Zeppelin2 Ransomware Sale Raises Alarms
An individual is actively advertising the sale of Zeppelin2 ransomware, providing both the ransomware's source code and a cracked version of its builder tool.
An individual is actively advertising the sale of Zeppelin2 ransomware, providing both the ransomware's source code and a cracked version of its builder tool.
Luxury lingerie brand Honey Birdette has reportedly fallen victim to the 8Base ransomware group, as claimed by the hackers.
Vitalii Chychasov, a Ukrainian citizen, faced justice in the U.S. as he received an eight-year prison term for his involvement in managing SSNDOB.
In a significant victory against cybercrime, international law enforcement agencies seized the dark web sites used by the Ragnar Locker ransomware group
Threat actors have been exploiting the critical CVE-2023-4966 vulnerability in Citrix NetScaler ADC/Gateway devices since late August.
The Knight ransomware group has claimed responsibility for a cyberattack on BMW Munique Motors, an authorized BMW dealership in the State of Rondônia, Brazil
D-Link, the global networking equipment and technology company, recently confirmed a data breach following a threat actor's attempt to sell stolen data on the BreachForums platform.
Reports have emerged of a dark web user allegedly selling account credentials purportedly from the Law Enforcement Enterprise Portal (LEEP).
A menacing new threat has surfaced in the dark corners of the web, known as the Gotham Stealer, previously recognized as the Pirate Stealer.
Bookstore chain Dymocks has alerted its customers to a potential data breach that may result in the exposure of their personal information on the dark web
© 2024 | CyberMaterial | All rights reserved