Hacking

Lapsus$ extortion gang claims to have stolen sensitive data from Okta

The Lapsus$ extortion group claims to have stolen sensitive data from the identity and access management giant Okta solutions. The gang…

4 years ago

Lapsus$ extortion gang leaked the source code for some Microsoft projects

The Lapsus$ extortion group claims to have hacked Microsoft 's internal Azure DevOps server and leaked the source code for…

4 years ago

Serpent backdoor targets French entities with high-evasive attack chain

A new email campaign aimed at French entities leverages the Chocolatey Windows package manager to deliver the Serpent backdoor. Proofpoint…

4 years ago

Russia-linked InvisiMole APT targets state organizations of Ukraine

Ukraine CERT (CERT-UA) warns of spear-phishing ​​attacks conducted by UAC-0035 group (aka InvisiMole) on state organizations of Ukraine. The Government…

4 years ago

Lapsus$ gang claims to have hacked Microsoft source code repositories

Microsoft is investigating claims that the Lapsus$ hacking group breached its internal Azure DevOps source code repositories. Microsoft announced that…

4 years ago

Hacker leaked a new version of Conti ransomware source code on Twitter

A Ukrainian security researcher has leaked more source code from the Conti ransomware operation to protest the gang's position on…

4 years ago

Anonymous leaked data stolen from Russian pipeline company Transneft

Anonymous hacked Omega Company, the in-house R&D unit of Transneft, the Russian oil pipeline giant, and leaked stolen data. Anonymous…

4 years ago

Crooks claims to have stolen 4TB of data from TransUnion South Africa

TransUnion South Africa discloses a data breach, threat actors who stolen sensitive data, demanded a ransom payment not to release…

4 years ago

China-linked threat actors are targeting the government of Ukraine

Google's TAG team revealed that China-linked APT groups are targeting Ukraine ’s government for intelligence purposes. Google's Threat Analysis Group…

4 years ago

Caketap, a new Unix rootkit used to siphon ATM banking data

Experts spotted a new Unix rootkit, called Caketap, that was used to steal ATM banking data. Mandiant researchers discovered a…

4 years ago

This website uses cookies.