Search Engines are Indexing ChatGPT Conversations! - Here is our OSINT ResearchYesterdayBy Guru BaranMore
Apple's New Containerization Feature Allows Kali Linux Integration on macOS4 days agoBy Guru BaranMore
ToxicPanda Android Banking Malware Infected 4500+ Devices to Steal Banking Credentials3 days agoBy Tushar Subhra DuttaMore
Oyster Malware as PuTTY, KeyPass Attacking IT Admins by Poisoning SEO Results5 days agoBy Guru BaranMore
UNC3886 Hackers Exploiting 0-Days in VMware vCenter/ESXi, Fortinet FortiOS, and Junos OS5 days agoBy Guru BaranMore
Chinese Hackers Weaponizes Software Vulnerabilities to Compromise Their Targets4 days agoBy Tushar Subhra DuttaMore
Lenovo IdeaCentre and Yoga Laptop BIOS Vulnerabilities Let Attackers Execute Arbitrary CodeJul 25More
SafePay Ransomware Infected 260+ Victims Across Multiple Countries5 hours agoBy Tushar Subhra DuttaMore
Unit 42 Unveils Attribution Framework to Classify Threat Actors Based on Activity2 days agoBy Tushar Subhra DuttaMore
11,000 Android Devices Hacked by Chinese Threats Actors to Deploy PlayPraetor Malware6 hours agoBy Tushar Subhra DuttaMore
Qilin Ransomware Surging Following The Fall of dominant RansomHub RaaS5 hours agoBy Tushar Subhra DuttaMore
CISA Issues ICS Advisories for Rockwell Automation Using VMware, and Güralp Seismic Monitoring SystemsYesterdayMore
Hackers Abuse Microsoft 365’s Direct Send Feature to Deliver Internal Phishing Attacks7 hours agoBy Tushar Subhra DuttaMore
Lazarus Hackers Weaponized 234 Packages Across npm and PyPI to Infect Developers4 hours agoBy Tushar Subhra DuttaMore
Storm-2603 Using Custom Malware That Leverages BYOVD to Tamper with Endpoint Protections8 hours agoBy Tushar Subhra DuttaMore
APT36 Hackers Weaponizing PDF Files to Attack Indian Railways, Oil & Government Systems22 hours agoBy Tushar Subhra DuttaMore
Threat Actors Embed Malicious RMM Tools to Gain Silent Initial Access to Organizations2 days agoBy Tushar Subhra DuttaMore
Researchers Detailed North Korean Threat Actors Technical Strategies to Uncover Illicit Access2 days agoBy Tushar Subhra DuttaMore
SonicWall Firewall Devices 0-day Vulnerability Actively Exploited by Akira Ransomware3 hours agoBy Guru BaranMore
Silver Fox Hackers Using Weaponized Google Translate Tools to Deploy Windows Malware2 days agoBy Tushar Subhra DuttaMore
LLMs Accelerating Offensive R&D, Helps to Identify and Exploit Trapped COM Objects22 hours agoBy Tushar Subhra DuttaMore
LockBit Operators Using Stealthy DLL Sideloading Technique to Load Malicious App as Legitimate One5 hours agoBy Tushar Subhra DuttaMore
NOVABLIGHT as Educational Tool Attacking Users to Steal Login Credentials and Compromise Wallets2 days agoBy Tushar Subhra DuttaMore
First AI-Powered Malware LAMEHUG Attacking Organizations With Compromised Official Email Account2 days agoBy Tushar Subhra DuttaMore
Secret Blizzard Group’s ApolloShadow Malware Install Root Certificates on Devices to Trust Malicious Sites17 hours agoBy Tushar Subhra DuttaMore
Google Project Zero to Publicly Announce Vulnerabilities Within a Week of Reporting Them2 days agoMore
Threat Actors Weaponize LNK Files With New REMCOS Variant That Bypasses AV Engines3 days agoBy Tushar Subhra DuttaMore
Gunra Ransomware New Linux Variant Runs Up To 100 Encryption Threads With New Partial Encryption Feature2 days agoBy Tushar Subhra DuttaMore
Hackers Delivering Cobalt Strike Beacon Leveraging GitHub and Social Media2 days agoBy Tushar Subhra DuttaMore
LLM Honeypot’s Can Trick Threat Actors to Leak Binaries and Known Exploits2 days agoBy Tushar Subhra DuttaMore
New JSCEAL Attack Targeting Crypto App Users To Steal Credentials and Wallets2 days agoBy Tushar Subhra DuttaMore
Chinese Silk Typhoon Hackers Filed 10+ Patents for Highly Intrusive Hacking Tools2 days agoBy Tushar Subhra DuttaMore
Ransomware Groups Using TrickBot Malware to Exfiltrate US$724 Million in Cryptocurrency2 days agoBy Tushar Subhra DuttaMore
CISA Open-sources Malware and Forensic Analysis Tool Thorium to Public Availability2 days agoBy Guru BaranMore