Category: TheCyberExpress

Nget Stealer
06
Dec
2023

Unraveling The Information Stealer Of 2024

Apart from the daily activity on the dark web, a new surface-level menace has emerged on the scene – the…

Snatch Ransomware Group Claims The FDVA Cyber Attack
06
Dec
2023

CISA Cybersecurity Advisory: Adobe ColdFusion Threat

In response to the confirmed exploitation of Adobe ColdFusion CVE-2023-26360 by unidentified threat actors within a Federal Civilian Executive Branch…

Snatch Ransomware Group Claims The FDVA Cyber Attack
06
Dec
2023

Henry Schein Data Breached Again, Despite Paying Ransom

The latest cyberattack on Henry Schein serves as a reminder that succumbing to the demands of cybercriminals is never the…

MAPC Cyberattack
06
Dec
2023

LockBit Claims MAPC Cyberattack, Sets Deadline

The notorious LockBit ransomware gang has claimed responsibility for a cyberattack on the Metropolitan Area Planning Council (MAPC), which serves…

Snatch Ransomware Group Claims The FDVA Cyber Attack
06
Dec
2023

ALPHV BlackCat Claims TraCS Florida Cyberattack

The Traffic and Criminal Software (TraCS) of Florida has reportedly fallen victim to a cyberattack by the notorious ALPHV ransomware…

Snatch Ransomware Group Claims The FDVA Cyber Attack
05
Dec
2023

Dawnofdevil Targets Income Tax Department Of India

An unidentified individual operating under the ominous pseudonym ‘dawnofdevil’ has claimed to have compromised the security of the Income Tax…

SPARRSO data breach
05
Dec
2023

Team Network Nine Claims Responsibility

Hacktivist group Team Network Nine has claimed responsibility for an alleged cyberattack on the Bangladesh Space Research and Remote Sensing…

GTA 6 Map Leak
05
Dec
2023

TikTok User Goes Private After Posting Footage

The anticipation surrounding the highly awaited GTA 6 release date has reached new heights, and recent developments have only added…

Snatch Ransomware Group Claims The FDVA Cyber Attack
05
Dec
2023

TrickMo Banking Trojan Resurfaces With New Features

A particularly nefarious Banking Trojan, TrickBot, has reemerged, this time with an Android variant named “TrickMo” – a reference to…

Vietnam Electricity data breach
04
Dec
2023

Vietnam Electricity Data Breach Claimed By BlackCat Group

The BlackCat ransomware group has reportedly targeted Ho Chi Minh City Energy Company, a subsidiary of Vietnam Electricity. The alleged…

Snatch Ransomware Group Claims The FDVA Cyber Attack
04
Dec
2023

Emerging Trends & Challenges In Cybersecurity By Abul Kalam

In a comprehensive exploration of the dynamic cybersecurity terrain, Abul Kalam Azad, Head of Information Security at Eastern Bank, shares…

Spyroid Rat
04
Dec
2023

The Threat Of Android RAT Tools

The dark web never fails to amaze users but surface-level internet is not far behind. Recently, a user has been…