Category: Securityaffairs

Tor Project removed several relays associated with a suspicious cryptocurrency scheme
21
Nov
2023

Tor Project removed several relays associated with a suspicious cryptocurrency scheme

Tor Project removed several relays associated with a suspicious cryptocurrency scheme Pierluigi Paganini November 21, 2023 The Tor Project removed…

Experts warn of a surge in NetSupport RAT attacks
21
Nov
2023

Experts warn of a surge in NetSupport RAT attacks

Experts warn of a surge in NetSupport RAT attacks against education and government sectors Pierluigi Paganini November 21, 2023 Experts…

The Top 5 Reasons to Use an API Management Platform
21
Nov
2023

The Top 5 Reasons to Use an API Management Platform

The Top 5 Reasons to Use an API Management Platform Pierluigi Paganini November 21, 2023 Organizations need to govern and…

Canadian government impacted by data breaches of its contractors
21
Nov
2023

Canadian government impacted by data breaches of its contractors

Canadian government impacted by data breaches of two of its contractors Pierluigi Paganini November 20, 2023 The Canadian government discloses…

Rhysida ransomware gang is auctioning data stolen from the British Library
20
Nov
2023

Rhysida ransomware gang is auctioning data stolen from the British Library

Rhysida ransomware gang is auctioning data stolen from the British Library Pierluigi Paganini November 20, 2023 The Rhysida ransomware group…

APT29 group exploited WinRAR 0day in attacks against embassies
20
Nov
2023

APT29 group exploited WinRAR 0day in attacks against embassies

Russia-linked APT29 group exploited WinRAR 0day in attacks against embassies Pierluigi Paganini November 20, 2023 Russia-linked cyberespionage group APT29 has…

DarkCasino joins the list of APT groups exploiting WinRAR 0day
20
Nov
2023

DarkCasino joins the list of APT groups exploiting WinRAR 0day

DarkCasino joins the list of APT groups exploiting WinRAR zero-day Pierluigi Paganini November 20, 2023 The DarkCasino APT group leveraged…

US teen pleads guilty to his role in credential stuffing attack on betting site
20
Nov
2023

US teen pleads guilty to his role in credential stuffing attack on betting site

US teenager pleads guilty to his role in credential stuffing attack on a betting site Pierluigi Paganini November 20, 2023…

8Base ransomware operators use a variant of Phobos ransomware
19
Nov
2023

8Base ransomware operators use a variant of Phobos ransomware

8Base ransomware operators use a new variant of the Phobos ransomware Pierluigi Paganini November 19, 2023 8Base ransomware operators were observed…

Dariy Pankov, the NLBrute malware author, pleads guilty
18
Nov
2023

Israeli man sentenced to 80 months in prison for providing hacker-for-hire services

Israeli man sentenced to 80 months in prison for providing hacker-for-hire services Pierluigi Paganini November 18, 2023 An Israeli hacker…

Russian APT Gamaredon uses USB worm LitterDrifter against Ukraine
18
Nov
2023

Russian APT Gamaredon uses USB worm LitterDrifter against Ukraine

Russian APT Gamaredon uses USB worm LitterDrifter against Ukraine Pierluigi Paganini November 18, 2023 Russia-linked cyberespionage group Gamaredon has been…

The board of directors of OpenAI fired Sam Altman
17
Nov
2023

The board of directors of OpenAI fired Sam Altman

The board of directors of OpenAI fired Sam Altman Pierluigi Paganini November 17, 2023 OpenAI fired its CEO Sam Altman,…