Chinese Hackers Exploit Windows Loophole
Chinese hackers have been exploiting a loophole in Windows policies to sign and load malicious kernel mode drivers on compromised systems.
Chinese hackers have been exploiting a loophole in Windows policies to sign and load malicious kernel mode drivers on compromised systems.
Shakeeb Ahmed, a 34-year-old resident of New York, has been arrested in the United States on charges of wire fraud and money laundering.
Microsoft will rebrand its Azure Active Directory (Azure AD) enterprise identity service as Microsoft Entra ID by the end of the year.
Private equity firm TPG has announced its plans to acquire Forcepoint's Global Governments and Critical Infrastructure (G2CI) business unit.
The personal information of nearly 35 million Indonesian passport holders has been put up for sale on the dark web for $10,000 by a notorious hacktivist
Ventia, a critical infrastructure services provider operating in Australia and New Zealand, has taken some of its systems offline following a cyberattack.
Trinidad and Tobago's justice department is currently grappling with the impact of a cyberattack that has disrupted operations.
A Proof-of-Concept (PoC) exploit for the CVE-2023-31998 vulnerability in Ubiquiti EdgeRouter has been publicly released, posing a risk to impacted devices.
The SCARLETEEL attack campaign, known for targeting cloud environments, is now shifting its focus to Amazon Web Services (AWS) Fargate.
Latin American businesses have been under attack by a sophisticated Windows-based banking trojan called TOITOIN since May 2023.
© 2025 | CyberMaterial | All rights reserved