Hackers Use Jobs Lures to Deploy SnailResin
Iranian cyber espionage group TA455, also known as UNC1549 or Yellow Dev 13, has been actively targeting the aerospace, aviation, and defense...
Iranian cyber espionage group TA455, also known as UNC1549 or Yellow Dev 13, has been actively targeting the aerospace, aviation, and defense...
A new phishing tool called GoIssue has emerged, targeting GitHub developers through large-scale email campaigns. Developed by the threat actor...
North Korean threat actors, potentially linked to the Lazarus Group, have expanded their tactics by embedding malware in macOS...
Cybersecurity researchers have disclosed critical vulnerabilities in Citrix Virtual Apps and Desktops that could allow unauthenticated remote code...
Microsoft's November 2024 Patch Tuesday update has addressed a significant number of vulnerabilities, including two critical flaws that are...
SpyAgent, a newly discovered Android malware, is posing a serious threat to cryptocurrency users by targeting sensitive information stored...
A critical vulnerability in the WPLMS WordPress theme (CVE-2024-10470) has been discovered, exposing websites to significant security risks...
D-Link has issued a security alert about a critical-severity vulnerability, CVE-2024-10914, that affects several of its discontinued Network Attached...
A high-severity denial-of-service (DoS) vulnerability, tracked as CVE-2024-47072, has been identified in XStream, a widely used Java library...
Hackers have devised a sophisticated new phishing strategy that capitalizes on trusted Microsoft tools like Visio and SharePoint to trick users...
© 2024 | CyberMaterial | All rights reserved