GBHackers

Android Malware Brokewell With Complete Device Takeover...

A new family of mobile malware known as “Brokewell” has been found to have a wid...

Okta Warns of Credential Stuffing Attacks Using Proxy S...

Okta has issued a warning about the increasing prevalence of credential-stuffing...

1,200+ Vulnerabilities Detected In Microsoft Products I...

Hackers often focus on flaws in Microsoft products since they are commonly emplo...

KageNoHitobito Ransomware Attacking Windows Users Aroun...

A new ransomware named KageNoHitobito has been targeting Windows users across va...

Chinese Botnet As-A-Service Bypasses Cloudflare & Other...

A large botnet-as-a-service network originating from China was discovered, which...

PoC Exploit Released For Windows Kernel EoP Vulnerability

Microsoft released multiple product security patches on their April 2024 Patch T...

Hackers Tool 29 Days from Initial Hack to Sabotage Rans...

Cybersecurity experts have meticulously traced the timeline of a sophisticated r...

Grafana Tool Vulnerability Let Attackers Inject SQL Que...

The popular open-source platform Grafana, widely used for monitoring and observa...

Palo Alto Networks Shares Remediation Advice for Hacked...

Palo Alto Networks has issued urgent remediation advice after discovering a crit...

New SSLoad Malware Combined With Tools Hijacking Entire...

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, w...

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of th...

Hackers Exploit Old Microsoft Office 0-day to Deliver C...

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to ...

13,142,840 DDoS Attacks Targeted Organization Around Th...

DDoS attacks are a significant and growing risk that can overpower websites, cra...

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are use...

NETGEAR buffer Overflow Vulnerability Let Attackers Byp...

Some router models have identified a security vulnerability that allows attacker...

Hackers Exploit Cisco Firewall Zero-Days to Hack Govern...

Security researchers at Cisco Talos have uncovered a sophisticated cyber espiona...