Skull and cross bones on a German flag
18
Apr
2023

Ransomware in Germany, April 2022–March 2023

In the last 12 months, Germany was one of the most attacked countries in the world, the most attacked in…

Bench Time: Results from the Ambassador World Cup’s First Round
18
Apr
2023

Bench Time: Results from the Ambassador World Cup’s First Round

What a round! 29 teams from 22 countries blitzed in to decide who would reach the next stage of this…

Famous hacker claims that Australians are "the stupidest humans alive" and the easiest to hack
18
Apr
2023

Famous hacker claims that Australians are “the stupidest humans alive” and the easiest to hack

As he reveals how cyber gangs attack people and organizations with no guilt, a hacker believes that Australians are the…

LockBit Ransomware Expands Attack Spectrum to Mac Devices
18
Apr
2023

LockBit Ransomware Expands Attack Spectrum to Mac Devices

Analysis by Apple’s Patrick Wardle confirms that Lockbit ransomware “poses no threat to macOS users.” LockBit ransomware gang is reportedly…

Detecting ransomware gangs hiding in plain sight
18
Apr
2023

Detecting ransomware gangs hiding in plain sight

Good tools gone bad. Regular readers of our monthly ransomware review (read our April edition here) know that Ransomware-as-a-Service (RaaS)…

Improvements to scheduled scans, freshly added tests, and more
18
Apr
2023

Improvements to scheduled scans, freshly added tests, and more

TL/DR We’ve made it easier for Application Scanning customers to view their next scheduled scan, as well as access their…

What Made the 90's So Awesome?
17
Apr
2023

What Made the 90’s So Awesome?

I asked AI to talk about why the 90’s were awesome, and it kind of nailed it Created/Updated: February 6,…

Command line tricks for managing your messy open source repository
17
Apr
2023

Command line tricks for managing your messy open source repository

A handy toolbox for the terminal to help open source maintainers make their projects sparkle. Effective collaboration, especially in open…

It's now easier than ever to scan at scale with Burp Suite Enterprise Edition | Blog
17
Apr
2023

It’s now easier than ever to scan at scale with Burp Suite Enterprise Edition | Blog

Matt Atkinson | 25 August 2021 at 14:00 UTC Burp Suite Enterprise Edition 774 organizations in 68 countries are now…

Ambassador Spotlight: Emperor | HackerOne
17
Apr
2023

Ambassador Spotlight: Emperor | HackerOne

Who are you? My name is Raviraj; I’m from Gujarat, India. I go by the handle, Emperor. My handle came…

New functionality added to the Detectify API
17
Apr
2023

New functionality added to the Detectify API

TL/DR Users on the Enterprise Plan can now try the subteams functionality through the Detectify API. Subteams functionality added to…

Person in purge mask
17
Apr
2023

Ex-Conti members and FIN7 devs team up to push new Domino malware

Ex-Conti ransomware members have teamed up with the FIN7 threat actors to distribute a new malware family named ‘Domino’ in…