Chinese hackers abuse Google GC2
Chinese state-sponsored hacking group APT41, has been found abusing the Google GC2 red teaming tool in data theft attacks.
Chinese state-sponsored hacking group APT41, has been found abusing the Google GC2 red teaming tool in data theft attacks.
The US Cybersecurity and Infrastructure Security Agency has released a report to help the cybersecurity and supply chain community.
A new Android trojan known as Chameleon has been detected by cybersecurity firm Cyble, targeting users in Australia and Poland.
The CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog based on evidence of active exploitation.
QBot malware, has evolved from a banking Trojan to a malware that provides initial access to corporate networks for other threat actors.
Google has released an emergency Chrome security update to address the first zero-day vulnerability exploited in attacks since the start of the year.
ABB, a Swiss-Swedish multinational corporation, has released an advisory to address vulnerabilities in the B&R VC4 visualization, which has multiple versions.
The Vice Society ransomware group has been found to be using a custom-built PowerShell script to automate the exfiltration of data from compromised networks.
LockBit, a notorious ransomware gang, has reportedly developed encryptors that can target macOS systems, according to researchers at MalwareHunterTeam.
A new credential-stealing malware called Zaraza bot is being offered for sale on Telegram while using the popular messaging service as a C2.
© 2024 | CyberMaterial | All rights reserved