Attackers Are Already Exploiting the Fresh 0-day Follina Bug in Microsoft Office
Security researchers recently discovered a zero-day vulnerability in Microsoft Office dubbed Follina.…
Microsoft Experts Found Vulnerabilities in Pre-Installed Android Applications
Microsoft experts have found four serious vulnerabilities in pre-installed Android applications, namely…
Google Has Disabled Some of the Global Cache Servers in Russia
Media reports say that Google is notifying ISPs in Russia that it…
Fake Exploits Used to Deliver Cobalt Strike Beacons
Cyble experts have warned that cybercriminals are attacking IS researchers, distributing malware…
The Conti Ransomware Ceases Operations and Breaks Up into Several Groups
Experts report that the Conti ransomware is going out of business, group…
Cybersecurity Experts Analyzed the Methods of a Group of Russian Hackers Wizard Spider
Information security specialists from PRODAFT have published the results of an investigation…
Information Security Specialist Showed How to Steal a Tesla Car
Sultan Qasim Khan, a security consultant of the NCC Group, has disclosed…
Germans Interested in the Situation in Ukraine Are Attacked by the PowerShell RAT Malware
An unknown hacker attacked German users who are interested in information about…
Microsoft Has Not Fully Coped with PetitPotam Attacks in Windows NTLM Relay
In May, Microsoft released a security update, as it had previously not…
Ukraine Was Hit by DDoS Attacks from Hacked WordPress Sites
Ukrainian Computer Emergency Response Team (CERT-UA) said that Ukraine was hit by…
Stabbed in the back: Chinese Mustang Panda Cyberspies Attack Russian Officials
Secureworks researchers have discovered a phishing campaign by Chinese Mustang Panda cyberspies…
Vulnerabilities in Linux Allow Gaining Superuser Rights
A Microsoft specialist has discovered vulnerabilities in Linux systems, the exploitation of…