Category: CyberSecurityNews

Malicious Python Packages Can Hijack Your Computer
10
Nov
2023

Malicious Python Packages Can Hijack Your Computer

Recently, security researchers have discovered that cybercriminals are distributing harmful Python packages that are camouflaged as genuine obfuscation tools, but…

SideCopy APT group Exploiting WinRAR to Deliver Ares RAT
10
Nov
2023

SideCopy APT group Exploiting WinRAR to Deliver Ares RAT

SideCopy, the Pakistani-based threat actor, has been using the WinRAR vulnerability (CVE-2023-38831) to target Indian government entities for delivering multiple…

Lenovo PC/Laptop Flaws Enable Attackers to Run Arbitrary Code
10
Nov
2023

Lenovo PC/Laptop Flaws Enable Attackers to Run Arbitrary Code

Lenovo has disclosed multiple BIOS security vulnerabilities affecting several vendors in their new security advisory. The potential impacts of these…

VLC Player Memory Corruption Flaw: Update Now!
10
Nov
2023

VLC Player Memory Corruption Flaw: Update Now!

Recently, two significant vulnerabilities related to memory corruption have been uncovered in the popular VLC media player. These vulnerabilities were…

PDF Files Weaponized to Deliver Multiple Ransomware Variants
10
Nov
2023

PDF Files Weaponized to Deliver Multiple Ransomware Variants

PDF files are commonly used for their versatility, making them a prime target for malware delivery because they can embed…

Any Run Script Tracer - A Tool For Threat Researchers to Trace
10
Nov
2023

Any Run Script Tracer – A Tool For Threat Researchers to Trace

Cyber forensic tools play a crucial role in cyber investigations by helping investigators collect, analyze, and preserve digital evidence.  These…

Chinese Hackers Expanding Cyber Capabilities to Exploit Zero-Day
10
Nov
2023

Chinese Hackers Expanding Cyber Capabilities to Exploit Zero-Day

State-sponsored hackers or threat actors and their cyber operations are evolving at an alarming pace, leveraging advanced techniques and constantly…

ChatGPT-Powered Malware Attacking Cloud Platforms
09
Nov
2023

ChatGPT-Powered Malware Attacking Cloud Platforms

Threat actors can potentially exploit ChatGPT to generate convincing phishing emails or deceptive content encouraging users to download malware.  They…

Top Cyber Incident Response Plans
09
Nov
2023

Top Cyber Incident Response Plans

It is getting better and better that modern security tools can protect companies’ networks and endpoints from hackers. But sometimes,…

Google Calendar RAT Abusing Calendar Events to Create Red Teaming Infrastructure
09
Nov
2023

Google Calendar RAT Abusing Calendar Events to Create Red Teaming Infrastructure

Google Calendar RAT (GCR) is a proof of concept for Command & Control (C2) via Google Calendar Events. It’s useful…

What is Crowdsourced Threat Intelligence ?
08
Nov
2023

What is Crowdsourced Threat Intelligence ?

Threat intelligence is essential for cybersecurity, as it provides organizations with a clear view of the current threat landscape and…

First-ever Online System for APT Attack Detection
08
Nov
2023

First-ever Online System for APT Attack Detection

Researchers point out that APTs (Advanced Persistent Threats) cause financial harm to organizations. For APT modeling, provenance graphs may be used…