LockBit ransomware gang targets Macs with its newly-developed encryptors for the first time, making them potentially the first significant ransomware group to aim at macOS. Ransomware...
Recently, Google released an emergency security update to fix another Chrome zero-day vulnerability actively exploited in the wild. This zero-day flaw has been tracked as CVE-2023-2136...
Recently, the following agencies have published a joint advisory to warn of APT28, a Russian state-sponsored group that is found actively deploying the ‘Jaguar Tooth,’ a custom malware...
Beware of the latest phishing campaigns that distribute the QBot malware via PDFs and Windows Script Files (WSF) to infiltrate your Windows devices. Qbot (aka QakBot, QuackBot,...
The car thieves are employing the out-of-date Nokia 3310 phone to access cars through hacking. This new approach is among the significant and distinctive incidents recorded...
Morphisec Threat Labs researchers have recently exposed a sneaky loader called “in2al5d p3in4er” (Invalid Printer) that delivers Aurora information stealer malware through YouTube videos. Using an...
Recently, Google released an emergency security update to fix another Chrome zero-day vulnerability actively exploited in the wild. This zero-day flaw has been tracked as CVE-2023-2136...
Recently, the following agencies have published a joint advisory to warn of APT28, a Russian state-sponsored group that is found actively deploying the ‘Jaguar Tooth,’ a custom malware...
The Polish military, along with its CERT.PL recently discovered that a Russian state-sponsored group of hackers, dubbed APT29 (aka Cozy Bear and Nobelium), is actively targeting the NATO...
Wireshark’s capabilities to analyze and monitor network traffic make it an indispensable tool for security professionals, network administrators, and even curious individuals seeking to understand the continuous communication...
Recent Comments