Modified AllaKore RAT Hits Mexican Firms
Mexican financial institutions have become the target of a spear-phishing campaign that employs a modified version of the open-source AllaKore RAT
Mexican financial institutions have become the target of a spear-phishing campaign that employs a modified version of the open-source AllaKore RAT
Cybersecurity experts have discovered several malicious packages on the Python Package Index (PyPI) that deliver the WhiteSnake Stealer malware
The US Cybersecurity and Infrastructure Security Agency (CISA) has issued new guidelines for software producers, emphasizing the importance...
Cybersecurity researchers have discovered a new variant of the Phobos ransomware family, named Faust. Fortinet FortiGuard Labs revealed...
K-12 schools in the U.S. are facing a wave of cyberattacks and data thefts after the holiday season, with several school districts reporting breaches.
Malicious activity has been detected targeting a critical vulnerability in a WordPress plugin, with thousands of attacks within the past 24 hours.
Microsoft has disclosed that the Russian state-sponsored hacking group APT29, also known as BlueBravo, is actively targeting organizations.
Cisco is alerting about a critical remote code execution vulnerability affecting its Unified Communications Manager (CM) and Contact Center Solutions products.
Japanese company ITOCHU has identified an updated version of the LODEINFO backdoor, a tool associated with the Chinese nation-state actor Stone Panda.
Numerous iOS apps are utilizing background processes to gather user data, potentially enabling the creation of fingerprinting profiles for tracking purposes.
© 2024 | CyberMaterial | All rights reserved