The Security Blog From Gridinsoft

Critical Mastodon Vulnerability Leads to Account Takeover

Mastodon Vulnerability Allows for Account Takeover

A security vulnerability loophole discovered by cybersecurity experts has revealed that decentralized social network Mastodon contains a critical vulnerability. Also,…

Mispadu Banking Trojan Exploits SmartScreen Flaw

Recent research uncovers a new sample of Mispadu malware that uses a SmartScreen bypass flaw to integrate itself into the…

Claro Company Hit by Trigona Ransomware

Claro Company, the largest telecom operator in Central and South America, disclosed being hit by ransomware. Representatives shared this information…

New FritzFrog Botnet Sample Exploits Log4Shell and PwnKit

Researchers detected a new sample of FritzFrog malware, that is known for creating significant botnets. The new threat sample includes…

Critical Vulnerability Uncovered in Apple iOS and macOS Exploited

The Cybersecurity and Infrastructure Security Agency has identified a security flaw in Apple operating systems, particularly iOS and macOS. It…

What is BlackCat Ransomware

BlackCat Ransomware New Update Boosts Exfiltration Speed

BlackCat ransomware continues to make a fuss globally for the…

ChatGPT and malicious packages

Hackers Can Use ChatGPT Hallucinations to Distribute Malicious Packages

According to vulnerability and risk management company Vulcan Cyber, attackers…

Clop and MOVEit Transfer

Microsoft Researchers Link Clop Gang to MOVEit Transfer Attack

Microsoft has linked the Clop ransomware gang to a recent…

ChatGPT is Used to Create Phishing Emails With Social Engineering

ChatGPT has become a New tool for Cybercriminals in Social Engineering

Artificial intelligence has become an advanced tool in today’s digital…

MOVEit MFT 0-day Allows Unautorized Access

MOVEit MFT 0-day Vulnerability is Used to Steal Corporate Data

MOVEit managed file transfer (MFT) solution appears to contain a…

iOS is Vulnerable to Zero-Click Exploit That Deploys Triangulation Spyware

New iOS Vulnerability Allows “Triangulation” Attack

New iOS vulnerability allows executing a zero-click malware delivery through…

CAPTCHA solving services

Real People Perform CAPTCHA Solving Services for Hackers

Trend Micro analysts talked about several services that offer CAPTCHA…

Millions of Android users at risk from malicious SDK found on Google Play

Android Malware With Almost 500M Downloads Resides in Google Play

Millions of Android users may be at risk of a…

RarBG Website is Shut Down

RarBG Torrenting Site Is Shut Down, Admins Explain Why

RarBG, one of the most famous torrent tracker websites in…

Ransomware Attacks in 2023: What to Expect?

Ransomware Attacks in 2023: What to Expect?

Cybersecurity experts have published a report on worrying ransomware statistics.…