Bogus ChatGPT client steals Chrome data
Security researchers at Trend Micro have issued a warning about an infostealer that pretends to be a ChatGPT Windows desktop client.
Security researchers at Trend Micro have issued a warning about an infostealer that pretends to be a ChatGPT Windows desktop client.
A subgroup of the Chinese state-sponsored hacking group APT41, known as Earth Longzhi, has been found to be using a new technique to disable security software.
Forescout Vedere Labs has identified three vulnerabilities in version 8.4 of FRRouting, an open source internet routing protocol suite.
The US CISA has issued an advisory warning of security vulnerabilities in a range of Mitsubishi Electric industrial automation products.
The US CISA, urging critical infrastructure organizations to review their environments and identify any communications equipment deemed to pose high risks.
FortiGuard Labs researchers have raised an alarm over malicious attacks targeting TBK DVR devices. Criminals exploit a five-year-old authentication bypass issue
North Korea-linked ScarCruft APT group, has changed its deployment methods for the ROKRAT RAT malware, according to Check Point researchers.
The FARAJA has been discovered using a new Android spyware called BouldSpy to monitor minority groups and potential traffickers.
Infoblox researchers have discovered a new malware toolkit that is targeting enterprise networks. The malware uses a range of techniques to avoid detection.
The CISA has identified three new vulnerabilities in its Known Exploited Vulnerabilities Catalog (KEVC), based on evidence of active exploitation.
© 2024 | CyberMaterial | All rights reserved