Russian Hackers Target Microsoft 365 Users
Since early March 2025, suspected Russia-linked hackers have been targeting individuals and organizations tied to Ukraine and human rights.
Since early March 2025, suspected Russia-linked hackers have been targeting individuals and organizations tied to Ukraine and human rights.
A critical vulnerability has been discovered in the FireEye Endpoint Detection and Response (EDR) agent, tracked as CVE-2025-0618.
GitLab has released critical security updates for its Community and Enterprise Editions to fix multiple high-risk vulnerabilities. These flaws include
Cybercriminals have increasingly adopted Google Forms as a tool to conduct stealthy phishing attacks across many industries. Its legitimacy as a widely
SonicWall has issued an urgent advisory regarding a high-severity vulnerability in its SSLVPN Virtual Office interface. The vulnerability, tracked as
A new cyberattack technique called "Cookie-Bite" enables attackers to bypass multi-factor authentication (MFA) and gain unauthorized access to cloud systems.
A newly discovered vulnerability, dubbed ConfusedComposer, was found in Google Cloud Platform's (GCP) Cloud Composer service, which could enable privilege
FortiGuard Labs has uncovered a sophisticated botnet called "RustoBot," which uses Rust, a powerful systems programming language. This botnet targets
A new cryptojacking campaign is targeting Docker environments using a novel mining technique. Researchers from Darktrace and Cado Security Labs
A recent attack has compromised the Ripple cryptocurrency npm JavaScript library, xrpl.js, to steal private keys. The backdoor was introduced by unknown
© 2025 | CyberMaterial | All rights reserved