O blog de segurança da Gridinsoft

Kinsta is warning customers about Google ads

Kinsta Alerts About Phishing Campaign on Google Ads

Kinsta, um importante provedor de hospedagem WordPress, has issued a warning to its customers regarding a concerning new trend in cyberattacks.

JetBrains Vulnerability Exploited by CozyBear Hackers

Os servidores TeamCity da JetBrain se tornaram alvo de um invasor apoiado pela Rússia, CozyBear. Usando uma vulnerabilidade descoberta em março 2023, hackers…

QakBot is Back With a New Email Spam Campaign

Qakbot appears to be back online after the network destruction in the Operation Duck Hunt. Microsoft Threat Intelligence team reports

KraftHeinz Hacked by Snatch Ransomware Gang

The global food and beverage company KraftHeinz became a target of an infamous Snatch ransomware gang. Hackers listed the company

Kyivstar, Ukraine’s Biggest Cell Carrier, Hacked

Na terça-feira, dezembro 12, 2023, A maior operadora de celular da Ucrânia, Kyivstar, teve sua infraestrutura de rede arruinada. This is a result of

ChatGPT and malicious packages

Hackers Can Use ChatGPT Hallucinations to Distribute Malicious Packages

De acordo com a empresa de gerenciamento de vulnerabilidades e riscos Vulcan Cyber, atacantes…

Clop and MOVEit Transfer

Microsoft Researchers Link Clop Gang to MOVEit Transfer Attack

Microsoft has linked the Clop ransomware gang to a recent

ChatGPT is Used to Create Phishing Emails With Social Engineering

ChatGPT has become a New tool for Cybercriminals in Social Engineering

Artificial intelligence has become an advanced tool in today’s digital

AI-controlled drone

The AI-Controlled Drone Did Not “Kill” Its Operator Even During the Simulation. At Least for Now

Na recente cúpula sobre Capacidades Aéreas e Espaciais do Futuro Combate,…

MOVEit MFT 0-day Allows Unautorized Access

MOVEit MFT 0-day Vulnerability is Used to Steal Corporate Data

Transferência de arquivos gerenciada pelo MOVEit (MFT) solution appears to contain a

iOS is Vulnerable to Zero-Click Exploit That Deploys Triangulation Spyware

New iOS Vulnerability Allows “Triangulation” Attack

New iOS vulnerability allows executing a zero-click malware delivery through

DDoS for Hire Services Gain Popularity

DDoS-For-Hire Services Used by Hacktivists in 2023

Most people think you must be a hacker to participate

CAPTCHA solving services

Real People Perform CAPTCHA Solving Services for Hackers

Trend Micro analysts talked about several services that offer CAPTCHA

Millions of Android users at risk from malicious SDK found on Google Play

Android Malware With Almost 500M Downloads Resides in Google Play

Milhões de usuários do Android podem estar em risco de um…

RarBG Website is Shut Down

RarBG Torrenting Site Is Shut Down, Admins Explain Why

RarBG, one of the most famous torrent tracker websites in

Ransomware Attacks in 2023: What to Expect?

Ransomware Attacks in 2023: What to Expect?

Cybersecurity experts have published a report on worrying ransomware statistics.