Posts From CCME

Researchers discovered a new Android Malware called “BasBanke” targeting Brazilian users to steals financial related sensitive data such as credentials and credit/debit card numbers. BasBanke Malware continuously infects users since 2018 Brazilian elections using various malicious apps that downloaded over

Nearly two-thirds of manufacturing organizations run outdated operating systems, putting them at increased risk of WannaCry and other threats, according to new Trend Micro research. The security firm issued the warning in a new report launched at Hannover Messe this

A new wave of infamous credential stealer malware “Separ” infects organizations through living off the land attack methods. In this campaign, threat actors leverage new file hosting service and a legitimate FTP client to upload the exfiltrate and to store

Security researchers have discovered a cluster of over a dozen US-based servers being used to host and distribute 10 strains of malware in large-scale phishing campaigns. The web servers in question are owned by FranTech Solutions, a bulletproof hosting provider

Researchers at AT&T Alien Labs have spotted a malware called Xwo that is actively scanning the Internet for exposed web services and default passwords. Experts at AT&T Alien Labs discovered a new piece of malware called Xwo that is actively scanning

Researchers demonstrated that hackers can modify 3D Computer Tomography scans to add or remove evidence of a serious illness, including cancers. A group of researchers from the Ben-Gurion University and the Soroka University Medical Center, Beer-Sheva, in Israel, have demonstrated

Hackers have been breaking into home routers to change DNS server settings and hijack the traffic to redirect it to malicious sites, according to Troy Mursch, security researcher for Bad Packets. Researchers have detected different types of attacks that are

Cyber criminals now attempt to compromise iOS & Android devices via advanced Phishing campaign that redirect iOS users to download malicious mobile APK that helps attackers to collect sensitive information and drop the Mobile malware. Researchers believe that the attack

Over half a billion personal Facebook records have been publicly exposed to the internet by two third party app developers, according to researchers at UpGuard. The security company claimed in a blog post on Wednesday to have found the two

Security experts at Trend Micro spotted a new variant of the XLoader Trojan that is targeting Android devices by posing as a security application. Trend Micro discovered a new variant of the XLoader Trojan that is targeting Android devices by

As the healthcare industry continues to struggle with tightening up its cyber-defenses, consumers increasingly believe they play a role in securing their health information, according to a new report published by Morphisec. The 2019 Consumer Healthcare: Cybersecurity Threat Index asked

NSA released the complete source code for its GHIDRA suite, the version 9.0.2 is available on the Agency’s Github repository. In January 2019, the National Security Agency (NSA) announced the release at the RSA Conference of the free reverse engineering

Evolving malware continues to pose threats to business, and new research has revealed a rise in the use of document-based malware since the start of 2019. According to the newest Threat Spotlight from Barracuda Networks, researchers analyzed emails and identified

Cybersecurity deals with emerging dangers and includes protecting and preventing means against hacker attacks. New technologies are booming, and our gadgets become more advanced. Both artificial intelligence and machine learning are proliferating. But, new technologies bring new problems. Cybercriminals are

SPARTA is GUI application developed with python and inbuild Network Penetration Testing Kali Linux tool. It simplifies scanning and enumeration phase with faster results. Best thing of SPARTA GUI Toolkit it scans detects the service running on the target port.

A US university renowned for its computer science programs has revealed that over one million current and former students and staff have had sensitive data accessed by an unauthorized third party. Georgia Tech issued a brief note on Tuesday claiming