Notícias, Pontas, Laboratório de segurança

Mispadu Stealer Exploits Windows SmartScreen Flaw, Targets LATAM

Mispadu Banking Trojan Exploits SmartScreen Flaw

Recent research uncovers a new sample of Mispadu malware that uses a SmartScreen bypass flaw to integrate itself into the

Claro Company Hit by Trigona Ransomware

Empresa Claro, a maior operadora de telecomunicações da América Central e do Sul, divulgado sendo atingido por ransomware. Representatives shared this information

CrackedCantil Dropper Delivers Numerous Malware

CrackedCantil é uma amostra exclusiva de malware dropper que opera com uma ampla variedade de famílias de malware. Infecting with one may

New FritzFrog Botnet Sample Exploits Log4Shell and PwnKit

Researchers detected a new sample of FritzFrog malware, que é conhecido por criar botnets significativos. The new threat sample includes

Critical Vulnerability Uncovered in Apple iOS and macOS Exploited

The Cybersecurity and Infrastructure Security Agency has identified a security flaw in Apple operating systems, particularmente iOS e macOS. Isto…

Beware Email Scams Related to Summer Vacations

Beware of Vacation-Related Scams: 4 Most Prevalent Types

Email scam actors constantly try to pick a better disguise

What is BlackCat Ransomware

BlackCat Ransomware New Update Boosts Exfiltration Speed

BlackCat ransomware continues to make a fuss globally for the

ChatGPT and malicious packages

Hackers Can Use ChatGPT Hallucinations to Distribute Malicious Packages

De acordo com a empresa de gerenciamento de vulnerabilidades e riscos Vulcan Cyber, atacantes…

Windows Key Code Is Not Valid - What Is This Page?

What is “Windows Key Code Is Not Valid And Seems Pirated”?

Windows Key Code Is Not Valid And Seems Pirated appears

Insider Threat: Description and Mitigation Methods

How to Defeat Insider Threat?

No mundo digital atual, organizations face more risks than

Clop and MOVEit Transfer

Microsoft Researchers Link Clop Gang to MOVEit Transfer Attack

Microsoft has linked the Clop ransomware gang to a recent

ChatGPT is Used to Create Phishing Emails With Social Engineering

ChatGPT has become a New tool for Cybercriminals in Social Engineering

Artificial intelligence has become an advanced tool in today’s digital

What’s Become of Conti Ransomware?

Conti Ransomware Heritage in 2023 – What is Left?

Grupos de ransomware vêm e vão, but the people behind them

AI-controlled drone

The AI-Controlled Drone Did Not “Kill” Its Operator Even During the Simulation. At Least for Now

Na recente cúpula sobre Capacidades Aéreas e Espaciais do Futuro Combate,…

Business Email Compromise Attacks Explained

What is Business Email Compromise (BEC) Attack?

Ataque de comprometimento de e-mail comercial, ou em breve BEC, is a relatively

MOVEit MFT 0-day Allows Unautorized Access

MOVEit MFT 0-day Vulnerability is Used to Steal Corporate Data

Transferência de arquivos gerenciada pelo MOVEit (MFT) solution appears to contain a