Chameleon Trojan Spreads via Fake CRM App
Researchers have recently exposed a sophisticated campaign involving the Chameleon Android banking trojan, which employs a...
Researchers have recently exposed a sophisticated campaign involving the Chameleon Android banking trojan, which employs a...
A critical security vulnerability identified in Kibana, tracked as CVE-2024-37287, has emerged as a significant threat to data security, with...
A recent report from Elastic Security reveals significant shortcomings in reputation-based security mechanisms like Windows...
Seqrite Labs APT-Team has identified several global campaigns using fake PayPal lures to distribute a new ransomware variant, Cronus. The malware...
SbaProxy, a new tool leveraged by threat actors, disguises itself as legitimate anti-virus software to establish proxy connections through command and control (C&C) servers...
A recent malspam campaign by Mispadu Stealer (also known as Ursa) has been discovered targeting Spanish- and Portuguese-speaking users...
On August 6, 2024, CISA released a crucial advisory concerning a vulnerability in Delta Electronics DIAScreen visualization software...
CVE-2024-38206 is a critical vulnerability identified in Microsoft’s Copilot, a feature widely integrated into various Microsoft products...
Hunters International, a notorious ransomware group, has recently deployed a new remote access trojan (RAT) known as SharpRhino to...
North Korean hackers have ramped up their cyber espionage efforts, targeting South Korea’s construction and machinery sectors with...
© 2025 | CyberMaterial | All rights reserved