USCYBERCOM and CISA warn organizations to fix CVE-2021-26084 Confluence flaw
USCYBERCOM is urging organizations to patch a critical CVE-2021-26084 flaw in Atlassian Confluence Server and Data Center, ahead of the...
USCYBERCOM is urging organizations to patch a critical CVE-2021-26084 flaw in Atlassian Confluence Server and Data Center, ahead of the...
The Conti ransomware operators are targeting Microsoft Exchange servers leveraging recently disclosed ProxyShell vulnerability exploits. The Conti ransomware gang is...
The FBI has issued a Private Industry Notification (PIN) about cybercriminal actors targeting the food and agriculture sector with ransomware...
It’s a good idea to try and keep certain things private. For example, people have been using anonymous email services...
Users of Voipfone's UK business broadband and Voice-over-Internet-Protocol (VoIP) services have reported to ISPreview.co.uk that the supplier has been facing...
Awillix specialists discovered vulnerabilities in bank chatbots that could allow fraudsters to transfer money without the knowledge of customers. Positive...
White Hat hackers revealed a set of vulnerabilities named as BrakTooth, which affects commercial bluetooth gadgets, raising suspicions about vendor's...
Citing the growing threat in cyberspace, the Parliamentary Standing Committee on Home Affairs has advised the Indian government to block...
A 15-year-old cybercrime anonymity service called VIP72, in the past, allowed a large number of cybercriminals to cover up their...
Introduction On August 31, 2021 we ran a joint webinar between VirusTotal and Kaspersky, with a focus on YARA rules...
Python parser for CobaltStrike Beacon's configuration DescriptionUse parse_beacon_config.py for stageless beacons, memory dumps or C2 urls with metasploit compatibility mode...
Django Web application for performing Static Analysis and detecting malware in Android APKsIn each of the scans, it would have...
Mandiant researchers spotted a new malware family, dubbed PRIVATELOG, that relies on the Common Log File System (CLFS) to evade...
FBI warns ransomware gangs are actively targeting organizations in the food and agriculture sector. The FBI Cyber Division issued a...
SolarWinds did not enable anti-exploit mitigation available since 2006 allowing threat actors to target SolarWinds Serv-U FTP software in July...
The now-fixed CVE-2020-1910 vulnerability in WhatApp ‘s image filter feature could have exposed user data to remote attackers. A high-severity...
Security flaws in commercial Bluetooth stacks dubbed BrakTooth can be exploited by threat actors to execute arbitrary code and crash...
WhatsApp was hit with a €225 million fine for violating the General Data Protection Regulation (GDPR), the European Union’s sweeping...
The most popular web content management system (CMS) is WordPress, which is used by more than 30% of all websites....
Security researchers have revealed details about a set of 16 vulnerabilities that impact the Bluetooth software stack that ships with...
As concerns regarding quantum computing and post-quantum cryptography are overtaking the forefront of cryptographic discussions, especially in areas associated with...
On Wednesday, September 1, Russian Internet companies, media holdings and telecom operators signed a charter on the safety of children...
Ransomware attacks are at an all time high in the United States, hackers are disrupting computer systems administering crucial infrastructure...
The White House has directed federal agencies to improve their logging capabilities in order to accelerate cybersecurity incident response, according...