A new generation of mobile spyware linked to the SpyMax/SpyNote malware families has been uncovered by ThreatMon...
Do Son
The China-linked threat actor Mustang Panda has once again drawn attention following a cyberattack targeting an organization...
In late 2024, hacker groups operating on behalf of the governments of Iran and North Korea began...
Following the dismantling of LabHost—one of the largest phishing-as-a-service (PhaaS) platforms—in 2024, the underground phishing market entered...
Hackers have begun actively exploiting a newly discovered Windows vulnerability involving the processing of .library-ms files, which...
A critical vulnerability has been discovered in the implementation of the SSH library within the Erlang/Open Telecom...
Four newly discovered vulnerabilities have been identified in one of Windows’ core components—the Task Scheduler—enabling local privilege...
A Chinese threat group linked to the malicious actor UNC5221 has launched an extensive espionage campaign leveraging...
The cyber-espionage group Midnight Blizzard has launched a new phishing campaign targeting diplomatic institutions across Europe, including...
Researchers at JFrog have uncovered a malicious package hosted on the official Python Package Index (PyPI). Its...
The U.S. Customs and Border Protection (CBP) has released a series of new documents detailing the agency’s...
The U.S. National Labor Relations Board (NLRB) has found itself at the center of a major scandal...
The Chinese cyberespionage group UNC5174, also known as Uteus or Uetus, has launched a new campaign targeting...
DaVita, one of the largest providers of kidney dialysis services in the United States, has fallen victim...
Yesterday, we discussed the alarming development that the renowned cybersecurity initiative, the Common Vulnerabilities and Exposures (CVE)...