Gophish Framework Used to Spread Trojans
A new phishing campaign is actively targeting Russian-speaking users, leveraging the Gophish framework to deliver two remote access trojans (RATs)...
A new phishing campaign is actively targeting Russian-speaking users, leveraging the Gophish framework to deliver two remote access trojans (RATs)...
A critical flaw in the Mallox ransomware, formerly known as TargetCompany, has recently been uncovered by Avast researchers, providing victims with the...
A critical security vulnerability has been discovered in Red Hat’s NetworkManager-libreswan plugin, identified as CVE-2024-9050. This flaw poses a...
A significant security vulnerability has been identified in Styra's Open Policy Agent (OPA), potentially exposing New Technology LAN Manager (NTLM) hashes...
As cybercriminals continually adapt their tactics, callback phishing attacks have emerged as a concerning threat to unsuspecting users. This two-step attack...
Cybersecurity researchers have uncovered a series of malicious npm packages designed to target Ethereum wallet developers, introducing an...
Cybersecurity researchers at Cybereason have recently identified a new strain of ransomware known as Beast, which is actively targeting multiple...
VMware has issued critical updates to address a serious remote code execution (RCE) vulnerability in its vCenter Server software, tracked...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has officially added a critical vulnerability in ScienceLogic SL1 to its Known...
Trend Micro researchers have identified a novel cyberattack targeting Docker remote API servers, where malicious actors are leveraging the...
© 2024 | CyberMaterial | All rights reserved