Hacking

Guacamaya hacktivists stole sensitive data from Mexico and Latin American countries

A hacker group called Guacamaya stole classified government information from multiple military and government agencies across several Latin American countries.…

3 years ago

Luxury hotel chain Shangri-La suffered a security breach

The Shangri-La hotel group disclosed a data breach, a database containing the personal information of its customers was compromised. The…

3 years ago

Witchetty APT used steganography in attacks against Middle East entities

A cyberespionage group, tracked as Witchetty, used steganography to hide a previously undocumented backdoor in a Windows logo. Broadcom's Symantec…

3 years ago

US DoD announced the results of the Hack US bug bounty challenge

The US Department of Defense (DoD) shared the results of the Hack US bug bounty program that took place in July.…

3 years ago

Microsoft confirms Exchange zero-day flaws actively exploited in the wild

Microsoft confirmed that two recently disclosed zero-day flaws in Microsoft Exchange are being actively exploited in the wild. Microsoft confirmed…

3 years ago

Unpatched Microsoft Exchange Zero-Day actively exploited in the wild

Security researchers are warning of a new Microsoft Exchange zero-day that are being exploited by malicious actors in the wild.…

3 years ago

Experts uncovered novel Malware persistence within VMware ESXi Hypervisors

Researchers from Mandiant have discovered a novel malware persistence technique within VMware ESXi Hypervisors. Mandiant detailed a novel technique used…

3 years ago

Hacker groups support protestors in Iran using Telegram, Signal and Darkweb

Several hacker groups are assisting protestors in Iran using Telegram, Signal and other tools to bypass government censorship. Check Point…

3 years ago

A cracked copy of Brute Ratel post-exploitation tool leaked on hacking forums

The Brute Ratel post-exploitation toolkit has been cracked and now is available in the underground hacking and cybercrime communities. Threat…

3 years ago

APT28 relies on PowerPoint Mouseover to deliver Graphite malware

The Russia-linked APT28 group is using mouse movement in decoy Microsoft PowerPoint documents to distribute malware. The Russia-linked APT28 employed a technique…

3 years ago

This website uses cookies.