Apple Fixes Actively Exploited Flaws in iOS
Apple released security updates for iOS, iPadOS, macOS Sequoia, tvOS, and visionOS to address two actively exploited vulnerabilities.
Apple released security updates for iOS, iPadOS, macOS Sequoia, tvOS, and visionOS to address two actively exploited vulnerabilities.
Researchers from Palo Alto Networks uncovered a series of malicious spam campaigns using Agent Tesla malware. The attack starts with
Chinese-linked threat actor UNC5174 has launched a new campaign targeting Linux and macOS systems using SNOWLIGHT malware and the VShell
Attackers are increasingly exploiting Node.js, a widely used open-source JavaScript runtime, to deliver advanced malware and steal sensitive data.
Russian cyberespionage group Midnight Blizzard, also known as Cozy Bear or APT29, is behind a new spear-phishing campaign targeting European diplomatic
A malicious package named ccxt-mexc-futures was uploaded to the PyPI repository, targeting users of the MEXC cryptocurrency exchange.
North Korea-linked hacker group Slow Pisces has been linked to a new targeted campaign against cryptocurrency developers.
Researchers have uncovered ResolverRAT, a sophisticated remote access trojan targeting healthcare and pharmaceutical sectors.
BPFDoor is a sophisticated backdoor malware targeting organizations across Asia, the Middle East, and Africa. It uses Berkeley Packet Filtering (BPF)
A new cyberattack campaign uses Microsoft Teams chats to deliver malware to Windows PCs. Cybersecurity firm ReliaQuest discovered the attack
© 2025 | CyberMaterial | All rights reserved