GBHackers

Tor Browser 13.0.14 Released – What’s New!

The Tor Project has released a new version of the Tor Browser, their secure and ...

Cisco Warns Of Massive Brute-Force Attacks Targeting VP...

Hackers use brute-force attacks since it is an uncomplicated technique to break ...

Outlook Login Panel Themed Phishing Attack Evaded All A...

Cybersecurity researchers have uncovered a new phishing attack that has bypassed...

Oracle Releases Biggest Security Update in 2024 – 372 V...

Oracle has released its April 2024 Critical Patch Update (CPU), addressing 372 s...

L00KUPRU Ransomware Attackers discovered in the wild

A new variant of the Xorist ransomware, dubbed L00KUPRU, has been discovered in ...

North Korean Hackers Abuse DMARC To Legitimize Their Em...

DMARC is targeted by hackers as this serves to act as a preventative measure aga...

FGVulDet – New Vulnerability Detector to Analyze Source...

Detecting source code vulnerabilities aims to protect software systems from atta...

Cerber Linux Ransomware Exploits Atlassian Servers to T...

Security researchers at Cado Security Labs have uncovered a new variant of the C...

Trustifi’s Email Security Awareness Training – Empoweri...

In today’s digital landscape, email security has become a critical concern for b...

LightSpy Hackers Target Indian Apple Device Users To St...

Hackers target Apple device users because they are perceived to be of higher soc...

NSA, CISA & FBI Released Best Practices For AI Security...

In a groundbreaking move, the U.S. Department of Defense has released a comprehe...

Cisco Duo Data Breach: Hackers Stolen VoIP & SMS for MFA

Cisco’s Duo Security, a leading multi-factor authentication (MFA) service, has s...

Blackjack Hackers Destroyed 87,000 Sensors Using Lethal...

A group of cybercriminals known as “Blackjack” has launched a devastating attack...

TA558 Hackers Compromised 320+ Organizations’ FTP & SMT...

TA558, a financially motivated threat actor identified in 2018, is targeting sev...

Connect:fun Attacking Organizations Running Fortinet’s ...

A new exploit campaign has emerged, targeting organizations that utilize Fortine...

Omni Hotels & Resorts Hack: Attackers have Stolen Custo...

Omni Hotels & Resorts has revealed that it was the target of a recent cyberattac...