Archive

Login details of more than 36 million Poshmark accounts are available for sale in the cybercrime underground. Earlier in August, Poshmark, a social commerce marketplace where people in the United States can buy and sell new or used clothing, shoes,

EternalBlue is a powerful exploit created by the U.S National Intelligence Agency(NSA). The tool was stolen from them in 2017, and a group calling itself the Shadow Hackers leaked it. later cybercriminals used it to penetrate Microsoft Windows-based systems. Windows

Researchers discovered an ongoing malvertising campaign targeting millions of WordPress websites to infect with backdoor and exploiting the various WordPress plugins vulnerabilities. According to WordPress, there are nearly 60 million Websites power by WordPress content management system and hundreds of

Researchers from vpnMentor security firm have recently discovered a huge data breach in flight booking platform Option Way. Researchers at vpnMentor discovered a huge data breach in flight booking platform Option Way as part of a web-mapping project. Option Way

MPs and House of Commons staff were hit with 20,973,102 cyber attacks through spam emails in the most recent financial year, according to official figures. The data, released under the freedom of information act, revealed on average 1.9 million junk

A new system of social and corporate control in China raises serious new data security risks for multi-national foreign firms operating in the country, according to a new report from the EU Chamber of Commerce in China. The new study,

Customers of popular PDF firm Foxit Software are being asked to reset their passwords after a data breach at the firm led to unauthorized access. The developer of the PhantomPDF editor and Foxit Reader PDF reader tools has yet to

Akamai researcher Larry Cashdollar reported that a cryptocurrency miner that previously hit only Arm-powered IoT devices it now targeting Intel systems. The popular researcher Larry Cashdollar, from Akamai SIRT, announced in exclusive to The Register, that he observed a miner

Attackers are using Google Docs to deliver the TrickBot banking Trojan to unsuspecting victims via camouflaged as PDF documents. Security experts at Cofense uncovered a malspam campaign the leverages Google Docs to deliver the TrickBot banking Trojan to unsuspecting victims

This article will help you to understand the modern cyber threats and the most commonly used attack surfaces behind any malware/cyber-attacks. In most times, the cyber attacks are getting executed in stages. So the SOC team must understand the attack

Twitter Co-founder & CEO Jack Dorsey account was hacked on last Friday by a hacking group called Chuckle Squad and continuously posting annoying anti-Semitic comments in his account feed. Hackers used a technique called “simswapping” attack take control of Jack’s

Researchers from WootCloud Labs have uncovered a new IoT botnet named Ares that is targeting Android-based devices. Experts from WootCloud Labs have spotted a new IoTbotnet tracked as Ares that is targeting Android-based devices that have a debug port exposed

The financially-motivated hacking group FIN6 is switching tactics, passing from PoS attacks to the hack of e-commerce websites. According to researchers at IBM X-Force Incident Response and Intelligence Services (IRIS), the financially-motivated hacking group FIN6 is switching tactics, passing from

Researchers discovered a fully equipped Android RAT called “BRATA” that exclusively attacking the Android users in Brazil and launching via different sources including WhatsApp, SMS, and sponsor links in Google Search. Attackers spreading this BRATA Android RAT since January 2019,

TipTop hacker group know for attacking customers of Russian banks, detained by Russian authorities. The group hacked more than 800,000 smartphones. The group was named as TipTop because their main goal is to premium clients of large Russian banks. TipTop

Hackers compromised the Twitter account of Jack Dorsey, CEO at Twitter, and published and retweeted offensive and racist messages. No one is secure online, news of the day is that hackers compromised the Twitter account of Jack Dorsey, CEO at