Category: CyberSecurityNews

hackers profile unmasked
15
Aug
2023

120,000+ Compromised Computers Leaked Hacker Data

An alarming number of 120,000 computers have been infiltrated by stealer malware, and the credentials obtained from these infected devices…

Discord Hacked
15
Aug
2023

Over 760K User’s Sensitive Data Stolen

The data of 760,000 Discord.io members has been advertised for sale on a darknet forum by a hacker using the…

Zoom Zero Touch Flaws Enable Remote Attacks
15
Aug
2023

AudioCodes Desk & Zoom Zero Flaws Enable Remote Attacks

As per reports, Several vulnerabilities were discovered in Zoom’s Zero Touch Provisioning (ZTP) that allows threat actors to gain full…

KAIROS Intrusion Detection
14
Aug
2023

New Intrusion Detection Approach to Enhance Detection

Structured audit logs, known as provenance graphs, outline system execution history, and recent studies investigate using them for automated host…

Hackers Attacking Power Generator Systems to Infect With Ransomware
14
Aug
2023

Hackers Attacking Power Generator Systems With Ransomware

A new variant of SystemBC malware was found to be deployed to a critical infrastructure target. This malware was responsible…

Hackers leverage Websites hosted on AWS S3 Buckets to send phishing links
14
Aug
2023

Hackers Leverage Websites hosted on AWS S3 Buckets

Hackers use legitimate Amazon Web Services (AWS) S3 buckets to send phishing emails. Recent trends have seen cybercriminals leveraging well-known…

Power Management Devices Flaw
14
Aug
2023

Power Management Devices Flaw – Shutdown Data Center

Businesses are looking to digital transformation and cloud services to support new working practices. This would be extremely simple for…

Threat and Vulnerability Roundup for the week of August 6th to 12th
12
Aug
2023

Threat and Vulnerability Roundup for the week of August 6th to 12th

Join us at Cyber Writes for our weekly Threat and Vulnerability Roundup, where we provide the latest updates on cybersecurity…

Burp Suite 2023.9.1
12
Aug
2023

Burp Suite 2023.9.1 Released – What’s New

Portswigger has released its latest version of Burp Suite 2023.9.1, which includes a lot of additional features and bug fixes…

Phishing Emails Generated by ChatGPT
12
Aug
2023

Phishing Emails Generated by ChatGPT & Human Models

Explosive growth in natural language processing, fueled by advances like GPT-4 and Claude, empowers human-like text generation and superhuman linguistic…

Gafgyt Malware Actively Attacking Zyxel Router Command Injection Flaw
11
Aug
2023

Gafgyt Malware Attacking Zyxel Router Command Injection Flaw

The ZyXEL router has a command injection vulnerability in the Remote System Log forwarding function, which is accessible by an…

Industry Leading StormWall DDoS Protection — Now Even Better With Improved Client Portal
11
Aug
2023

StormWall DDoS Protection Is Now Even Better With Improved Client Portal

DDoS attacks pack a punch. The Ponemon Institute estimates that each minute of downtime during a DDoS assault rings in…