Play ransomware gang uses custom Shadow Volume Copy data-theft tool
The Play ransomware group has developed two custom tools in .NET, namely Grixba and VSS Copying Tool, which it uses...
The Play ransomware group has developed two custom tools in .NET, namely Grixba and VSS Copying Tool, which it uses...
March 2023 was the most prolific month recorded by cybersecurity analysts in recent years, measuring 459 attacks, an increase of...
Print management software developer PaperCut is warning customers to update their software immediately, as hackers are actively exploiting flaws to...
The United Kingdom's NCSC (National Cyber Security Centre) is warning of a heightened risk from attacks by state-aligned Russian hacktivists,...
Fortra has completed its investigation into the exploitation of CVE-2023-0669, a zero-day flaw in the GoAnywhere MFT solution that the...
Threat actors use a new hacking tool dubbed AuKill to disable Endpoint Detection & Response (EDR) Software on targets' systems...
Attackers are hacking into poorly secured and Interned-exposed Microsoft SQL (MS-SQL) servers to deploy Trigona ransomware payloads and encrypt all...
The Australian Competition & Consumer Commission (ACCC) says Australians lost a record $3.1 billion to scams in 2022, an 80%...
The US, UK, and Cisco are warning of Russian state-sponsored APT28 hackers deploying a custom malware named 'Jaguar Tooth' on...
Microsoft has discovered that an Iranian hacking group known as 'Mint Sandstorm' is conducting cyberattacks on US critical infrastructure in...
Active Directory is at the center of many attacks as it is still the predominant source of identity and access...
A security researcher has released, yet another sandbox escape proof of concept (PoC) exploit that makes it possible to execute...
The Chinese state-sponsored hacking group APT41 was found abusing the GC2 (Google Command and Control) red teaming tool in data...
A new Android trojan called ‘Chameleon’ has been targeting users in Australia and Poland since the start of the year,...
QBot malware is now distributed in phishing campaigns utilizing PDFs and Windows Script Files (WSF) to infect Windows devices. Qbot...
Ex-Conti ransomware members have teamed up with the FIN7 threat actors to distribute a new malware family named 'Domino' in...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned today of a high-severity Android vulnerability believed to have been exploited...
Image: Norebbo The LockBit ransomware gang has created encryptors targeting Macs for the first time, likely becoming the first major...
Phishing attacks are a type of cyber attack where an attacker tries to trick you into revealing sensitive information, such...
A new Android malware named 'Goldoson' has infiltrated Google Play through 60 legitimate apps that collectively have 100 million downloads....
Security researchers are warning that cybercriminals are increasingly using the Action1 remote access software for persistence on compromised networks and...
Source: NCR Aloha NCR is suffering an outage on its Aloha point of sale platform after being hit by an...
Europol and Eurojust announced today the arrest of five individuals believed to be part of a massive online investment fraud ring...
Cybersecurity firm Darktrace says it found no evidence that the LockBit ransomware gang breached its network after the group added...