WIRTE Targets Israel with Cyber Attacks
The WIRTE hacking group, linked to Hamas, has recently expanded its cyber activities from espionage to disruptive attacks primarily targeting...
The WIRTE hacking group, linked to Hamas, has recently expanded its cyber activities from espionage to disruptive attacks primarily targeting...
The Cybersecurity and Infrastructure Security Agency (CISA) has added five new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog...
Bitdefender has released a free decryptor to assist victims affected by the ShrinkLocker ransomware, which first emerged in May 2024. ShrinkLocker...
A recent security analysis of the OvrC cloud platform revealed 10 vulnerabilities that could allow attackers to remotely execute code on...
A recent malware campaign has emerged targeting macOS systems, utilizing a technique that leverages extended file attributes to conceal...
Iranian cyber espionage group TA455, also known as UNC1549 or Yellow Dev 13, has been actively targeting the aerospace, aviation, and defense...
A new phishing tool called GoIssue has emerged, targeting GitHub developers through large-scale email campaigns. Developed by the threat actor...
North Korean threat actors, potentially linked to the Lazarus Group, have expanded their tactics by embedding malware in macOS...
Cybersecurity researchers have disclosed critical vulnerabilities in Citrix Virtual Apps and Desktops that could allow unauthenticated remote code...
Microsoft's November 2024 Patch Tuesday update has addressed a significant number of vulnerabilities, including two critical flaws that are...
© 2024 | CyberMaterial | All rights reserved