Bifrose (Backdoor) – Malware
BIFROSE malware are backdoors that often arrive on systems either downloaded by users when visiting malicious sites or downloaded by other malware/spyware.
BIFROSE malware are backdoors that often arrive on systems either downloaded by users when visiting malicious sites or downloaded by other malware/spyware.
Winter Vivern is a cyberespionage group to have been active since at least 2020 and it targets governments in Europe and Central Asia.
Volt Typhoon has been active since at least 2021 and primarily targets U.S government and defense organizations for intelligence-gathering purposes.
The 8220 Gang is an active threat group known for scanning and exploiting vulnerabilities in cloud and container environments.
DarkCasino was discovered in 2021 and has launched attacks against banks, cryptocurrency platforms, gambling sites and casinos, and stock trading platforms.
ESET, a prominent cybersecurity firm, has successfully remedied a critical local privilege escalation vulnerability in its Windows security solution. Identified
The security of their products, chip giants AMD and Intel have released patches for over 100 vulnerabilities as part of the February 2024 Patch Tuesday
A targeted cyber campaign reveals Russian spies impersonating researchers and academics to gain unauthorized access to email accounts.
The U.S. Securities and Exchange Commission (SEC) acknowledged a security breach as its X account suffered a SIM-swapping attack on the associated cell
Video game publisher Ubisoft is currently investigating a reported data breach following evidence shared by prominent researchers from vx-underground.
© 2024 | CyberMaterial | All rights reserved