News

To that effect, the U.S. Department of Justice (DoJ) said it seized four domains and their associated server facilitated the ...
The U.S. Department of Treasury's Office of Foreign Assets Control (OFAC) has levied sanctions against a Philippines-based ...
ConnectWise breached by suspected nation-state actor in May 2025; Google Mandiant leads probe; flaw CVE-2025-3935 patched ...
The China-linked threat actor behind the recent in-the-wild exploitation of a critical security flaw in SAP NetWeaver has ...
New Rust-based EDDIESTEALER spreads via fake CAPTCHA pages, stealing credentials and bypassing Chrome encryption.
Linux vulnerabilities CVE-2025-5054 and CVE-2025-4598 let local attackers extract sensitive data via SUID core dumps.
Fake AI installers for ChatGPT and InVideo deliver ransomware and info-stealers via SEO scams and social ads, targeting ...
Google on Wednesday disclosed that the Chinese state-sponsored threat actor known as APT41 leveraged a malware called ...
A second influence network disrupted by Meta originated from Iran and targeted Azeri-speaking audiences in Azerbaijan and ...
PumaBot hijacks Linux IoT devices via SSH brute-force, fakes Redis services, and mines crypto using stealthy rootkits.
Mimo exploits CVE-2025-32432 in Craft CMS days after disclosure, deploying cryptominer and proxyware for monetization.
Malware with corrupted DOS and PE headers evades detection for weeks, decrypts TLS-based C2 and enables full attacker control ...