Graff multinational jeweller hit by Conti gang. Data of its rich clients are at risk, including Trump and Beckham
Conti ransomware gang hit high society jeweller Graff and threatens to release private details of world leaders, actors and tycoons...
Conti ransomware gang hit high society jeweller Graff and threatens to release private details of world leaders, actors and tycoons...
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free...
A cyber attack hit the UMass Memorial Health, threat actors had access to employee email system, potentially exposing patients info....
Dockerized Android is a container-based framework that allows to execute and Android Emulator inside Docker and control it through a...
INTERPOL published the African Cyberthreat Assessment Report 2021, a report that analyzes evolution of cybercrime in Africa. A new report...
Summary: While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external...
Summary: While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external...
Summary: While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external...
Summary: An issue was discovered in Squid 5.0.6 through 5.1.x before 5.2. When validating an origin server or peer certificate,...
Summary: MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). ApiQueryBacklinks (action=query&list=backlinks) can...
Summary: The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS...
Summary: The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different...
MITRE and CISA announced the release of the “2021 Common Weakness Enumeration (CWE) Most Important Hardware Weaknesses” list. MITRE and...
An alleged member of the TrickBot gang, the Russian national Vladimir Dunaev (aka FFX), has been extradited to the US....
GC2 (Google Command and Control) is a Command and Control application that allows an attacker to execute commands on the...
The Hive ransomware operators have developed a new variant of their malware that can encrypt Linux and FreeBSD. ESET researchers...
A ransomware attack hit Papua New Guinea ‘s finance ministry and disrupted government payments and operations. Government officials confirmed that...
This tool can Installation- git clone https://github.com/HightechSec/scarce-apache2- cd scarce-apache2- bash scarce.shor you can install in your system like this- git...
Europol and Norwegian Police arrested 12 individuals over ransomware attacks on organizations worldwide, including critical infrastructure operators. A joint operation...
This blog post was authored by Hasherezade Twice in the past (2017, 2018) we published a Capture-The-Flag challenge dedicated to...
WordPress, the incredibly popular content management platform, is currently dealing with a nasty plugin bug which allows redirects. What is...
This post was authored by one of the most active helpers on the Malwarebytes forums who wishes to remain anonymous....
Summary: A vulnerability in SSL/TLS message handler for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD)...
Summary: Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense...