8 C
Munich
Tuesday, March 19, 2024
- Advertisement -

TAG

Malware

FBI and CISA Issue Warning on AndroxGh0st Malware

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have issued warnings about the proliferation of the AndroxGh0st...

Hamas-linked APT Group Targeting Israeli Entities

Advanced Cyber Threats: The Rise of Rust-Based SysJoker Malware in Cyber Espionage In the ever-evolving landscape of cyber threats, a new player has emerged, signaling...

Botnet Spreads Mirai Malware via Zero-Day Vulnerabilities

In the ever-evolving landscape of cybersecurity threats, a new and active malware campaign has emerged, employing not one but two zero-day vulnerabilities. These vulnerabilities...

New PoC for Apache ActiveMQ’s Critical Flaw Unleashes a Wave of Cyber Mayhem

The exploitation of a critical security flaw in Apache ActiveMQ, identified as CVE-2023-46604 with a CVSS score of 10.0, has raised significant concerns in...

Millenium RAT: Malware Sold on Github

Millenium-RAT, a sophisticated Remote Access Tool (RAT) for Windows systems is now available for purchase on GitHub. This sophisticated Remote Access Tool, or RAT,...

Munchkin: BlackCat Ransomware’s Latest Tool

The BlackCat ransomware operators have proven to be a formidable adversary, consistently adapting and innovating their malicious activities. Their relentless evolution in the realm...

Malvertisers Use Google Ads to Trap Users Into Installing Malware

a new and cunning malvertising campaign has surfaced, employing Google Ads to ensnare users searching for popular software. Malwarebytes, the cybersecurity stalwart that uncovered...

WikiLoader: New Malware-as-a-Service Targets Italian Organizations

Italian organizations are facing a significant threat from a phishing campaign unleashed by threat actors deploying a potent new malware called WikiLoader. This insidious...

NodeStealer 2.0: Cryptocurrency Wallets and Facebook Business Accounts Under Siege

A discovery by Palo Alto Network Unit 42 has brought to light an advanced phishing campaign involving the NodeStealer 2.0, a Python variant of...

BlackLotus UEFI Bootkit: How a Free UEFI Malware Code Puts Windows Machines at Risk

The Origins of BlackLotus In October of the previous year, a nefarious bootkit named BlackLotus surfaced on underground hacker forums. Crafted exclusively for Windows systems,...

Latest news

- Advertisement -