In fake job interviews, developers are coerced into installing Python backdoors
Securonix analysts have discovered a new campaign called Dev Popper targeting software developers. Hackers conduct …
Securonix analysts have discovered a new campaign called Dev Popper targeting software developers. Hackers conduct …
An abandoned USB worm PlugX, which backdoored connected devices, continued to self-propagate for many years, even t…
Hackers have started to exploit a critical vulnerability in the WP Automatic plugin for WordPress. The bug is being…
Cisco has warned that since November 2023, a group of “government hackers” has been exploiting two zero-day vulnera…
Founder and head of the Polish research company AG Security Research (formerly Security Explorations) Adam Gowdiak …
Microsoft has announced that the APT28 group (also known as Fancy Bear, FrozenLake, Fighting Ursa, Forest Blizzard,…
Experts at Avast discovered that North Korean hackers used the update mechanism of the Indian antivirus eScan to di…
Researchers have discovered a malicious campaign targeting individuals actively seeking child pornography online. O…
The MITRE Corporation, a non-profit organization, disclosed that in January 2024 an unidentified state-backed hacke…
Developers of CrushFTP have notified customers in an email about a actively exploited zero-day vulnerability that h…
The authors of the HelloKitty ransomware have announced a name change to HelloGookie and have published passwords f…
According to a joint statement by the FBI, CISA, the European Cybercrime Center (EC3) at Europol, and the National …
The specialists of the external digital threat monitoring center Solar AURA from Solar Group have discovered a larg…
Analysts at McAfee have discovered a new malware linked to the Redline infostealer, which is disguised as demo vers…
Attackers have set their sights on OpenMetadata in Kubernetes environments, exploiting critical remote code executi…