Hundreds of thousands of FortiGate firewalls are still vulnerable to the critical RCE bug CVE-2023-27997, although Fortinet developers released an update a month ago that fixes...
News
LockBit ransomware group announced the hacking of TSMC (Taiwan Semiconductor Manufacturing Company) — the world’s largest contract manufacturer of microschemes. The...
The developers of the stalker app LetMeSpy reported that hackers stole data from their product that was intercepted on target devices. That is, victims of spyware were doubly...
A new ransomware called Wagner infects users’ devices and invites them to join the Russian private military company (PMC) Wagner, the same one that recently attempted an...
In 2020, European law enforcement officers carried out an operation to eliminate the Encrochat encrypted communications platform, which was used by more than 60,000 criminals...
The information stealer targeting Windows users is called ThirdEye Infostealer. Although this malware is not highly advanced, its primary objective is to extract sensitive...
Microsoft reports a surge in attacks aimed at stealing credentials – according to researchers, the Russian-speaking hacker group Midnight Blizzard (aka APT29, Nobelium, Cozy...
A groundbreaking process injection technique called Mockingjay has emerged, enabling threat actors to evade detection by security solutions and execute malicious code on...
Microsoft representatives have confirmed that Layer 7 DDoS attacks by Anonymous Sudan were the cause of the recent outages in the Azure, Outlook, and OneDrive portals. The company...
Western Digital warns owners of older NAS My Cloud series devices that they cannot connect to cloud services after June 15, 2023 unless their device is updated to the latest...
The Clop ransomware group began to extort money from companies affected by a mass attack on a 0-day vulnerability in MOVEit Transfer. The hackers have already started listing the...
The attackers pretend to be security researchers on Twitter and on GitHub, publishing fake PoC exploits for various zero-day vulnerabilities in the public domain. In fact, under...
Western Digital users have found that HDDs that use Western Digital Device Analytics (WDDA) are automatically flagged as “warning” in Synology DiskStation Manager...
The Chinese government is working on a bill that will regulate the use of wireless technologies, including Bluetooth and Wi-Fi, in the country. bill requires operators of...
Honda’s e-commerce platform related to power equipment, outboard motors and garden equipment had an API vulnerability. a result, anyone could use a bug in the API and reset...