyware GravityRAT steals WhatsApp Backups

An updated version of the Android remote access trojan GravityRAT can steal WhatsApp backup files and can delete files ESET researchers…

2 years ago

Barracuda ESG zero-day exploited by China-linked APT

Experts linked the UNC4841 threat actor behind the attacks exploiting the recently patched Barracuda ESG zero-day to China. Mandiant researchers…

2 years ago

This website uses cookies.