Coding Test Used to Hack Python Developers
The Lazarus Group, a notorious North Korean cybercriminal organization, has recently escalated its tactics by using fake coding tests to...
The Lazarus Group, a notorious North Korean cybercriminal organization, has recently escalated its tactics by using fake coding tests to...
The hacking group that breached WazirX recently laundered about $14 million in ETH through the Tornado Cash mixer, according to cybersecurity firm PeckShield...
North Korean hackers have recently intensified their cyber operations with a new campaign dubbed "Contagious Interview." Discovered...
A critical zero-day vulnerability in Microsoft Windows was exploited by the North Korean state-sponsored Lazarus Group, allowing attackers to gain...
The North Korean Lazarus Group is suspected of being behind the recent hack of the DMM Bitcoin exchange, which resulted in the theft of...
APT45, also known as Andariel, is a North Korean cyber threat group that has been active since at least 2009. Initially, their operations focused on...
The Lazarus Group, an infamous cybercriminal organization linked to North Korea, has resurfaced in the news for allegedly laundering $23 million through...
The Lazarus Group, a North Korean threat actor, has been identified exploiting a critical flaw in the Windows AppLocker driver as a zero-day vulnerability.
The Lazarus Group, associated with North Korea, has been identified deploying unique malware strains written in the DLang programming language
North Korea's state-linked group, BlueNoroff, has been identified as the source of a new macOS malware known as ObjCShellz.
© 2025 | CyberMaterial | All rights reserved