Experts demonstrate how to unlock several Honda models via Rolling-PWN attack
Bad news for the owners of several Honda models, the Rolling-PWN Attack vulnerability can allow unlocking their vehicles. A team...
Bad news for the owners of several Honda models, the Rolling-PWN Attack vulnerability can allow unlocking their vehicles. A team...
French virtual mobile telephone operator La Poste Mobile was hit by a ransomware attack that impacted administrative and management services. ...
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for...
Apple plans to introduce a security feature, called Lockdown Mode, to protect its users against “highly targeted cyberattacks.” The recent wave of...
Fortinet released security patches to address multiple High-Severity vulnerabilities in several products of the vendor. Fortinet addressed multiple vulnerabilities in...
Threat actors are exploiting the disclosed Follina Windows vulnerability to distribute the previously undocumented Rozena backdoor. Fortinet FortiGuard Labs researchers...
pamspy leverage eBPF technologies to achieve an equivalent work of 3snake. It will track a particular userland function inside the...
Cybereason researchers are warning of a wave of attacks spreading the wormable Windows malware Raspberry Robin. Raspberry Robin is a Windows...
Experts documented the evolution of the LockBit ransomware that leverages multiple techniques to infect targets and evade detection. The Cybereason Global...
Cisco fixed a critical vulnerability in the Cisco Expressway series and TelePresence Video Communication Server (VCS) products. Cisco released security...
Emsisoft has released a free decryption tool that allows victims of the AstraLocker and Yashma ransomware to recover their files...
Untethered + Unsandboxed code execution haxx as root on iOS 14 - iOS 14.8.1. Based on CoreTrustDemo, also please note...
This is a transcription of my complete interview with the program NEWSFEED at TRT, during which we discussed NGL software...
The operators behind the TrickBot malware are systematically targeting Ukraine since the beginning of the war in February 2022. IBM...
Taiwanese vendor QNAP wars of a new strain of ransomware, dubbed Checkmate, that is targeting its NAS devices. The Taiwanese...
Researchers uncovered a large-scale cryptocurrency mining campaign targeting the NPM JavaScript package repository. Checkmarx researchers spotted a new large-scale cryptocurrency...
US authorities have issued a joint advisory warning of North Korea-linked APTs using Maui ransomware in attacks against the Healthcare...
I’m proud to announce that the European Union Agency for Cybersecurity, ENISA, has released the Threat Landscape Methodology. Policy makers,...
Cybersecurity researchers warn of new malware, tracked as OrBit, which is a fully undetected Linux threat. Cybersecurity researchers at Intezer...
The development team behind the OpenSSL project fixed a high-severity bug in the library that could potentially lead to remote code execution....
Hotel chain Marriott International suffered a new data breach, a threat actor has stolen 20GB from the company. Hotel chain...
CrackQL is a GraphQL password brute-force and fuzzing utility. CrackQL is a versatile GraphQL penetration testing tool that exploits poor...
Experts observed an increase in malicious activity targeting law enforcement agencies at the beginning of Q2 2022. Resecurity, a Los...
Threat actors are abusing legitimate adversary simulation software BRc4 in their campaigns to evade detection. Researchers from Palo Alto Networks...