Ukraine supporters in Germany targeted with PowerShell RAT malware
An unknown threat actor is targeting German users interested in the Ukraine crisis, infecting them with a custom PowerShell RAT
READ MOREMay 16, 2022
An unknown threat actor is targeting German users interested in the Ukraine crisis, infecting them with a custom PowerShell RAT
READ MOREThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) has removed a Windows security flaw from its catalog of known exploited vulnerabilities
READ MOREPalo Alto Networks and Deloitte have announced the expansion of their existing alliance to offer managed security services to their
READ MOREOffensive Security has released Kali Linux 2022.2, the second version in 2022, with desktop enhancements, a fun April Fools screensaver,
READ MORESophos has released a fix for a known issue triggering blue screens of death (aka BSODs) on Windows 11 systems
READ MORE| Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best
READ MOREThe Parker-Hannifin Corporation announced a data breach exposing employees’ personal information after the Conti ransomware gang began publishing allegedly stolen
READ MOREMicrosoft has warned it has discovered a new variant of the Sysrv botnet, which deploys coin miners on both Windows
READ MOREEternity Project is the name of a malware toolkit which is currently in active development and is being sold as
READ MOREA first-of-its-kind security analysis of iOS Find My function has identified a novel attack surface that makes it possible to
READ MORE