Latest news

Phishing attacks get smarter: attackers exploit HTTP response headers
Phishing

Phishing attacks get smarter: attackers exploit HTTP response headers

12 September 2024 dark6

Cybersecurity researchers at Unit 42 have uncovered a sophisticated new phishing technique that leverages HTTP response headers to deliver malicious...
Critical Active Directory certificate services vulnerabilities: implications and mitigation strategies
Vulnerability

Critical Active Directory certificate services vulnerabilities: implications and mitigation strategies

12 September 2024 dark6

Microsoft’s Active Directory Certificate Services (AD CS), a PKI implementation in Active Directory environments, has been found to contain critical...
Ransomware group breaches major chinese bank in London
Ransomware

Ransomware group breaches major chinese bank in London

12 September 2024 dark6

The Hunters International ransomware group has allegedly compromised the London branch of the Industrial and Commercial Bank of China (ICBC)....
Critical vulnerability compromises the security of .MOBI top-level domain
Vulnerability

Critical vulnerability compromises the security of .MOBI top-level domain

12 September 2024 dark6

A recent vulnerability discovery has exposed a glaring security flaw in the .MOBI domain name ecosystem. This vulnerability, stemming from...
Threat landscape: EV charging infrastructure under attack
Vulnerability

Threat landscape: EV charging infrastructure under attack

12 September 2024 dark6

As electric vehicles (EVs) gain traction, their reliance on interconnected systems and widespread public charging infrastructure introduces significant cybersecurity risks....
Browser-based credential theft: a growing threat
Vulnerability

Browser-based credential theft: a growing threat

12 September 2024 dark6

In the evolving cybersecurity landscape, web browsers have become a primary target for cybercriminals seeking to steal users’ credentials. This...
RansomHub’s malicious use of TDSSKiller to bypass endpoint detection and response (EDR)
Malware

RansomHub’s malicious use of TDSSKiller to bypass endpoint detection and response (EDR)

12 September 2024 dark6

Kaspersky Lab’s TDSSKiller is a widely used free utility for detecting and removing rootkits. However, a recent cyberattack campaign by...
Critical Zero-Day vulnerability in Microsoft’s App Control
Vulnerability

Critical Zero-Day vulnerability in Microsoft’s App Control

11 September 2024 dark6

Microsoft has released a critical security update to address an actively exploited zero-day vulnerability affecting its Windows Smart App Control...
Microsoft september 2024 Patch Tuesday: mitigating critical vulnerabilities
Vulnerability

Microsoft september 2024 Patch Tuesday: mitigating critical vulnerabilities

11 September 2024 dark6

The latest Microsoft Patch Tuesday, released in September 2024, addresses a substantial number of security vulnerabilities, including four critical zero-day...
Flipper Zero firmware milestone: version 1.0 arrives after three years of evolution
Hacktivism

Flipper Zero firmware milestone: version 1.0 arrives after three years of evolution

10 September 2024 dark6

As cybersecurity enthusiasts rejoice, Flipper Zero has finally unveiled its highly anticipated firmware version 1.0, marking the culmination of three...
Data breach at payment gateway Slim CD: 1.7 million users impacted
Databreach

Data breach at payment gateway Slim CD: 1.7 million users impacted

10 September 2024 dark6

Slim CD, Inc., a prominent payment processing platform for US and Canadian merchants, has recently disclosed a significant data breach...
Chinese hackers leverage open-source tools for cyber attacks
Cybercrime

Chinese hackers leverage open-source tools for cyber attacks

10 September 2024 dark6

Cybersecurity researchers have uncovered that Chinese state-sponsored threat groups are actively exploiting open-source tools like Nmap to facilitate cyber attacks....