Category: CyberSecurityNews

Kali Linux 2023.3 Released - What's New!
24
Aug
2023

Kali Linux 2023.3 Released – What’s New!

Kali Linux is a free and open-source Linux-based operating system that is mainly dedicated to fulfilling two prime criteria:- Ethical…

Roblox Developers Targeted with of dozen malicious packages
23
Aug
2023

Roblox Developers Targeted with of Dozen Malicious Packages

In a striking parallel to a 2021 attack, a group of researchers has uncovered a resurgence of malicious packages on…

New Chrome Feature Alerts Users About Malicious Extensions
23
Aug
2023

New Chrome Feature Alerts Users About Malicious Extensions

Chrome has released an announcement about its version 117, in which a new feature has been introduced regarding removed extensions…

Google Chrome Security Update – Multiple High-Severity Vulnerabilities Patched
23
Aug
2023

Google Chrome Security Update – Vulnerabilities Patched

In a security update for Chrome, Google has updated the Stable and Extended stable channels to 116.0.5845.110 for Mac and Linux…

XLoader malware Attacking macOS Users Disguised as Signed OfficeNote App
23
Aug
2023

XLoader malware Attacking macOS OfficeNote App

XLoader has been serving as a particularly persistent and adaptable threat since 2015. With its roots deeply ingrained in the digital…

Adobe Co-Founder And The Innovator Of PDF Files Passes At 82
22
Aug
2023

Adobe Co-Founder And The Innovator Of PDF Files Passes At 82

Dr. John Warnock, co-founder of Adobe and creator of the PDF, passes away at age 82. The reason for death…

Mass phishing campaign utilizing QR codes to Steal Employees Microsoft credentials
22
Aug
2023

Attackers Weaponizing QR Codes to Steal Microsoft Credentials

A recent discovery highlights a significant QR code phishing campaign that targets Microsoft credentials across various industries.  Notably, a major…

Smart Bulbs Hacked
22
Aug
2023

Smart Bulbs can be Hacked to Steal Wi-Fi Passwords

The current rise of the Internet of Things (IoT) is at its peak and rapidly expanding its abilities by transforming…

Federated Learning Based IDS - Key Challenges and Future Paths
22
Aug
2023

Federated Learning Based IDS – Key Challenges and Future Paths

In today’s digital era, AI (Artificial Intelligence) and ML (Machine Learning) applications are one of the key developments.  But, with…

Tesla Data Breach - 75,000+ Users Information Details Exposed
22
Aug
2023

Tesla Data Breach – 75,000+ Users Information Details Exposed

Tesla designs and manufactures several EV products, but what sets it apart from others is its cars, which are feature…

SEIKO Data Breach: BlackCat Group Claims Responsibility
21
Aug
2023

SEIKO Data Breach – BlackCat Group Claims Responsibility

The well-known watch manufacturing company Seiko disclosed the data breach notification recently on Aug 2023, targeted by the notorious threat…

Mass Phishing Campaign Attacking Zimbra email users’ to Steal Login Credentials
21
Aug
2023

Mass Phishing Campaign Attacking Zimbra email users

A group of researchers recently published a significant mass-spreading phishing campaign. It targets Zimbra account users, shedding light on a…