Researchers at Palo Alto Networks’ Unit 42 have uncovered a new and highly evasive Linux backdoor called...
Chinese researchers have announced a groundbreaking advancement in the field of quantum secure direct communication (QSDC). According...
A newly discovered cyberespionage campaign by the Chinese APT group Silver Fox has been found targeting Philips...
Google has officially introduced Gemini Code Assist for Individuals, a programming assistant powered by the Google Gemini...
A set of high-risk vulnerabilities has been disclosed in Rsync, the widely used file synchronization and data...
IBM X-Force Research has introduced SoaPy, a new Python-based tool designed for stealthy Active Directory (AD) enumeration...
CISA Flags Actively Exploited Zimbra (CVE-2023-34192) and Microsoft (CVE-2024-49035) Vulnerabilities

CISA Flags Actively Exploited Zimbra (CVE-2023-34192) and Microsoft (CVE-2024-49035) Vulnerabilities
The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning, adding two critical vulnerabilities to its...
Ransomware attacks remain a formidable threat to individuals and organizations alike, with LCRYX ransomware making an unwelcome...
A high-severity security flaw has been discovered in the widely used WordPress plugin, Essential Addons for Elementor,...
Silent Push Threat Analysts have uncovered new developments in the spread of Lumma Stealer, a notorious infostealer...
Cisco has released a security advisory concerning a high-severity vulnerability in the OpenH264 codec library. Tracked as...
SentinelLABS has analyzed a significant data leak revealing the infrastructure and operational practices of TopSec (北京天融), a...
A series of critical vulnerabilities have been discovered in GRUB2, the popular boot loader used by many...
Kaspersky Labs has uncovered new activity from Angry Likho, an advanced persistent threat (APT) group that has...
The PolarEdge botnet, a sophisticated IoT-based malware campaign, has been discovered by Sekoia’s Threat Detection & Research...