The North Korean hacking group Konni—also known as Opal Sleet and TA406—which maintains ties to the DPRK...
Phishing
Since the beginning of 2025, Cisco Talos specialists have been tracking a new malicious campaign targeting Portuguese-speaking...
The phishing platform CoGUI, purpose-built for large-scale cyberattacks, has managed to dispatch over 580 million emails within...
The cybercriminal group Venom Spider, also known as TA4557, has shifted its attack vector and is now...
A vast cyberfraud scheme leveraging the Darcula platform has led to the compromise of hundreds of thousands...
Phishing call attacks have once again drawn the attention of cybersecurity experts. This time, the group known...
The notion that spam is easily identifiable by clumsy spelling and awkward syntax no longer holds true....
Despite the widespread adoption of multi-factor authentication (MFA), cybercriminals have developed increasingly sophisticated techniques to circumvent it....
In March 2025, senior members of the World Uyghur Congress (WUC), living in exile, fell victim to...
Specialists at Patchstack have uncovered a large-scale phishing campaign targeting users of the WooCommerce platform. Threat actors...
The Darcula platform, employed by cybercriminals for large-scale phishing campaigns, has recently been enhanced with support for...
Google has unveiled a new tool for sending encrypted emails, which has already sparked concern among cybersecurity...
Credential theft has surpassed email phishing as the most prevalent initial access vector in 2024. For the...
Attacks leveraging infostealers delivered through phishing emails are surging at an alarming pace. According to a recent...
Hackers have discovered a method to deceive users by sending emails that appear to originate directly from...