Lumma Stealer Threatens Google Accounts
Security researchers have uncovered a threat to Google accounts as multiple info stealers gain the ability to manipulate authentication tokens.
Security researchers have uncovered a threat to Google accounts as multiple info stealers gain the ability to manipulate authentication tokens.
Security researchers have uncovered a novel variant of a dynamic link library (DLL) search order hijacking Microsoft Windows 10 and Windows 11.
The emergence of JinxLoader, a potent Go-based malware loader, has been uncovered by cybersecurity firms Palo Alto Networks Unit 42 and Symantec.
Google Cloud swiftly addressed a medium-severity security flaw, leveraging Fluent Bit in Kubernetes clusters, preventing privilege escalation.
Kimsuky, a North Korean APT group, utilizes spear-phishing with tools like AppleSeed and Meterpreter for cyber espionage, per AhnLab.
Financial threat groups exploit MSIX ms-appinstaller, leading Microsoft to disable it again due to widespread malware infiltration on Windows.
The Juniper Secure Analytics platform has been identified with multiple critical vulnerabilities that have now been addressed in a new released update.
Meduza password-stealing software releases version 2.2 with significant upgrades, expanding capabilities and improving user interface features.
Ukraine's CERT warns of a Russian APT28 phishing campaign (Fancy Bear) from Dec 15-25, 2023, deploying sophisticated malware rapidly.
Palo Alto Networks (NASDAQ: PANW) completes $625 million acquisition of Israeli startup Talon Cyber Security, known for secure browser technology.
© 2024 | CyberMaterial | All rights reserved