Ukrainian Cyberespionage Exposes Breach
Ukrainian cyber defenders have detected an ongoing cyberespionage campaign that has been active since mid-2022, compromising multiple computers.
Ukrainian cyber defenders have detected an ongoing cyberespionage campaign that has been active since mid-2022, compromising multiple computers.
PowerShell malware script known as 'PowerDrop,' which is specifically designed to launch attacks against the U.S. aerospace defense industry.
Google has expanded the capabilities of VirusTotal Code Insight, a new artificial intelligence (AI)-based code analysis tool.
The Vice Society ransomware group has been found to be using a custom-built PowerShell script to automate the exfiltration of ...
Ubuntu, a popular Linux operating system, has released two security notices addressing vulnerabilities in the Linux kernel that affect Ubuntu ...
A supply chain attack targeting .NET developers has been detailed, exposing the inner workings of the cryptocurrency stealer malware.
SentinelLabs reports Winter Vivern's resourcefulness in using Windows batch files to impersonate antivirus scanners while downloading malicious payloads.
The backdoor scripts eluded detection by security vendors' scanners tested by VirusTotal and appear to have infected at least 69 ...
The Russian state-sponsored threat actor known as APT28 has been found leveraging a new code execution method that makes use of mouse ...
The ransomware gang behind BlackCat ransomware has upgraded its arsenal by adding Brute Ratel, a pen-testing tool with remote access ...
Security through data
© 2023 | CyberMaterial | All rights reserved.
World’s #1 Cybersecurity Repository
© 2022 Cybermaterial - Security Through Data .