GBHackers

Hackers Exploiting Zero-day Flaw in Qualcomm Chips to A...

Hackers exploit a zero-day vulnerability found in Qualcomm chipsets, potentially...

Foxit PDF Reader Vulnerability Let Attackers Execute Ar...

Researchers recently disclosed six new security vulnerabilities across various s...

Wireshark 4.4.1 Released, What’s new!

Wireshark, the world’s leading network protocol analyzer, has just released vers...

Multiple VMware NSX Vulnerabilities Let Attackers Gain ...

VMware has disclosed multiple vulnerabilities in its NSX product line that could...

CISA Warns of Fortinet & Ivanti Vulnerabilities Exploit...

The Cybersecurity and Infrastructure Security Agency (CISA) has recently updated...

Network Penetration Testing Checklist – 2024

Network Penetration Testing checklist determines vulnerabilities in the network ...

Dark Angels Ransomware Attacking Windows And Linux/ESXi...

The sophisticated ransomware group Dark Angels, active since 2022, targets large...

Hackers Breached Japan Aerospace Company’s President Ac...

Hackers have infiltrated the Japan Aerospace Exploration Agency (JAXA), compromi...

Chrome Security Update, Patched for High-Severity Vulne...

Google has rolled out a new update for its Chrome browser, addressing several hi...

CISA Alerted Users to Remain Vigil on Natural Disasters...

As hurricanes and other natural disasters feel their presence, the Cybersecurity...

CISA Warns of Microsoft Zero-Day Vulnerabilities Exploi...

The Cybersecurity and Infrastructure Security Agency (CISA) has warned regarding...

Badge and CyberArk Announce Partnership to Redefine Pri...

Partnership aims to help businesses eliminate vulnerable attack surfaces and pro...

LemonDuck Malware Exploiting SMB Vulnerabilities To Att...

The attackers exploited the EternalBlue vulnerability to gain initial access to ...

Critical Automative 0-Day Flaws Let Attackers Gain Full...

Recent discoveries in the automotive cybersecurity landscape have unveiled a ser...

Likho Hackers Using MeshCentral For Remotely Managing V...

The Awaken Likho APT group launched a new campaign in June of 2024 with the inte...

Hackers Gained Unauthorized Network Access to Casio Net...

Casio Computer Co., Ltd. has confirmed that a third party illegally accessed its...