PoorTry Driver Evolves into EDR Wiper Tool
The PoorTry Windows driver, initially created to disable Endpoint Detection and Response (EDR) solutions, has significantly advanced into...
The PoorTry Windows driver, initially created to disable Endpoint Detection and Response (EDR) solutions, has significantly advanced into...
Cybersecurity researchers have recently uncovered a new and sophisticated malware campaign utilizing the PEAKLIGHT downloader. This memory-only dropper is...
A newly identified malware strain, "QWERTY Info Stealer," is posing a significant threat to Windows systems by leveraging advanced...
Microsoft urged users to patch a critical remote code execution vulnerability affecting all Windows systems using IPv6. The flaw, tracked as CVE-2024-38063...
CVE-2024-38213 is a Windows Mark of the Web security feature bypass vulnerability actively exploited in cyberattacks. This flaw allows attackers to bypass...
CVE-2024-38107 is an elevation of privilege vulnerability in Windows Power Dependency Coordinator, affecting power management. Microsoft rates it as...
In its August patch, Microsoft addressed CVE-2024-38106, a race condition vulnerability in the Windows kernel that could allow a local attacker to gain SYSTE...
A critical zero-day vulnerability in Microsoft Windows was exploited by the North Korean state-sponsored Lazarus Group, allowing attackers to gain...
A severe vulnerability identified as CVE-2024-38077 poses a critical threat to Windows Remote Desktop Licensing Service, with a CVSS score of 9.8.
A critical vulnerability, identified as CVE-2024-7553, has been discovered in MongoDB, creating a significant risk for Windows systems. This...
© 2025 | CyberMaterial | All rights reserved