Cyberattack Kits Boost RAT Surge
The criminal underground is witnessing a proliferation of remote access Trojan (RAT) attacks fueled by the broader availability of turnkey cyberattack kits
The criminal underground is witnessing a proliferation of remote access Trojan (RAT) attacks fueled by the broader availability of turnkey cyberattack kits
Atlassian, a prominent software company, has issued a warning regarding a critical security vulnerability in Confluence Data Center and Server.
Ransomware groups are taking advantage of unpatched vulnerabilities in NetScaler devices, using these vulnerabilities to initiate attacks on victims' networks
Researchers have uncovered a new attack technique dubbed the "Wiki-Slack attack," which can be used to redirect professionals to malicious websites
A new cyber attack campaign has come to light, targeting Windows PCs with GHOSTPULSE malware using deceptive MSIX Windows app package files.
The ALPHV/BlackCat ransomware gang, known for its recent attacks on MGM and Caesars Las Vegas resorts, has struck again, targeting LBA Hospitality
F5 has issued a critical security warning regarding a vulnerability affecting its BIG-IP system, capable of enabling unauthenticated remote code execution
CCleaner, a popular software known for cleaning files and Windows Registry entries, has confirmed a data breach where attackers gained access to customer data
Google has taken significant steps to enhance the security of its artificial intelligence (AI) models. The company is expanding its bug bounty program
Windows 11 is introducing enhanced security measures for SMB (Server Message Block) encryption, providing data end-to-end encryption for outbound connections
© 2025 | CyberMaterial | All rights reserved