Estonia ‘s police arrested a Tallin resident who stole 286K ID scans from a government DB
Estonia ‘s police arrested a man from Tallinn that is suspected to be the hacker who stole 286K ID scans...
Estonia ‘s police arrested a man from Tallinn that is suspected to be the hacker who stole 286K ID scans...
The recent attack against Iran’s national railway system was caused by a wiper malware dubbed Meteor and not by a ransomware as initially thought....
The cyber threat landscape change continuously, recently two new ransomware-as-service (RaaS) operations named BlackMatter and Haron made the headlines. Recently,...
In a revision of KnowledgeBase article KB5005413, Microsoft has provided more elaborate mitigation instructions for the PetitPotam attacks that were...
This blog post was authored by Hossein Jazi. On July 21, 2021, we identified a suspicious document named “Манифест.docx” (“Manifest.docx”)...
The Prosecutor General's Office of the Russian Federation reported that Russia has submitted to the UN the world's first draft...
Cybersecurity researchers from South Korean security firm S2W Labs have unearthed two new ransomware groups. A sample of the first...
The cybersecurity researchers from Safety Detectives uncovered an insecure Microsoft Azure Blob storage server linked to the Raven Hengelsport retail...
The Personally Identifiable Information (PII) of approximately 100 million users of local business listing site JustDial was at stake after...
Multiple security flaws have been uncovered in the Zimbra email collaboration software, which could be abused to compromise email accounts...
For more than four years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of...
Sniffle is a sniffer for Bluetooth 5 and 4.x (LE) using TI CC1352/CC26x2 hardware. Sniffle has a number of useful...
r2 is a rewrite from scratch of radare. It provies a set of libraries, tools and plugins to ease...
A new variant of the LockBit 2.0 ransomware is now able to encrypt Windows domains by using Active Directory group policies. Researchers...
Experts disclose details about a critical flaw in Microsoft Hyper-V, tracked as CVE-2021-28476, that can allow executing arbitrary code on...
A joint report published by US, UK, and Australian cyber security agencies warns of the top routinely exploited vulnerabilities in...
A China-linked cyberespionage group, tracked as PKPLUG, employed a previously undocumented strain of a RAT dubbed THOR in recent attacks....
There’s a new ransomware gang in town—and, frankly, we’re not at all surprised. After DarkSide disappeared—coincidentally, immediately after Colonial Pipeline...
The 2020 Olympics are, after a bit of a delayed start, officially in full swing. So too is the possibility...
Researchers at RandoriSec have found serious vulnerabilities in the firmware provided by UDP Technology to Geutebrück and many other IP...
Signal has patched a critical flaw in its Android app that, in some circumstances, sent random unintended images to contacts...
Malicious malware and websites have targeted both event organizers and regular spectators as the Tokyo Olympics' opening ceremony approaches. According to...
Another latest spam E-mail operation, which abused a technique named "HTML smuggling" to circumvent E-mail security measures and transmit malware...
Although Windows 11 isn't expected to be released until later this year, hackers have already begun attempting to use it...