News, Tips, Security Lab

BreachForums Back Online, Revived by ShinyHunters

BreachForums Is Back Online, Led by ShinyHunters

BreachForums, an infamous Darknet forum that was shut down in late March 2023, is back online since approx. June 13…

New critical vulnerabilities found in MOVEit Transfer

It became known that during the audit in the solution for managing file transfer MOVEit Transfer, new critical vulnerabilities were…

RDP Honeypot Was Attacked 3.5 Million Times

With increased remote work, IT teams use remote access tools to manage company devices and ensure smooth operations. Remote desktop…

Information Security Experts Published a PoC Exploit for a Vulnerability in Win32k

Information security experts have published a PoC exploit for a privilege escalation vulnerability in the Win32k driver that was fixed…

BatCloak’s New Obfuscation Engine Outperforms 80% of Antiviruses

Trend Micro researchers reported recently that since September 2022, attackers have been actively using a malware obfuscation engine called BatCloak,…

Operation Killer Bee

Three Online Scammers Arrested in Nigeria in an Interpol’s Operation

North Africa, Southeast Asia, and Middle East oil and gas companies became cyberfraud victims. Interpol arrested three citizens of Nigeria in the country’s capital city Lagos as a part of…

Moonbirds Owl Avatars

29 Moonbirds Stolen via Link Click from a Proof Collective Member

29 Moonbirds, NFTs amounting to around 750 ETC (approximately $1,5M) in value, were stolen from an unmentioned Proof Collective member as a result of a scam, according to the May…

Follina in Microsoft Office

Attackers Are Already Exploiting the Fresh 0-day Follina Bug in Microsoft Office

Security researchers recently discovered a zero-day vulnerability in Microsoft Office dubbed Follina. The bug can be exploited through the normal opening of a Word document, using it to execute malicious…

password spraying

Password Spraying Attack Overview

Password Spraying – quite careless, a rough form of attack. After several attempts to log in, the site begins to block the entrance. But attackers bypass this block; after the…

An image of a hacker

A WSO2 Vulnerability is Fraught with Remote Code Execution

The products by WSO2, an open-source API, applications, and web services provider, have been attacked in the wild through the CVE-2022-29464 vulnerability detected back in April 2022. This vulnerability allows…

Vulnerabilities in preinstalled Android apps

Microsoft Experts Found Vulnerabilities in Pre-Installed Android Applications

Microsoft experts have found four serious vulnerabilities in pre-installed Android applications, namely in the framework used by Android applications of several major international mobile service providers. Vulnerabilities were discovered in…

DNS Spoofing

DNS Spoofing: Key Facts, Meaning

What is DNS Spoofing? DNS (Domain name server) spoofing or DNS cache poisoning is a type of cyberattack used by an attacker to direct the victim’s traffic to a malicious…

Data Loss Prevention

Some Tips About Data Loss Prevention (DLP) For Users

Data Loss Prevention (DLP) is a method of detecting data loss and preventing a given case, including awareness of the protected content or context. It also includes using tools that…

Google Global Cache in Russia

Google Has Disabled Some of the Global Cache Servers in Russia

Media reports say that Google is notifying ISPs in Russia that it is shutting down its Google Global Cache (GGC) servers, which speed up the loading of its services, including…

What is IP Spoofing and How to Protect Against It?

IP Spoofing Attack: Explanation & Protection

Among other types of attack, IP spoofing stands out for its simple yet graceful design. This is, exactly, what goes for its long life and widespread application throughout decades. Let’s…

phishing scams

10 Ways To Recognize and Avoid Phishing Scams

Phishing attacks are a scam that aims to steal confidential data through a set of methods. It has appeared since the time of the Internet. Fraudsters, in all forms, try…

reasons-gridinsoft-anti-malware

15 Reasons to Choose GridinSoft Anti-Malware

Choosing the anti-malware solution these days is a tough decision. Over a dozen vendors offer a wide range of services, additional features, and promise extremely high efficiency of their tools.…