New Phishing Uses Windows Search Exploit
A new phishing campaign is exploiting the Windows search protocol (search-ms URI) to deliver malware via HTML attachments. These attachments...
A new phishing campaign is exploiting the Windows search protocol (search-ms URI) to deliver malware via HTML attachments. These attachments...
Noodle RAT, a previously undisclosed cross-platform malware, has been utilized by Chinese-speaking threat actors for an extended period, serving...
Cybersecurity firm Intezer reveals the emergence of SSLoad malware distributed via PhantomLoader, a previously undocumented loader...
A newly developed phishing toolkit introduces a sophisticated method for creating progressive web apps (PWAs) that mimic corporate...
The Cybersecurity and Infrastructure Security Agency (CISA) cautions against a new phone-based impersonation fraud scheme, where...
A newly released phishing kit enables cybercriminals to create Progressive Web Apps (PWAs) that mimic corporate login forms to steal...
Recent findings by Symantec researchers indicate that the Black Basta ransomware group, associated with the Cardinal cybercriminal...
Dutch military intelligence and security service (MIVD) alerts of an extensive Chinese cyber-espionage campaign, surpassing previous...
A thorough security analysis of ZKTeco's hybrid biometric terminal has unveiled several critical vulnerabilities, notably a susceptibility to SQL...
A recent incident has shaken the AI community, exposing a significant security breach within the widely-used ComfyUI interface. The discovery of...
© 2024 | CyberMaterial | All rights reserved