Author - Emma Davis

Hackers Provide Victims with Search through Stolen Data

Researchers have noticed that already two hacker groups have begun to use a new tactic to force their victims to pay a ransom: hackers have added search functionality to their sites. might also be interested to know what More...

Hackers Are Switching from Cobalt Strike to Brute Ratel C4

Experts warn that hackers are moving from using the well-known Cobalt Strike to the less popular red team tool, the Brute Ratel Command and Control Center (Brute Ratel C4 or BRc4). , Palo Alto Unit 42 analysts found that the BRc4...

Microsoft Changed Its Mind about Banning Macros in Office

In the spring of this year, Microsoft announced that it intends to block VBA macros in downloaded Office documents by default, as this functionality is used by attackers to spread malware. , the company said that after receiving...

Microsoft Silently Fixes ShadowCoerce Bug

Microsoft announced that as part of the June “Tuesday updates” it fixed the previously disclosed ShadowCoerce vulnerability, which allowed hackers to attack Windows servers using NTLM relay attacks (relay attack)...

How to Find Stalkerware on Your Smartphone?

You can determine the presence of Stalkerware (a type of commercial software used for spying) on an Android smartphone. To detect such an application on Android, you need to check the permissions of the applications: usually...