Ultime Notizie

Windows MiniFilter vulnerability: a threat to EDR security
Vulnerability

Windows MiniFilter vulnerability: a threat to EDR security

18 September 2024 dark6

Endpoint Detection and Response (EDR) solutions are essential for modern cybersecurity defenses. However, research has revealed a vulnerability in Windows...
Ghostly cybercrime lair exposed: admin faces charges
Cybercrime

Ghostly cybercrime lair exposed: admin faces charges

18 September 2024 dark6

In a groundbreaking triumph for law enforcement, the sophisticated encrypted communication platform Ghost has been dismantled in a worldwide operation...
PRC-Linked cyber actors leveraging massive botnet for malicious activities
Malware

PRC-Linked cyber actors leveraging massive botnet for malicious activities

18 September 2024 dark6

In a joint cybersecurity advisory, the FBI, Cyber National Mission Force (CNMF), and National Security Agency (NSA) have exposed a...
Fileless Remcos RAT: a threat to watch out for in weaponized Excel documents
Spyware

Fileless Remcos RAT: a threat to watch out for in weaponized Excel documents

16 September 2024 dark6

Remcos, a Remote Access Trojan (RAT), has been actively used in cybercriminal campaigns since 2016. Recently, cybersecurity researchers have uncovered...
Android malware on the rise: Ajina threatens mobile banking security
Malware

Android malware on the rise: Ajina threatens mobile banking security

16 September 2024 dark6

The cybersecurity landscape is constantly evolving, with malicious actors developing increasingly sophisticated malware to target users’ devices. Recent advancements in...
Medusa ransomware exploits critical Fortinet vulnerability
Ransomware

Medusa ransomware exploits critical Fortinet vulnerability

16 September 2024 dark6

The notorious Medusa ransomware group has once again demonstrated its advanced capabilities by exploiting a critical SQL injection vulnerability (CVE-2023-48788)...
1.3 Million Android TV boxes compromised by Android.Vo1d malware
Malware

1.3 Million Android TV boxes compromised by Android.Vo1d malware

15 September 2024 dark6

Android TV boxes have become increasingly popular for streaming content, apps, and other online services. However, a recent discovery by...
Hadooken malware targeting Oracle WebLogic servers
Malware

Hadooken malware targeting Oracle WebLogic servers

15 September 2024 dark6

Oracle WebLogic Server, a widely used application server for enterprise applications, has recently become a target of a new Linux...
Cybercriminals exploit legitimate software for insidious attacks
Vulnerability

Cybercriminals exploit legitimate software for insidious attacks

14 September 2024 dark6

Cybercriminals are evolving their tactics, leveraging legitimate software to evade detection and compromise systems. By blending into normal network traffic,...
Android banking malware: TrickMo threatens login credentials
Malware

Android banking malware: TrickMo threatens login credentials

13 September 2024 dark6

Banking malware is a growing menace, targeting financial institutions and their customers. Android banking malware, in particular, has seen a...
Lazarus’s Shadow: identifying six north korean threat groups
Cybercrime

Lazarus’s Shadow: identifying six north korean threat groups

13 September 2024 dark6

Lazarus Group, a notorious Advanced Persistent Threat (APT) group, has been linked to the North Korean government and its intelligence...
Browser-based credential theft: a growing threat
Vulnerability

Browser-based credential theft: a growing threat

12 September 2024 dark6

In the evolving cybersecurity landscape, web browsers have become a primary target for cybercriminals seeking to steal users’ credentials. This...