Emsisoft Released a Free Tool to Decrypt Data Corrupted by AstraLocker and Yashma
Emsisoft has released a free decryption tool for files affected by AstraLocker…
TrickBot Hack Group Systematically Attacks Ukraine
IBM Security X-Force experts noticed that from the very beginning of the…
New RedAlert Ransomware Targets Windows and Linux VMware ESXi Servers
Researchers have discovered a new RedAlert (aka N13V) ransomware that encrypts Windows…
AstraLocker Ransomware Operators Publish File Decryption Tools
AstraLocker ransomware operators have announced that the malware is ending its work…
0-Day Vulnerabilities of 2022 Repeat the Mistakes of Past Years
Google Project Zero researcher Maddie Stone published a study on 0-day vulnerabilities…
MITRE experts have published a list of the 25 most dangerous problems of 2022
MITRE experts have published a list of the 25 most common and…
ZuoRAT Trojan Hacks Asus, Cisco, DrayTek and NETGEAR Routers
Lumen Black Lotus Labs has discovered a new Remote Access Trojan (RAT)…
Hackers Launched LockBit 3.0 and Bug Bounty Ransomware
The LockBit ransomware group released the LockBit 3.0 malware, at the same…
Phishers Can Bypass Multi-Factor Authentication with Microsoft Edge WebView2
An information security expert known as mr.d0x has developed a new attack…
Chinese Hackers Use Ransomware As a Cover for Espionage
Secureworks experts have found that Chinese hackers from two groups that specialize…
Microsoft Accuses Russia of Cyberattacks against Ukraine’s Allies
In the latest report on global information security, Microsoft accuses Russia of…
Russian Hackers Use Follina Vulnerability to Attack Users in Ukraine
The Ukraine Computer Emergency Response Team (CERT-UA) said Russian hackers are exploiting…