PikaBot Unleashed in Spam Campaigns
Water Curupira, an active threat actor, has been identified distributing the PikaBot loader malware through spam campaigns in 2023.
Water Curupira, an active threat actor, has been identified distributing the PikaBot loader malware through spam campaigns in 2023.
These ransomware groups employ the double extortion tactic, encrypting systems and threatening to leak stolen information unless a ransom is paid.
Microsoft has released its Patch Tuesday updates for January 2024, addressing a total of 48 security flaws across its software.
The NIST National Vulnerability Database has uncovered a significant vulnerability, CVE-2024-21663, within Discord-Recon,
NIST National Vulnerability Database has recently disclosed a severe security flaw, CVE-2023-26999, within NetScout nGeniusOne version 6.3.4
The NIST National Vulnerability Database has disclosed a critical security vulnerability, CVE-2023-50643, in Evernote for MacOS
The USN-6549-4 advisory outlines multiple vulnerabilities in the Linux kernel. Firstly, a race condition in the USB subsystem could be exploited...
QNAP has released critical fixes for various vulnerabilities affecting their products, addressing high-severity issues impacting QTS, QuTS hero, QuMagie
Anonymous Arabic has recently unveiled a powerful remote access trojan named Silver RAT, designed to evade security measures and launch hidden applications.
Cyber threat actors are utilizing YouTube videos containing content related to cracked software as a means to entice users into downloading Lumma.
© 2025 | CyberMaterial | All rights reserved