New Mockingjay process injection technique evades EDR detection
A new process injection technique named ‘Mockingjay’ could allow threat actors to bypass EDR (Endpoint Detection and Response) and other...
Read more →A new process injection technique named ‘Mockingjay’ could allow threat actors to bypass EDR (Endpoint Detection and Response) and other...
Read more →Grafana has released security fixes for multiple versions of its application, addressing a vulnerability that enables attackers to bypass authentication...
Read more →A trojanized installer for the popular Super Mario 3: Mario Forever game for Windows has been infecting unsuspecting players with multiple malware...
Read more →Security researchers discovered a new malicious tool they named PindOS that delivers the Bumblebee and IcedID malware typically associated with...
Read more →A new mobile malware campaign since March 2023 pushes the Android banking trojan ‘Anatsa’ to online banking customers in the...
Read more →Microsoft is expanding support for passkeys in Windows 11 to make it more secure to log into websites and apps...
Read more →Petro-Canada gas stations across Canada are impacted by technical problems preventing customers from paying with credit card or rewards points...
Read more →The New York City Department of Education (NYC DOE) says hackers stole documents containing the sensitive personal information of up...
Read more →The proliferation of cybercrime on the internet has given rise to thousands of criminal communities. These corners of the internet,...
Read more →A 33-year-old man from Serbia has been extradited from Austria to the United States to face charges of running a...
Read more →LastPass password manager users have been experiencing significant login issues starting early May after being prompted to reset their authenticator...
Read more →It was a relatively quiet week regarding ransomware news, with the BlackCat ransomware gang extorting Reddit and the ongoing MOVEit...
Read more →