Top Cybersecurity Companies Have Leaked Data on the Dark Web

According to the survey of a global application security company, ImmuniWeb, revealed that 97% of leading cybersecurity companies have data leaks or other security...

New Stealthy ‘Krasue’ Linux Trojan Targeting Telecom Firms in Thailand

A previously unknown Linux remote access trojan called Krasue has been observed targeting telecom companies in Thailand by threat actors to main covert access...

Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software

Unauthorized websites distributing trojanized versions of cracked software have been found to infect Apple macOS users with a new Trojan-Proxy malware."Attackers can use this...

Researchers Unveal GuLoader Malware’s Latest Anti-Analysis Techniques

Threat hunters have unmasked the latest tricks adopted by a malware strain called GuLoader in an effort to make analysis more challenging."While GuLoader's core...

China’s MIIT Introduces Color-Coded Action Plan for Data Security Incidents

China's Ministry of Industry and Information Technology (MIIT) on Friday unveiled draft proposals detailing its plans to tackle data security events in the country...

New Migo Malware Targeting Redis Servers for Cryptocurrency Mining

A novel malware campaign has been observed targeting Redis servers for initial access with the ultimate goal of mining cryptocurrency on compromised Linux hosts."This...

Setup Proxychains in Linux

What is Proxychains? Proxychains is a tool that forces any TCP connection made by any given application to go through proxies like TOR or any...

Firefox ends it flash services in latest version

Mozilla laid out on Tuesday the steps it'll fancy put the ultimate nails into putting its Adobe Flash services to the end. Firefox version 84...

New Sneaky Xamalicious Android Malware Hits Over 327,000 Devices

A new Android backdoor has been discovered with potent capabilities to carry out a range of malicious actions on infected devices.Dubbed Xamalicious by the...

Researchers Uncover How Outlook Vulnerability Could Leak Your NTLM Passwords

A now-patched security flaw in Microsoft Outlook could be exploited by threat actors to access NT LAN Manager (NTLM) v2 hashed passwords when opening...

Follow Us Here!

372FansLike
332FollowersFollow
323FollowersFollow

Popular Posts