Volt Typhoon’s Espionage with KV-Botnet
The Chinese state-sponsored APT group, Volt Typhoon, has been implicated in a sophisticated cyberespionage campaign utilizing the 'KV-botnet
The Chinese state-sponsored APT group, Volt Typhoon, has been implicated in a sophisticated cyberespionage campaign utilizing the 'KV-botnet
CISA, in collaboration with the FBI, NSA, SKW, CERT.PL, and NCSC, has released a joint Cybersecurity Advisory addressing the exploitation.
Microsoft has issued a warning about the misuse of OAuth (Open Authorization) applications by financially motivated threat actors.
Russian threat actor APT28, also known as ITG05, has been identified in an ongoing cyber espionage campaign targeting entities in at least 13 nations.
A recent update from Avira antivirus has led to widespread reports of Windows computers freezing shortly after booting.
Sophos has addressed a critical vulnerability, CVE-2022-3236, in its Firewall, discovered to be actively exploited by hackers.
Microsoft's last Patch Tuesday for 2023 brought fixes for 33 vulnerabilities, including four critical and 29 important ones.
Europol has issued a warning about an emerging trend in organized crime, focusing on the criminal misuse of Bluetooth trackers.
A critical vulnerability in the Backup Migration WordPress plugin, installed on over 90,000 websites, has been discovered
The Lazarus Group, associated with North Korea, has been identified deploying unique malware strains written in the DLang programming language
© 2024 | CyberMaterial | All rights reserved