Ragnar Locker Ransomware Accidentally Attacked Belgian Police
The operators of the ransomware Ragnar Locker published on their “leak site”…
Security Experts Secretly Helped Zeppelin Ransomware Victims for Two Years
Since 2020, some information security specialists have helped victims, as individuals and…
Ransomware publishes data stolen from Cisco
The Yanluowang hack group published data stolen from Cisco back in May…
The LockBit Group Is Taking on DDoS Attacks
Last week, after the information security company Entrust was hacked, the LockBit…
New RedAlert Ransomware Targets Windows and Linux VMware ESXi Servers
Researchers have discovered a new RedAlert (aka N13V) ransomware that encrypts Windows…
AstraLocker Ransomware Operators Publish File Decryption Tools
AstraLocker ransomware operators have announced that the malware is ending its work…
Hackers Launched LockBit 3.0 and Bug Bounty Ransomware
The LockBit ransomware group released the LockBit 3.0 malware, at the same…
Information Security Specialists Discovered a 0-day Vulnerability in Windows Search
A new 0-day Windows Search vulnerability could be used to automatically open…
Google Has Disabled Some of the Global Cache Servers in Russia
Media reports say that Google is notifying ISPs in Russia that it…
The Conti Ransomware Ceases Operations and Breaks Up into Several Groups
Experts report that the Conti ransomware is going out of business, group…
Law enforcement officers closed the hacker resource RaidForums
During the international operation TOURNIQUET, which was coordinated by Europol, the well-known…
Leaked Conti ransomware source codes were used to attack Russian authorities
In March 2022, the source codes of the Conti malware were made…