O blog de segurança da Gridinsoft

MrB Ransomware Analysis & Removal Guide

MrB Ransomware (.mrB Files) – Analysis & File Decryption

MrB ransomware é uma nova amostra de ransomware Dharma, descoberto em fevereiro 21, 2024. It is distinctive for applying a complex

LockBit Ransomware Taken Down by NCA

Em fevereiro 19, 2024, LockBit ransomware was taken down by the UK National Crime Agency in cooperation with a selection

SYSDF Ransomware (.SYSDF Files) – Malware Analysis & Removal

SYSDF é um programa do tipo ransomware que pertence à família de malware Dharma. Esse software malicioso visa principalmente pequenas empresas,…

Malicious Fake ChatGPT Apps: 7 AI Malware Scams to Avoid

O lançamento público do ChatGPT causou sensação em 2022; it is not an exaggeration to say it is a

MIT Hacked, Students’ Data Sold on the Darknet

Em fevereiro 13, 2024, uma postagem em um fórum Darknet apareceu, offering to purchase a large pack of data leaked

QakBot Is Back, Microsoft Threat Intelligence Reports

QakBot is Back With a New Email Spam Campaign

Qakbot appears to be back online after the network destruction

Snatch Ransomware Claims Hacking KraftHeinz

KraftHeinz Hacked by Snatch Ransomware Gang

The global food and beverage company KraftHeinz became a target

Ukraine's Biggest Cellular Carrier Kyivstar Hacked

Kyivstar, Ukraine’s Biggest Cell Carrier, Hacked

Na terça-feira, dezembro 12, 2023, Ukraine’s largest cellular operator Kyivstar

New Apache Struts 2 RCE Vulnerability Discovered

New Apache Struts 2 Vulnerability Allows for RCE

A newly discovered critical security flaw in Apache Struts 2,

Researchers Uncover Malicious Loan Apps With 12 Million Users

Malicious Loan Apps in Play Store Decieved 12M Users

Dezoito aplicativos de empréstimo maliciosos na Google Play Store, posando…

PoolParty Injection Techniques Circumvent Top Security Solutions

PoolParty Injection Techniques Circumvent EDR Solutions

Um conjunto de técnicas de injeção de processo, chamado PoolParty, was presented

WordPress Releases Patch for Critical Security Vulnerability

WordPress Critical Vulnerability Fixed in Patch 6.4.2

WordPress lançou versão 6.4.2, addressing a critical remote

AeroBlade is targeting the U.S. aerospace industry

AeroBlade TA Spies On U.S. Aerospace Industry

Cybersecurity experts have uncovered a sophisticated cyberespionage campaign targeting a

ColdFusion Vulnerability Exploited to Infiltrate Servers of a Federal Agency

Federal Agency Hacked With ColdFusion Vulnerability

A vulnerability in Adobe’s ColdFusion allowed hackers to breach two

Sierra Wireless AirLink Routers Have 21 Vulnerabilities

Sierra AirLink Vulnerabilities Expose Critical Infrastructure

O total geral de 21 security flaws was discovered in

Microsoft alerted about New Cactus ransomware

Cactus Ransomware Attacks – Microsoft Alerts

Microsoft has raised the alarm about a growing wave of

Hackers Gain Access to Sensitive Data in 23andMe Database

23andMe Data Leak Exposes Nearly 7 Million Users’ Sensitive Data

Aproximadamente 7 million clients of a genetic testing and biotechnology