Ultime Notizie

New Android spyware “KoSpy” linked to North Korean APT37
Spyware

New Android spyware “KoSpy” linked to North Korean APT37

13 March 2025 securebulletin.com

A new Android spyware, dubbed “KoSpy,” has been discovered by researchers at Lookout, adding another concerning tool to the arsenal...
Akira ransomware’s ingenious IoT gambit: when webcams become cyberweapons
Ransomware

Akira ransomware’s ingenious IoT gambit: when webcams become cyberweapons

9 March 2025 securebulletin.com

Akira group demonstrated how unsecured IoT devices can bypass enterprise-grade defenses. In a case analyzed by S-RM, attackers weaponized a...
The CrazyHunter ransomware attack on Makai Hospital
Ransomware

The CrazyHunter ransomware attack on Makai Hospital

9 March 2025 securebulletin.com

On February 9, 2025, Makai Memorial Hospital in Taiwan became the latest victim of a devastating ransomware campaign orchestrated by...
Fog’s dubious GitLab claims: investigation on instances
Ransomware

Fog’s dubious GitLab claims: investigation on instances

6 March 2025 securebulletin.com

One name that has been gaining traction since late January is Fog, a ransomware operation that has been particularly vocal...
Critical Remote Code Execution vulnerability discovered in GiveWP WordPress Plugin (CVE-2025-0912)
Vulnerability

Critical Remote Code Execution vulnerability discovered in GiveWP WordPress Plugin (CVE-2025-0912)

5 March 2025 securebulletin.com

A critical security vulnerability, identified as CVE-2025-0912, has been discovered in the GiveWP WordPress donation plugin. This flaw potentially exposes...
TikTok Under Scrutiny: regulators probe teen data handling
Privacy

TikTok Under Scrutiny: regulators probe teen data handling

5 March 2025 securebulletin.com

TikTok, the massively popular short-form video platform, is once again in the crosshairs of regulators. The core issue? Concerns surrounding...
Anubis: new ransomware threat
Ransomware

Anubis: new ransomware threat

26 February 2025 securebulletin.com

A new player has emerged in the ransomware landscape: Anubis. This group, first observed in December 2024, is quickly making...
Streamjacking scams target CS2 gamers during major esports events
Scams

Streamjacking scams target CS2 gamers during major esports events

23 February 2025 dark6

The thrill of victory, the roar of the crowd, the allure of valuable in-game skins – these are the emotions...
Ghost Ransomware: an analysis of tactics, targets, and techniques
Ransomware

Ghost Ransomware: an analysis of tactics, targets, and techniques

23 February 2025 dark6

A joint advisory from CISA, the FBI, and the MS-ISAC sheds light on the activities of the Ghost ransomware gang,...
Russia-Aligned actors intensify targeting of Signal Messenger
Malware

Russia-Aligned actors intensify targeting of Signal Messenger

19 February 2025 dark6

Recent reporting from Google’s Threat Intelligence Group (GTIG) highlights a surge in activity from Russian state-aligned threat actors targeting Signal...
Critical Palo Alto Firewall flaw under active attack: Patch NOW!
Vulnerability

Critical Palo Alto Firewall flaw under active attack: Patch NOW!

19 February 2025 dark6

Security teams, take note: A critical vulnerability (CVE-2025-0108) in Palo Alto Networks’ PAN-OS is under active exploitation in the wild....
Pegasus spyware detected on 11 of 18,000 devices during one month of testing
Spyware

Pegasus spyware detected on 11 of 18,000 devices during one month of testing

19 February 2025 dark6

Recent findings from iVerify have raised alarms about the pervasive threat of Pegasus spyware, traditionally associated with high-profile targets, now...