XorDDoS Expands Attacks to Docker Servers
XorDDoS malware continues to pose significant risks, especially to the United States, which accounted for 71.3% of attacks between November 2023 and February...
XorDDoS malware continues to pose significant risks, especially to the United States, which accounted for 71.3% of attacks between November 2023 and February...
CISA added a medium-severity Windows vulnerability, CVE-2025-24054, to its Known Exploited Vulnerabilities catalog. The vulnerability is a NTLM
The CrazyHunter hacker group has been targeting critical sectors in Taiwan, including healthcare, education, and industry. Since early 2025
State-sponsored hacking groups from Iran, North Korea, and Russia have increasingly used the ClickFix tactic in targeted malware campaigns
The Cybersecurity and Infrastructure Security Agency (CISA) issued a public warning regarding unauthorized access to a legacy Oracle Cloud environment.
Researchers have identified four vulnerabilities in Windows task scheduling, posing significant risks of privilege escalation and log tampering.
Security researchers have uncovered new activities attributed to Mustang Panda, a China-sponsored espionage group. Known for targeting government
Apple released security updates for iOS, iPadOS, macOS Sequoia, tvOS, and visionOS to address two actively exploited vulnerabilities.
Researchers from Palo Alto Networks uncovered a series of malicious spam campaigns using Agent Tesla malware. The attack starts with
Chinese-linked threat actor UNC5174 has launched a new campaign targeting Linux and macOS systems using SNOWLIGHT malware and the VShell
© 2025 | CyberMaterial | All rights reserved