Hacking

Hacking
ProxyLogon Critical Flaw Vulnerability Exploit Chinese APT Hacker Gangs

ProxyLogon critical flaw exploited by Chinese APT gangs

July 9, 2022

A China-based threat group managed to infiltrate the building automation…

Crema Finance DeFi Cryptocurrency Hackers Cyberattack Flash Loan Stolen Funds

Crema Finance DeFi firm announced losing millions to hackers

July 8, 2022

A popular DeFi (decentralised finance) platform, Crema Finance, had revealed…

Discord Server Selling Malware Strains Social Media Infostealer Cryptominers

A Discord server of teenagers was found selling malware strains

July 7, 2022

Threat groups have become more unconventional as time passes after…

Mitel MiVoice VoIP Appliances Exploited Vulnerability RCE Flaw Zero Day

Mitel MiVoice VoIP Appliances got exploited due to an RCE flaw

July 6, 2022

Malicious threat groups have exploited a zero-day vulnerability on Mitel…

Malicious Domains Website Hackers Blocked Google

Malicious domains owned by hired hackers get blocked by Google

July 5, 2022

The prevalence of hack-for-hire campaigns worldwide has forced Google to…

Israeli Government Scalper Bots Infection Gamken Bot

The Israeli government is in shambles after Scalper bots infection

July 4, 2022

The Scalper botnet has put the entire Israeli government in…

The Harmony Blockchain Firm Lost Millions Crypto Assets Funds Cyberattackers

The Harmony blockchain firm lost millions of crypto funds to attackers

July 2, 2022

Recently, a group of cybercriminals have managed to heist approximately…

Tropic Trooper APT New Malware SMS Bomber Yahoyah Trojan

The Tropic Trooper APT employs new malware to target victims

June 30, 2022

A new threat campaign was attributed to the Chinese-speaking threat…

Russian Hackers Threat Group Follina Vulnerability Flaw Ukraine Cyberattack

Two Russian threat groups utilised the Follina flaw to target Ukraine

June 28, 2022

The Ukrainian national cybersecurity team has released a threat advisory…

Windows Domain Take Over Hijacking DFSCoerce NTLM Vulnerability Hacking

Windows domain can be taken over by using the new DFSCoerce NTLM

June 24, 2022

Researchers have uncovered a newly identified DFSCoerce Windows NTLM relay…