The CrazyHunter ransomware attack on Makai Hospital
On February 9, 2025, Makai Memorial Hospital in Taiwan became the latest victim of a devastating ransomware campaign orchestrated by…
Fog’s dubious GitLab claims: investigation on instances
One name that has been gaining traction since late January is Fog, a ransomware operation that has been particularly vocal…
Critical Remote Code Execution vulnerability discovered in GiveWP WordPress Plugin (CVE-2025-0912)
A critical security vulnerability, identified as CVE-2025-0912, has been discovered in the GiveWP WordPress donation plugin. This flaw potentially exposes…
TikTok Under Scrutiny: regulators probe teen data handling
TikTok, the massively popular short-form video platform, is once again in the crosshairs of regulators. The core issue? Concerns surrounding…
Black Basta and CACTUS ransomware: shared BackConnect module signals affiliate transition
Recent analysis has revealed a significant overlap in the tactics, techniques, and procedures (TTPs) employed by the Black Basta and…
Anubis: new ransomware threat
A new player has emerged in the ransomware landscape: Anubis. This group, first observed in December 2024, is quickly making…
Lazarus group’s Billion-Dollar Bybit heist: a cyber forensics analysis
The Lazarus Group, a notorious North Korean state-sponsored hacking collective, has once again demonstrated its sophistication and audacity with a…
Streamjacking scams target CS2 gamers during major esports events
The thrill of victory, the roar of the crowd, the allure of valuable in-game skins – these are the emotions…