LitterDrifter – Russia’s USB Worm Targeting Ukrainian Entities
LitterDrifter USB worm, intricately linked to the notorious Gamaredon group and originating…
Bahamut APT Targets Users With Fake SafeChat App
Attackers are using a fake SafeChat Android app to attack users in…
APT28 Attacked Ukrainian and Polish Organizations
Recorded Future, in collaboration with CERT-UA researchers, has unveiled a recent cyber…
Chinese Hackers Use Google Command & Control Capabilities in Attacks
Google experts have warned that the Chinese "government" hack group APT41 is…
Security Breach
A security breach is an unauthorized access to a device, network, program,…
Disrupting SEABORGIUM’s Ongoing Phishing Operations
Microsoft Threat Intelligence Center (MSTIC) experts announce the disruption of an operation…
Russian Organizations Under Attack By Chinese APTs
Unveiling a recent cyber saga, the experts at SentinelLabs have unearthed a…
Iranian Spear-Phishing Operation Targets US And Israeli High Executives
In a wake of rising tensions between Israel and Iran, researchers from…
Attackers Exploit MSDT Follina Bug to Drop RAT
Security specialists caution users about the exploitation of the recently disclosed Follina…
Fake Exploits Used to Deliver Cobalt Strike Beacons
Cyble experts have warned that cybercriminals are attacking IS researchers, distributing malware…
20 Dangerous Types of Cybersecurity Threats
The cybersecurity threats in this year are more considerable than ever. Due…
Experts discovered SolarLeaks website with data stolen in a recent massive hacker attack
Bleeping Computer reports the discovery of the SolarLeaks website (solarleaksnet), where unidentified…