Hundreds of thousands of FortiGate firewalls are still vulnerable to the critical RCE bug CVE-2023-27997, although Fortinet developers released an update a month ago that fixes this problem. Fortinet no longer surprises with...
Author - Volodymyr Krasnogolovy
Hack-group LockBit Announced the Hacking of TSMC and Demands 70 million Dollars
LockBit ransomware group announced the hacking of TSMC (Taiwan Semiconductor Manufacturing Company) — the world’s largest contract manufacturer of microschemes. The criminals demand a ransom of 70,000,000 dollars and...
The Developers of the Stalker App LetMeSpy Had User Data Stolen
The developers of the stalker app LetMeSpy reported that hackers stole data from their product that was intercepted on target devices. That is, victims of spyware were doubly unlucky: not only someone was following them, but also...
New Wagner Ransomware Offers to Join a PMC instead of a Ransom
A new ransomware called Wagner infects users’ devices and invites them to join the Russian private military company (PMC) Wagner, the same one that recently attempted an armed insurgency in Russia. Cyble researchers believe...
EncroChat Liquidation Leads to 6,558 Arrests and $979 Million Seizures
In 2020, European law enforcement officers carried out an operation to eliminate the Encrochat encrypted communications platform, which was used by more than 60,000 criminals around the world. As Europol now said, this operation...
Microsoft Warns of New Attacks by Russian Hackers from the Midnight Blizzard Group
Microsoft reports a surge in attacks aimed at stealing credentials – according to researchers, the Russian-speaking hacker group Midnight Blizzard (aka APT29, Nobelium, Cozy Bear, Iron Hemlock and The Dukes) is behind these...
New Mockingjay Process Injection Technique: Evading Detection Made Possible
A groundbreaking process injection technique called Mockingjay has emerged, enabling threat actors to evade detection by security solutions and execute malicious code on compromised systems actively. Security Joes researchers...
Microsoft Azure, Outlook and OneDrive outages due to Anonymous Sudan DDoS attacks
Microsoft representatives have confirmed that Layer 7 DDoS attacks by Anonymous Sudan were the cause of the recent outages in the Azure, Outlook, and OneDrive portals. The company attributes these attacks to the Storm-1359 group...