IT Information Security

Emsisoft releases free decryptor for the victims of the Diavol ransomware

Cybersecurity firm Emsisoft released a free decryptor that allows the victims of the Diavol ransomware to recover their files without…

2 years ago

China-linked threat actors are targeting the government of Ukraine

Google's TAG team revealed that China-linked APT groups are targeting Ukraine ’s government for intelligence purposes. Google's Threat Analysis Group…

2 years ago

Caketap, a new Unix rootkit used to siphon ATM banking data

Experts spotted a new Unix rootkit, called Caketap, that was used to steal ATM banking data. Mandiant researchers discovered a…

2 years ago

Red TIM Research (RTR) team discovers a bug on Ericsson Network Manager

TIM Red Team Research (RTR) researchers discovered a new flaw on Ericsson Network Manager, aka Ericsson flagship network product. TIM…

2 years ago

Russia-linked Cyclops Blink botnet targeting ASUS routers

The recently discovered Cyclops Blink botnet, which is believed to be a replacement for the VPNFilter botnet, is now targeting the ASUS…

2 years ago

Microsoft releases open-source tool for checking MikroTik Routers compromise

Microsoft released an open-source tool to secure MikroTik routers and check for indicators of compromise for Trickbot malware infections. Microsoft…

2 years ago

node-ipc NPM Package sabotage to protest Ukraine invasion

The developer behind the popular "node-ipc" NPM package uploaded a destructive version to protest Russia's invasion of Ukraine. RIAEvangelist, the…

2 years ago

SolarWinds Warns of Attacks Targeting Web Help Desk Users

SolarWinds warns customers of potential cyberattacks targeting unpatched installs of its Web Help Desk (WHD) product. SolarWinds has published a…

2 years ago

Ukraine SBU arrested a hacker who supported Russia during the invasion

The Security Service of Ukraine (SBU) announced the arrest of a "hacker" who helped Russian Army during the invasion. The…

2 years ago

B1txor20 Linux botnet use DNS Tunnel and Log4J exploit

Researchers uncovered a new Linux botnet, tracked as B1txor20, that exploits the Log4J vulnerability and DNS tunnel. Researchers from Qihoo…

2 years ago

This website uses cookies.