Japanese tech firm Oomiya hit by LockBit 3.0. Multiple supply chains potentially impacted
The IT infrastructure of the Japanese tech company Oomiya was infected with the LockBit 3.0 ransomware. One of the affiliates...
The IT infrastructure of the Japanese tech company Oomiya was infected with the LockBit 3.0 ransomware. One of the affiliates...
JSubFinder is a tool writtin in golang to search webpages & javascript for hidden Install Install the application and download...
Government institutions in Bulgaria have been hit by a cyber attack during the weekend, experts believe it was launched by...
Interpol has announced the arrests of 75 individuals as part of a coordinated international operation against an organized cybercrime ring...
Lansweeper warns that over 45,000 VMware ESXi servers exposed online have reached end-of-life (EOL), making them an easy target for...
Microsoft warns that new Prestige ransomware is targeting transportation and logistics organizations in Ukraine and Poland. Microsoft reported that new...
Threat actors have compromised hundreds of servers exploiting critical flaw CVE-2022-41352 in Zimbra Collaboration Suite (ZCS). Last week, researchers from...
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for...
Experts spotted a PHP version of an information-stealing malware called Ducktail spread as cracked installers for legitimate apps and games. Zscaler researchers...
Palo Alto Networks addressed a high-severity authentication bypass vulnerability affecting the PAN-OS 8.1 software. Palo Alto Networks released security patches...
God Genesis is a C2 server purely coded in Python3 created to help Red Teamers and Penetration Testers. Currently It...
Tata Power Company Limited, India’s largest power generation company, announced it was hit by a cyberattack. Tata Power on Friday announced...
Researchers disclosed details of a now-patched flaw, tracked as CVE-2022-37969, in Windows Common Log File System (CLFS). The CVE-2022-37969 (CVSS score:...
Chinese-speaking threat actor, tracked as WIP19, is targeting telecommunications and IT service providers in the Middle East and Asia. SentinelOne researchers...
Features Collect data from all your sources Matano lets you collect log data from sources using Download Matano If you...
Experts released the PoC exploit code for the authentication bypass flaw CVE-2022-40684 in FortiGate firewalls and FortiProxy web proxies. A...
Over 80,000 drone IDs were exposed in the leak of a database containing information from airspace monitoring devices manufactured by...
The Budworm espionage group resurfaced targeting a U.S.-based organization for the first time, Symantec Threat Hunter team reported. The Budworm cyber...
Cloudflare mitigated a record distributed denial-of-service (DDoS) attack against Wynncraft, one of the largest Minecraft servers. Cloudflare announced it has...
Experts discovered a new attack framework, including a C2 tool dubbed Alchimist, used in attacks against Windows, macOS, and Linux...
Introduction Another shellcode Static Analysis AV Scan results The binary was scanned using Credits https://research.nccgroup.com/2021/01/23/rift-analysing-a-lazarus-shellcode-execution-method/ Download FUD-UUID-Shellcode If you like...
An APT group tracked as Polonium employed custom backdoors in attacks aimed at Israelian entities since at least September 2021....
Kaspersky researchers warn of a recently discovered malicious version of a popular WhatsApp messenger mod dubbed YoWhatsApp. Kaspersky researchers discovered...
Something that we have seen increasingly often on Twitter recently is people ostensibly posting about “Red Teams” and how if...