Category: CyberSecurityNews

Iranian Crambus Actors Modify Windows Firewall Rules Enable RC
20
Oct
2023

Iranian Crambus Actors Modify Windows Firewall Rules Enable RC

The Crambus espionage group, formally known as OilRig or APT34, has a lengthy history and a great deal of experience conducting…

BlackCat Hacker Tool Spreads Ransomware to Remote Machines
20
Oct
2023

BlackCat Hacker Tool Spreads Ransomware to Remote Machines

The BlackCat ransomware operators have demonstrated ongoing adaptation and innovation in their malicious activities, making mitigating their threats challenging for…

TinyMCE Text Editor Flaw Let Attackers Execute XSS payload
20
Oct
2023

TinyMCE Text Editor Flaw Let Attackers Execute XSS payload

Tiny Technologies, the company behind the popular text editor TinyMCE, announced the release of version 5.10.8 on October 19, 2023. …

U.S. Government Releases Popular Phishing Technique used by Hackers
20
Oct
2023

U.S. Government Release Popular Phishing Technique by Hackers

Phishing is a cyberattack that uses deception to trick people into giving away sensitive information or taking actions that compromise…

React Developer Tools Flaw Let Attackers Launch a DDoS Attack
20
Oct
2023

React Developer Tools Flaw Let Attackers Launch a DDoS Attack

React Developer Tools is an essential tool for developers as it allows them to effectively inspect React components, modify the…

A New Generation of Ransomware-as-a-Service
20
Oct
2023

A New Generation of Ransomware-as-a-Service

The increasing number of ransomware is on the rise primarily due to its lucrative nature and the inherent obscurity it…

Malware via .txt & .log Files
19
Oct
2023

Hackers Shifting Towards Non-Executable .txt & .log Files

Recently, researchers have found an increasing number of malware samples that employ code from non-executable files (such as .txt, .log,…

Hackers Use Discord for C&C to Exploit Jupyter Notebooks & SSH
19
Oct
2023

Hackers Use Discord for C&C to Exploit Jupyter Notebooks & SSH

Jupyter Notebooks exposed to the internet are being targeted by a new crypto jacking campaign called Qubit Strike, which Cado…

Former Navy IT Manager Sentenced for Selling Info on dark web
19
Oct
2023

Former Navy IT Manager Sentenced for Selling Info on dark web

Marquis Hooper, a former IT Manager in the Navy, was sentenced to five years in prison for unlawfully accessing and…

Citrix NetScaler Zero-Day Exploited to Compromise Government Organizations
19
Oct
2023

Citrix NetScaler Zero-Day Exploited to Compromise Organizations

Two critical security vulnerabilities, namely CVE-2023-4966 and CVE-2023-4967, have been discovered in NetScaler ADC and NetScaler Gateway. These vulnerabilities impact…

Oracle Critical Security Update
18
Oct
2023

387+ New Security Flaws Patched

Oracle consistently receives reports of attempted malicious exploits, with some attackers succeeding due to customers neglecting available security patches. The…

Sophos Firewall Password Disclosure Vulnerability: Patch Now!
18
Oct
2023

Sophos Firewall Password Disclosure Vulnerability: Patch Now!

Sophos, a well-known cybersecurity solutions provider, has promptly resolved a significant security vulnerability discovered in their Firewall system. The flaw,…