Notícias, Pontas, Laboratório de segurança

HackTool:Win32/Crack - Is it Dangerous?

HackTool:Win32/Crack Analysis & Malware Removal

Ferramenta de invasão:Win32/Crack está relacionado a ferramentas de hacking para contornar a verificação de licença. Geralmente são ativadores do Windows, Escritório MS, e outro…

Walliant App

O aplicativo Walliant é um aplicativo potencialmente indesejado (PUA). It is promoted as an app that automatically changes desktop wallpapers.

Script-Based Malware

Nos últimos quatro anos, the share of script-based attacks of malware offenses worldwide has grown so drastically that it

Critical PAN-OS Command Injection Flaw Exploited

Palo Alto Networks alerta seus clientes sobre uma vulnerabilidade em seu PAN-OS, que leva à injeção de comando. Residindo em seus…

Fake Robux Generators Spread on Government Websites

Huge number of fake Robux generators recently appeared on a range of websites with .gov, .mil, e edu. They commonly

Mr.Cooper’s Hacked, Huge Amounts of Data Exposed

Mr. Cooper’s Data Breach Affects Millions

Hackers se infiltraram nos bancos de dados seguros do Sr.. Tanoeiro, a…

FBI Seized ALPHV/BlackCat Ransomware Darknet Site

ALPHV Site Taken Down by the FBI

Em dezembro 19, 2023, one of the ALPHV/BlackCat ransomware sites

Kinsta is warning customers about Google ads

Kinsta Alerts About Phishing Campaign on Google Ads

Kinsta, um importante provedor de hospedagem WordPress, has issued a warning

TeamCity Vulnerability Exploited by CozyBear

JetBrains Vulnerability Exploited by CozyBear Hackers

JetBrain’s TeamCity servers became a target to a Russian-backed attacker

QakBot Is Back, Microsoft Threat Intelligence Reports

QakBot is Back With a New Email Spam Campaign

Qakbot appears to be back online after the network destruction

Snatch Ransomware Claims Hacking KraftHeinz

KraftHeinz Hacked by Snatch Ransomware Gang

The global food and beverage company KraftHeinz became a target

Ukraine's Biggest Cellular Carrier Kyivstar Hacked

Kyivstar, Ukraine’s Biggest Cell Carrier, Hacked

Na terça-feira, dezembro 12, 2023, Ukraine’s largest cellular operator Kyivstar

New Apache Struts 2 RCE Vulnerability Discovered

New Apache Struts 2 Vulnerability Allows for RCE

A newly discovered critical security flaw in Apache Struts 2,

Researchers Uncover Malicious Loan Apps With 12 Million Users

Malicious Loan Apps in Play Store Decieved 12M Users

Dezoito aplicativos de empréstimo maliciosos na Google Play Store, posando…

PoolParty Injection Techniques Circumvent Top Security Solutions

PoolParty Injection Techniques Circumvent EDR Solutions

Um conjunto de técnicas de injeção de processo, chamado PoolParty, was presented

WordPress Releases Patch for Critical Security Vulnerability

WordPress Critical Vulnerability Fixed in Patch 6.4.2

WordPress lançou versão 6.4.2, addressing a critical remote

AeroBlade is targeting the U.S. aerospace industry

AeroBlade TA Spies On U.S. Aerospace Industry

Cybersecurity experts have uncovered a sophisticated cyberespionage campaign targeting a