Hacking

A Mirai-based botnet is exploiting the Spring4Shell vulnerability

Experts warn of a Mirai-based botnet exploiting the recently discovered Spring4Shell vulnerability in attacks in the wild. Trend Micro Threat…

3 years ago

Anonymous and the IT ARMY of Ukraine continue to target Russian entities

The popular hacking Anonymous and the IT ARMY of Ukraine continue to target Russian government entities and private businesses. This…

3 years ago

A Ukrainian man is the third FIN7 member sentenced in the United States

A Ukrainian man was sentenced in the US to 5 years in prison for his criminal activity in the cybercrime…

3 years ago

Microsoft disrupted APT28 attacks on Ukraine through a court order

Microsoft obtained a court order to take over seven domains used by the Russia-linked APT28 group to target Ukraine. Microsoft…

3 years ago

CVE-2022-22292 flaw could allow hacking of Samsung Android devices

Experts discovered a vulnerability, tracked as CVE-2022-22292, which can be exploited to compromise Android 9, 10, 11, and 12 devices.…

3 years ago

CVE-2022-0778 OpenSSL flaw affects multiple Palo Alto devices

Palo Alto Networks plans to fix CVE-2022-0778 OpenSSL flaw in some of its firewall, VPN, and XDR, products during April…

3 years ago

US dismantled the Russia-linked Cyclops Blink botnet

The U.S. government announced the disruption of the Cyclops Blink botnet operated by the Russia-linked Sandworm APT group. The U.S.…

3 years ago

Ukraine warns of attacks aimed at taking over Telegram accounts

Ukraine's technical security and intelligence service warns of threat actors targeting aimed at gaining access to users' Telegram accounts. State…

3 years ago

Block discloses data breach involving Cash App potentially impacting 8.2 million US customers

Block disclosed a data breach related to the Cash App investing app and is notifying 8.2 million current and former…

3 years ago

Russia-linked Armageddon APT targets Ukrainian state organizations, CERT-UA warns

Ukraine CERT-UA spotted a spear-phishing campaign conducted by Russia-linked Armageddon APT targeting local state organizations. Ukraine CERT-UA published a security…

3 years ago

This website uses cookies.