RSS

Microsoft: APT28 hackers exploit Windows flaw reported ...

​Microsoft warns that the Russian APT28 threat group exploits a Windows Print Sp...

Ransomware Double-Dip: Re-Victimization in Cyber Extortion

Between crossovers - Do threat actors play dirty or desperate? In our dataset o...

Russian Hacker Group ToddyCat Uses Advanced Tools for I...

The threat actor known as ToddyCat has been observed using a wide range of tools...

MITRE Corporation Breached by Nation-State Hackers Expl...

The MITRE Corporation revealed that it was the target of a nation-state cyber at...

Microsoft Warns: North Korean Hackers Turn to AI-Fueled...

Microsoft has revealed that North Korea-linked state-sponsored cyber actors has ...

Researchers Uncover Windows Flaws Granting Hackers Root...

New research has found that the DOS-to-NT path conversion process could be explo...

Pentera's 2024 Report Reveals Hundreds of Security Even...

Over the past two years, a shocking 51% of organizations surveyed in a leading i...

Apple Removes WhatsApp & Threads from its App Store for...

With the tightening grip of Chinese regulatory measures on foreign digital servi...

Researchers Claim that Windows Defender Can Be Bypassed

Cybersecurity experts from SafeBreach have revealed a series of vulnerabilities ...

CrushFTP Servers Zero-day Under Active Attack: Update Now

CrushFTP is a file transfer server that supports secure protocols, offers easier...

Alert! Zero-day Exploit For WhatsApp Advertised On Hack...

A zero-day exploit targeting the popular messaging app WhatsApp has been adverti...

Windows MagicDot Path Flaw Lets Attackers Gain Rootkit-...

A new vulnerability has been unearthed, allowing attackers to gain rootkit-like ...

VMware ESXi Shell Service Exploit on Hacking Forums: Pa...

A new exploit targeting VMware ESXi Shell Service has been discovered and is cir...

Hackers Group Claims To Have Broke Into IDF & Stolen Do...

Anonymous claims a successful cyberattack against the Israeli Defence Force (IDF...

Citrix UberAgent Flaw Let Attackers Elevate Privileges

A significant vulnerability has been identified in Citrix’s monitoring tool, ube...

Beware Of Weaponized Zip Files That Deliver WINELOADER ...

APT29, a Russian threat group, targeted German political parties with a new back...