Wireshark 4.2.3 Released: What’s New!
Wireshark, the most popular network protocol analyzer worldwide, has released version 4.2.3, which includes new features and upgrades. Wireshark, a...
Read more →Wireshark, the most popular network protocol analyzer worldwide, has released version 4.2.3, which includes new features and upgrades. Wireshark, a...
Read more →VOLTZITE, a designated threat group, has been discovered by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), which overlaps with...
Read more →Threat actors hunt for ways to exploit vulnerabilities by employing tactics from technical zero-days to broad phishing. Social engineering blends...
Read more →Threat actors of Iranian origin, CharmingCypress (also known as Charming Kitten, APT42, TA453), have gathered political intelligence against international targets,...
Read more →Threat actors exploit Microsoft Defender SmartScreen zero-day flaws to circumvent the security mechanisms designed to protect users from malicious websites...
Read more →Glupteba, a decade-old malware in financial cybercrime, unveiled a new campaign in November 2023. Despite its long tenure, the undiscovered...
Read more →Malware sandbox leader ANY.RUN introduced the Threat Intelligence Lookup platform that helps security researchers find the relevant threat data from...
Read more →CISA, the Cybersecurity and Infrastructure Security Agency, has issued a warning regarding a Cross-Site Scripting (XSS) vulnerability in Roundcube Webmail...
Read more →The Canadian government has banned Flipper Zero, a compact and customizable hacking tool, citing concerns over its potential use in...
Read more →Ivanti Connect Secure was previously discovered with another SSRF vulnerability that could allow unauthenticated threat actors to access unrestricted resources...
Read more →In banking attacks, threat actors actively exploit the NodeJS to steal the online banking credentials of the targeted users. Threat...
Read more →Raspberry Robin is a malicious worm that spreads through USB drives, and it’s been actively used by the threat actors...
Read more →