Google ads push fake Google Authenticator site installing malware
Google has fallen victim to its own ad platform, allowing threat actors to create fake Google Authenticator ads that push...
Read more →Google has fallen victim to its own ad platform, allowing threat actors to create fake Google Authenticator ads that push...
Read more →Google has introduced several measures to address this threat, including Safe Browsing download protection in Chrome, Device Bound Session Credentials,...
Read more →A coalition of financial services institutions and communications service providers, convened by consumer advocacy organisation Which?, have called on the...
Read more →Tl;DR; An OAuth misconfiguration was discovered in the redirect_uri parameter at the target’s OAuth IDP at https://app.target.com/oauth/authorize, which allowed attackers...
Read more →CISA and the FBI said today that Distributed Denial of Service (DDoS) attacks targeting election infrastructure will, at most, hinder...
Read more →Protect your data from cyber threats: Learn about RedLine, Vidar, and FormBook infostealers, their tactics, and how ANY.RUN’s sandbox helps...
Read more →Jul 31, 2024Ravie LakshmananCyber Espionage / Threat Intelligence Companies in Russia and Moldova have been the target of a phishing...
Read more →The CyberUp Campaign, a group calling for urgent reform to the Computer Misuse Act of 1990, has launched a fresh...
Read more →A ransomware attack is impacting the software system of OneBlood, a blood donation non-profit that serves hundreds of hospitals in...
Read more →OneBlood, a large not-for-profit blood center that serves hospitals and patients in the United States, is dealing with an IT...
Read more →Security researchers have uncovered a critical vulnerability affecting over one million websites. The vulnerability combines OAuth implementation flaws with cross-site...
Read more →New SMS Stealer Alert! The massive campaign targets Android users globally. The scope of this campaign is staggering with over...
Read more →