Hacker
03
May
2023

Hackers start using double DLL sideloading to evade detection

An APT hacking group known as “Dragon Breath,” “Golden Eye Dog,” or “APT-Q-27” is demonstrating a new trend of using…

A security overview of Content Management Systems
03
May
2023

A security overview of Content Management Systems

Any developer would probably agree Content Management Systems (CMS) make it easier for web development teams and marketing to work…

City of Dallas
03
May
2023

City of Dallas hit by Royal ransomware attack impacting IT services

The City of Dallas, Texas, has suffered a Royal ransomware attack, causing it to shut down some of its IT…

Facebook
03
May
2023

Facebook disrupts new NodeStealer information-stealing malware

Facebook discovered a new information-stealing malware distributed on Meta called ‘NodeStealer,’ allowing threat actors to steal browser cookies to hijack…

Secure SD-WAN Solution for Communication over Satellite and Networks in Adverse and DDIL Conditions
03
May
2023

Secure SD-WAN Solution for Communication over Satellite and Networks in Adverse and DDIL Conditions

By Chitresh Yadav, Versa Networks Global Head of Sales Engineering; and Gerardo Melesio, Senior Solutions Architect Satellite networking is a…

AT&T Celebrates $1 Million Awarded to Hackers in One Year
03
May
2023

AT&T Celebrates $1 Million Awarded to Hackers in One Year

AT&T Communications recently celebrated its first anniversary on HackerOne, passing $1 million in payouts to more than 850 researchers worldwide….

Wiper
03
May
2023

Russian hackers use WinRAR to wipe Ukraine state agency’s data

The Russian ‘Sandworm’ hacking group has been linked to an attack on Ukrainian state networks where WinRar was used to…

[PoC Video] jQuery-File-Upload: A tale of three vulnerabilities
03
May
2023

[PoC Video] jQuery-File-Upload: A tale of three vulnerabilities

TL;DR Three vulnerabilities in the second most starred Javascript repository on Github which two of them are remote code execution…

City of Dallas
03
May
2023

City of Dallas hit by ransomware attack impacting IT services

The City of Dallas, Texas, has suffered a ransomware attack, causing it to shut down some of its IT systems…

How To Survive a Ransomware Attack and Fix Ransomware Breach Face
03
May
2023

How To Survive a Ransomware Attack and Fix Ransomware Breach Face

By Derek Nugent, Vice President of Revenue at Difenda Ransomware attacks have become a growing concern for businesses and individuals…

Orqa drone goggles
03
May
2023

Drone goggles maker claims ‘ransomware’ attack after firmware sabotage

Orqa, a maker of First Person View (FPV) drone racing goggles, claims that a contractor introduced code into its devices’…

9 Cryptocurrency Laundering Sites Seized by Law Enforcement
03
May
2023

9 Crypto Laundering Sites Used by Ransomware Gangs

The US Department of Justice has confirmed that the US and Ukrainian law enforcement authorities have jointly seized nine websites…