Russian Hackers Target Ukraine via Telegram
A suspected Russian espionage group, tracked by Google’s Threat Analysis Group (TAG) and Mandiant as UNC5812, is leveraging the popular...
A suspected Russian espionage group, tracked by Google’s Threat Analysis Group (TAG) and Mandiant as UNC5812, is leveraging the popular...
Chinese state-backed cyber espionage group Evasive Panda has deployed an advanced toolset named CloudScout, designed to steal session...
Nintendo has recently alerted its users about a sophisticated phishing attack that targets individuals by imitating official company communications...
A cybersecurity researcher has released a tool that effectively bypasses Google's App-Bound encryption system, which was designed to...
Apple has recently released the visionOS 2.1 update for its Vision Pro mixed reality headset, addressing a series of critical security vulnerabilities...
Black Basta ransomware affiliates have shifted their tactics by exploiting Microsoft Teams to impersonate IT support and gain unauthorized access to...
Parano Stealer is the latest infostealer malware variant identified in the wild, demonstrating advanced capabilities for collecting sensitive information...
Researchers have recently uncovered a significant vulnerability targeting the Microsoft Windows kernel, which could lead to OS downgrade attacks on...
Fog and Akira ransomware operators are increasingly breaching corporate networks by exploiting vulnerabilities in SonicWall VPN accounts. These attacks...
The notorious hacker group TeamTNT has launched a sophisticated new cryptomining campaign, targeting cloud-native environments and, specifically, Docker...
© 2024 | CyberMaterial | All rights reserved