Blind Eagle Use Cloud to Bypass Security
Blind Eagle (APT-C-36), a notorious advanced persistent threat group based in Latin America, has been targeting Colombian institutions and government
Blind Eagle (APT-C-36), a notorious advanced persistent threat group based in Latin America, has been targeting Colombian institutions and government
The Lazarus Group, a notorious North Korean hacking collective, has been linked to a recent attack involving malicious npm packages.
SIM swap fraud continues to pose a significant threat to both individuals and financial institutions, despite ongoing efforts to enhance security measures.
A new botnet campaign known as Ballista is targeting vulnerable TP-Link Archer routers, exploiting a severe vulnerability (CVE-2023-1389) to conduct
Apple released a critical security update to address a zero-day vulnerability in WebKit, the browser engine behind Safari. The flaw identified as CVE-2025-24201
A new phishing campaign is targeting users by impersonating the popular cryptocurrency exchange Binance. The attackers send emails designed to look like
SideWinder, an advanced persistent threat (APT) group, has been targeting maritime and logistics companies across South and Southeast Asia,
Microsoft's Time Travel Debugging (TTD) framework, a key tool in Windows program execution analysis, was found to harbor significant flaws in its CPU
Palo Alto Networks has recently disclosed details of five high-severity vulnerabilities affecting both Iconics and Mitsubishi Electric SCADA products
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) recently added five security vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog.
© 2025 | CyberMaterial | All rights reserved