Recently, the notorious Lazarus Group has been found exploiting zero-day vulnerabilities in their latest cyber attack. This group is known for its association with the North...
Chinese hackers are known to be sophisticated and persistent in their cyberattacks. Recently, they have developed a new custom backdoor that is designed to evade detection...
In recent years, containerization has emerged as a popular approach for software development and deployment. Containers provide a lightweight and efficient way to package and distribute...
The city of Oakland has reportedly suffered a ransomware attack by the Play ransomware group, causing significant disruptions to city services. The group has claimed responsibility...
European organizations are being targeted by Chinese hackers, according to recent reports. The attacks are said to be part of a larger cyber espionage campaign, aimed...
The TPM 2.0 library, a software module that implements the Trusted Platform Module (TPM) specification, has been found to contain new vulnerabilities that could potentially put...
The Bidencash market, a dark web marketplace that specializes in selling stolen payment card data, has leaked over 2 million credit cards for free. The information...
It pays more to be a white hat than a dark one, as proven in the Pwn2Own event in Toronto, Canada. Aside from being regulars at...
Lazarus Group in the Crosshairs Because of Axie Infinity The play-to-earn game Axie Infinity quickly became a hit because it allowed its players not just to...
“Guys, I thought we were in a hurry. And Diego, spit that out. You don’t know where it’s been.” –Manny the Mammoth, Ice Age (2002) That’s...
Enterprises using both VMWare and Microsoft Windows Defender need to be wary of Cobalt Strikeattack. Apparently, threat actors have managed to find out how to deploy...
Cybersecurity experts have issued a warning about the latest version of the Prometei botnet, which has been found to infect systems with a new strain of...
Security researchers have discovered a new critical vulnerability in both FortiOS and Palo Alto Networks firewalls that could allow attackers to bypass authentication and execute arbitrary...
Emotet malware, one of the most dangerous and persistent threats to cybersecurity, has recently made a comeback after a three-month hiatus. Emotet is a banking Trojan...