Ducktail information stealer continues to evolve

3 years ago

The operators behind the Ducktail information stealer continue to improve their malicious code, operators experts warn. In late July 2022,…

Experts claim that iPhone’s analytics data is not anonymous

3 years ago

Researchers discovered that analytics data associated with iPhone include Directory Services Identifier (DSID) that could allow identifying users. Researchers at…

Microsoft releases out-of-band update to fix Kerberos auth issues caused by a patch for CVE-2022-37966

3 years ago

Microsoft released an out-of-band update to fix problems tied to a recent Windows security patch that caused Kerberos authentication issues.…

Exclusive – Quantum Locker lands in the Cloud

3 years ago

The gang behind Quantum Locker used a particular modus operandi to target large enterprises relying on cloud services in the…

5 API Vulnerabilities That Get Exploited by Criminals

3 years ago

Let's give a look at API vulnerabilities by reading the API Security Top 10 published by the Open Web Application…

Researcher warns that Cisco Secure Email Gateways can easily be circumvented

3 years ago

A researcher revealed how to bypass some of the filters in Cisco Secure Email Gateway appliance and deliver malware using…

Aurora Stealer Malware is becoming a prominent threat in the cybercrime ecosystem

3 years ago

Researchers warn of threat actors employing a new Go-based malware dubbed Aurora Stealer in attacks in the wild. Aurora Stealer…

Two Estonian citizens arrested in $575M cryptocurrency fraud scheme

3 years ago

Two Estonian citizens were arrested in Tallinn for allegedly running a $575 million cryptocurrency fraud scheme. Two Estonian nationals were…

Emotet is back and delivers payloads like IcedID and Bumblebee

3 years ago

The Emotet malware is back and experts warn of a high-volume malspam campaign delivering payloads like IcedID and Bumblebee. Proofpoint…

Expert published PoC exploit code for macOS sandbox escape flaw

3 years ago

A researcher published details and proof-of-concept (PoC) code for High-Severity macOS Sandbox escape vulnerability tracked as CVE-2022-26696. Researcher Wojciech Reguła…

This website uses cookies.