[ad_1] Fire Rescue Victoria in Australia has disclosed a data breach caused by a December cyberattack that is now claimed by the Vice Society ransomware gang. Fire Rescue Victoria (FRVP) is a fire and rescue service operating from 85 stations…
[ad_1] The Royal Mail, the UK's main mail delivery service, has halted its international shipping services due to a "serious service disruption" caused by what it described as a "computer incident". Although delivery and collection services across the UK have…
[ad_1] A financially motivated malicious actor, tracked as Scattered Spider, has been observed deploying Intel Ethernet diagnostic drivers in a BYOVD (Bring Your Own Vulnerable Driver) attack to evade detection by EDR (Endpoint Detection and Response). The BYOVD technique involves…
[ad_1] Cisco today notified customers of a critical authentication bypass vulnerability with public exploit affecting multiple End-of-Life (EoL) VPN routers. Security flaw (CVE-2023-20025) was found in the Cisco Small Business web management interface RV016, RV042, RV042Gand RV082 routers by Hou…
[ad_1] Twitter has finally responded to reports that a set of email address data linked to hundreds of millions of Twitter users has been leaked and put up for sale online, saying it has found no evidence that the data…
[ad_1] A team of researchers from ETH Zurich published an article describing several security flaws in Threema, an end-to-end secure encrypted communication application. Threema is a Swiss-made communication application focused on privacy and security, used by the country's government, army…
[ad_1] Gootkit loader malware operators are conducting a new SEO poisoning campaign that abuses VLC Media Player to infect Australian healthcare entities with Cobalt Strike beacons. The goal of the campaign is to deploy the Cobalt Strike Post-Exploitation Toolkit to…
[ad_1] Attacks targeting government agencies and military bodies in several APAC countries have been attributed to what appears to be a new advanced threat actor that leverages custom malware to steal confidential information. Security researchers call this group Dark Pink…
[ad_1] Hacking group StrongPity APT distributes fake Shagle chat app which is a trojanized version of Telegram app for Android with an additional backdoor. Shagle is a legit random video chat platform allowing strangers to talk through an encrypted communication…
[ad_1] Étiqueter Identifiant CVE Titre CVE Gravité .NET Core CVE-2023-21538 Vulnérabilité de déni de service .NET Important Constructeur 3D CVE-2023-21782 Vulnérabilité d'exécution de code à distance dans 3D Builder Important Constructeur 3D CVE-2023-21781 Vulnérabilité d'exécution de code à distance dans…
Recent Posts
- ‘Evil Telegram’ Android apps on Google Play infected 60K with spyware
- Google rolls out Privacy Sandbox to use Chrome browsing history for ads
- Microsoft Teams phishing attack pushes DarkGate malware
- The Week in Ransomware – September 8th 2023
- Notepad++ 8.5.7 released with fixes for four security vulnerabilities
Recent News
-
Hackers steal Steam accounts in new…
September 13, 2022 -
New PsExec spin-off allows hackers to…
September 13, 2022 -
Hackers hack software provider for Magento…
September 13, 2022
Work Together
Let us help you protect your business from all malware, spyware and ransomware attacks.