Researchers Discover LG Smart TV Vulnerabilities Allowing Root Access

Apr 09, 2024NewsroomVulnerability / IoT Security Multiple security vulnerabilities have been disclosed in LG webOS ...

CL0P’s Ransomware Rampage – Security Measures for 2024

2023 CL0P Growth Emerging in early 2019, CL0P was first introduced as a more advanced version of its predecessor the ...

Hackers Deploy Crypto Drainers on Thousands of WordPress Sites

According to cybersecurity researcher MalwareHunterTeam, the threat actors have now begun monetizing the pool of ...

Patches for CVE-2024-1086 for CloudLinux 6h, 7 Users on KernelCare Live

Update April 8th, 2024: Updated ETA for CloudLinux 6h and CloudLinux 7. The KernelCare team is working on deploying a ...

Cybercriminal adoption of browser fingerprinting – Help Net Security

Browser fingerprinting is one of many tactics phishing site authors use to evade security checks and lengthen the ...

Automating Pikabot’s String Deobfuscation

Technical Analysis Strings obfuscation The steps for decrypting a Pikabot string are relatively simple. Each string is ...

ScrubCrypt Deploys VenomRAT with an Arsenal of Plugins

Cybersecurity researchers have discovered an intricate multi-stage attack that leverages invoice-themed phishing decoys ...

It Was Not Me! Malware-Initiated Vulnerability Scanning Is on the Rise

This post is also available in: 日本語 (Japanese) Executive Summary Our telemetry indicates a growing number of threat ...

1 264 265 266 267 268 269 270 271 272 273 274 660