Lightning Framework, modular Linux malware
Researchers at Intezer have published a technical analysis of Lightning Framework, a previously undocumented and undetected Linux threat. Lightning is...
Researchers at Intezer have published a technical analysis of Lightning Framework, a previously undocumented and undetected Linux threat. Lightning is...
Bad news for players of long-time virtual pet management title Neopets. Word is spreading of a compromise claimed to have...
Thera actors are exploiting a zero-day vulnerability to steal payment information from sites using the open source e-commerce platform PrestaShop. Threat actors are...
Introduction Rootkits are malware implants which burrow themselves in the deepest corners of the operating system. Although on paper they...
Kaspersky uncovered a new UEFI firmware rootkit, tracked as CosmicStrand, which it attributes to an unknown Chinese-speaking threat actor. Researchers...
In June 2022, LockBit revealed version 3.0 of its ransomware. In this blog entry, we discuss the findings from our...
Multiple flaws in FileWave mobile device management (MDM) product exposed organizations to cyberattacks. Claroty researchers discovered two vulnerabilities in the...
The ransomware group Lockbit claims to have stolen 78 GB of files from the Italian Revenue Agency (Agenzia delle Entrate). The ransomware gang...
Operators behind the Amadey Bot malware use the SmokeLoader to distribute a new variant via software cracks and keygen sites....
Drupal development team released security updates to fix multiple issues, including a critical code execution flaw. Drupal developers have released...
North Korea-linked APT37 group targets high-value organizations in the Czech Republic, Poland, and other countries. Researchers from the Securonix Threat...
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for...
Threat actor leaked data of 5.4 million Twitter users that were obtained by exploiting a now patched flaw in the...
The U.S. DoJ seized $500,000 worth of Bitcoin from North Korea-linked threat actors who are behind the Maui ransomware. The...
Security company SonicWall released updates to address a critical SQL injection (SQLi) flaw in Analytics On-Prem and Global Management System...
Starting with Windows 11 Microsoft introduce by default an account lockout policy that can block brute force attacks. Starting with...
Threat actors hacked the Ukrainian radio station TAVR Media and broadcasted fake news on the critical health condition of President...
The spyware developed by Israeli surveillance firm Candiru exploited recently fixed CVE-2022-2294 Chrome zero-day in attacks on journalists. Researchers from...
A threat actor tracked as TA4563 is using EvilNum malware to target European financial and investment entities. A threat actor,...
In this blog entry, we discuss a malicious campaign that targets Alibaba Cloud’s OSS buckets with leaked credentials for malware...
Threat actors targeted a large software development company in Ukraine using the GoMet backdoor. Researchers from Cisco Talos discovered an...
Researchers discovered a previously undetected malware dubbed ‘Lightning Framework’ that targets Linux systems. Researchers from Intezer discovered a previously undetected...
Atlassian released security updates to address a critical security vulnerability affecting Confluence Server and Confluence Data Center. Atlassian released security updates...
Ring, the Amazon-owned company behind the popular smart doorbells, has admitted to giving doorbell data to law enforcement willy-nilly. All...