Hacking

Google fixed the eighth actively exploited #Chrome #zeroday this year

Google on Thursday released security updates to address a new zero-day vulnerability, tracked as CVE-2022-4135, impacting the Chrome web browser.…

3 years ago

Experts investigate WhatsApp data leak: 500M user records for sale

Cybernews investigated a data sample available for sale containing up-to-date mobile phone numbers of nearly 500 million WhatsApp users. Original…

3 years ago

An aggressive malware campaign targets US-based companies with Qakbot to deliver Black Basta Ransomware

Researchers warn of an ongoing aggressive Qakbot malware campaign that leads to Black Basta ransomware infections in the US. Experts…

3 years ago

Threat actors exploit discontinues Boa web servers to target critical infrastructure

Microsoft reported that hackers have exploited flaws in a now-discontinued web server called Boa in attacks against critical industries. Microsoft experts…

3 years ago

Pro-Russian group Killnet claims responsibility for DDoS attack that has taken down the European Parliament site

Pro-Russian hacker collective Killnet took down the European Parliament website with a DDoS cyberattack. The Pro-Russia group of hacktivists Killnet…

3 years ago

Ducktail information stealer continues to evolve

The operators behind the Ducktail information stealer continue to improve their malicious code, operators experts warn. In late July 2022,…

3 years ago

Exclusive – Quantum Locker lands in the Cloud

The gang behind Quantum Locker used a particular modus operandi to target large enterprises relying on cloud services in the…

3 years ago

Researcher warns that Cisco Secure Email Gateways can easily be circumvented

A researcher revealed how to bypass some of the filters in Cisco Secure Email Gateway appliance and deliver malware using…

3 years ago

Aurora Stealer Malware is becoming a prominent threat in the cybercrime ecosystem

Researchers warn of threat actors employing a new Go-based malware dubbed Aurora Stealer in attacks in the wild. Aurora Stealer…

3 years ago

Emotet is back and delivers payloads like IcedID and Bumblebee

The Emotet malware is back and experts warn of a high-volume malspam campaign delivering payloads like IcedID and Bumblebee. Proofpoint…

3 years ago

This website uses cookies.