Hacking

Emotet tests new attack chain in low volume campaigns

Emotet operators are testing new attack techniques in response to Microsoft's move to disable Visual Basic for Applications (VBA) macros…

3 years ago

Pro-Russian group Killnet launched DDoS attacks on Romanian govt sites

A series of DDoS attacks launched by Russian hacktivists are targeting several Romanian government websites. The Romanian national cyber security…

3 years ago

Anonymous hacked Russian PSCB Commercial Bank and companies in the energy sector

OpRussia continues, less than a week after my last update Anonymous has hacked other Russian companies and leaked their data…

3 years ago

Hurry up, disable AFP on your QNAP NAS until the vendor fixes 8 bugs

QNAP urges customers to disable the AFP file service protocol on their NAS devices until it fixes critical Netatalk flaws.…

3 years ago

It’s Called BadUSB for a Reason

Cybercrime gang FIN7’s badUSB attacks serve as a reminder of two key vulnerabilities present among all organizations. The criminal group…

3 years ago

Ongoing DDoS attacks from compromised sites hit Ukraine

Ukraine CERT-UA warns of ongoing DDoS attacks targeting pro-Ukraine sites and the government web portal. Ukraine 's computer emergency response…

3 years ago

Bumblebee, a new malware loader used by multiple crimeware threat actors

Threat actors have replaced the BazaLoader and IcedID malware with a new loader called Bumblebee in their campaigns. Cybercriminal groups…

3 years ago

CISA published 2021 Top 15 most exploited software vulnerabilities

Cybersecurity and Infrastructure Security Agency (CISA) published a list of 2021's top 15 most exploited software vulnerabilities Cybersecurity and Infrastructure…

3 years ago

CloudFlare blocked a record HTTPs DDoS attack peaking at 15 rps

Cloudflare has mitigated a distributed denial-of-service (DDoS) attack that peaked at 15.3 million request-per-second (RPS). Cloudflare announced to have mitigated…

3 years ago

Russia-linked threat actors launched hundreds of cyberattacks on Ukraine

Microsoft revealed that Russia launched hundreds of cyberattacks against Ukraine since the beginning of the invasion. Microsoft states that at…

3 years ago

This website uses cookies.