Category: CyberSecurityNews

4 Cyber Attacks that Frequently Evade Detection and How to Address Them
29
Aug
2023

4 Cyber Attacks that Frequently Evade Detection

Some cyberattacks are just more evasive than others. While many attacks can be identified and blocked through a system that…

DreamBus Botnet RocketMQ Servers
29
Aug
2023

DreamBus Botnet Exploiting execution Flaw in RocketMQ servers

A vulnerability affecting Apache RocketMQ servers was publicly disclosed in May 2023, allowing remote code execution through a gateway. RocketMQ…

Multiple Notepad++ Flaw Let Attackers Arbitrary Code on Vulnerable Installations
29
Aug
2023

Multiple Notepad++ Flaws Let Attackers Execute Arbitrary Code

Several Buffer Overflow vulnerabilities have been discovered in Notepad++ that can be exploited by threat actors for malicious purposes. The…

Tor Announces Proof-of-Work Defense to Defend Against DoS Attacks
29
Aug
2023

Tor Announces Proof-of-Work to Defend Against DoS Attacks

Tor (The Onion Router) has officially introduced a Proof-of-Work (PoW) mechanism to defend from attackers doing Denial of Service attacks….

Hackers Use Weaponized LNK Files to Exploit Microsoft Connection 03Manager Profile
26
Aug
2023

Hackers Use Weaponized LNK Files

Threat actors have shifted from using malicious macros to malicious LNK files for initial access. This is due to Microsoft’s…

XWorm Malware Attack Windows To Take RDP Control
26
Aug
2023

XWorm Malware Attack Windows To Take RDP Control

A newly discovered XWorm malware variant poses a significant risk to Windows operating systems. This malicious software possesses many capabilities,…

Flax Typhoon Group Abusing Operating System to Deploy Malware
26
Aug
2023

Flax Typhoon Group Abusing Operating System to Deploy Malware

With the rapid evolution of technology, the threat actors, along with their attacks, are also getting more sophisticated and evolving…

Raccoon Malware Resurfaces in Dark Web with New Stealing Capabilities
26
Aug
2023

Raccoon Malware Resurface in Dark Web with Stealing Capabilities

It has recently come to light that the individuals responsible for the development and distribution of the infamous Raccoon Stealer…

Lazarus Exploiting ManageEngine
26
Aug
2023

Lazarus Group Exploiting ManageEngine Flaw to Deploy Malware

According to Cisco Talos, the Lazarus Group, backed by North Korea, is actively attacking the backbone infrastructure of the internet…

Top 3 Malware Threatening Businesses in Q2 2023
24
Aug
2023

Top 3 Malware Threatening Businesses in Q2 2023

ANY.RUN, an interactive online sandbox for fast malware analysis, has published the results of its research into the top cyber…

Wireshark 4.0.8 Released - What's New!
24
Aug
2023

Wireshark 4.0.8 Released – What’s New!

Wireshark (formerly known as Ethereal) is a renowned, free, and open-source packet analyzer that is used widely, and primarily it…

Kali Linux 2023.3 Released - What's New!
24
Aug
2023

Kali Linux 2023.3 Released – What’s New!

Kali Linux is a free and open-source Linux-based operating system that is mainly dedicated to fulfilling two prime criteria:- Ethical…