The US government has warned that advanced persistent threat (APT) actors have fashioned tools capable of hijacking industrial devices deployed in critical infrastructure sectors. The bespoke hacking...
A proof-of-concept exploit has been released online for the VMware CVE-2022-22954 remote code execution vulnerability, already being used in active attacks that infect servers with coin...
The newest version of TruffleHog has landed with support for more than 600 key types, furthering the tool’s ability to hunt for credential leaks. Leaked credentials,...
A regional U.S. government agency compromised with LockBit ransomware had the threat actor in its network for at least five months before the payload was deployed,...
The Computer Emergency Response Team of Ukraine (CERT-UA), with the help of ESET and Microsoft security experts, has thwarted a cyber attack by the Sandworm hackers,...
Developers of the OpenSSH secure networking utility are ‘future proofing’ the technology by adopting post-quantum cryptography. The latest OpenSSH 9.0 release defaults to the NTRU Prime algorithm – a...
The Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal civilian agencies and urged all US organizations on Monday to patch an actively exploited bug impacting...
Miscreants have started abusing the recently discovered Spring4Shell vulnerability as a vector for the spread of the Mirai botnet. Trend Micro researchers have noticed the active exploitation of...
Deepfence has launched new open source tool PacketStreamer that captures network traffic from multiple sources to reveal potential hacking behaviors. PacketStreamer sensors collect raw network packets on...
Microsoft has successfully disrupted attacks against Ukrainian targets coordinated by the Russian APT28 hacking group after taking down seven domains used as attack infrastructure. Strontium (also...