Cybersecurity News

Hackers Actively Exploiting New PAN-OS Authentication B...

Palo Alto Networks has released a patch for a high-severity authentication bypas...

New Windows UI 0-Day Vulnerability Actively Exploited i...

ClearSky Cyber Security has uncovered a user interface (UI) vulnerability in Mic...

Burp AI – Burp Suite Now Integrate AI Powered Extension...

Burp AI, PortSwigger unveils AI-driven extensibility in Burp Suite Professional,...

Threat Actors In Russia, China, and Iran Targeting Loca...

A groundbreaking report from the Alliance for Securing Democracy (ASD) at the Ge...

APT43 Hackers Attacking Academic Institutions With Expo...

APT43, a notorious North Korean state-sponsored hacking group, has been actively...

Security Researchers Now Analyse Any URL With ANY.RUN S...

ANY.RUN, a global leader in Interactive Malware sandboxes, has upgraded its brow...

Winnti Hackers Attacking Japanese Organizations With Ne...

The China-based Winnti Group has targeted Japanese organizations in a recent cyb...

Russian Hackers Leverages Weaponized Microsoft Key Mana...

Russian-backed hackers, specifically the Sandworm APT group (also known as APT44...

New Malware Exploiting Outlook As a Communication Chann...

A new family of malware has been discovered that leverages Microsoft Outlook as ...

Have I Been Pwned Likely to Ban Resellers Subscriptions

Have I Been Pwned (HIBP), a popular data breach notification service, has expres...

Path Confusion in Nginx/Apache Leads to Critical Auth B...

Palo Alto Networks has recently disclosed a critical vulnerability in its PAN-OS...

Amazon Machine Image Name Confusion Attack Let Attacker...

Researchers uncovered a critical vulnerability in Amazon Web Services (AWS) invo...

KASLR Exploited: Breaking macOS Apple Silicon Kernel Ha...

Security researchers from Korea University have unveiled a new vulnerability in ...

Hackers Using Pyramid Pentesting Tool For Stealthy C2 C...

Hackers have been leveraging the open-source Pyramid pentesting tool to establis...

BadPilot Attacking Network Devices To Expand Russian Se...

Microsoft Threat Intelligence has exposed a subgroup within the Russian state ac...

CrowdStrike Falcon Sensor for Linux TLS Vulnerability E...

CrowdStrike has disclosed a high-severity vulnerability in its Falcon Sensor for...

Massive IoT Data Breach Exposes 2.7 Billion Records, In...

A massive 2.7 billion records containing sensitive user data, including Wi-Fi ne...

Palo Alto PAN-OS 0-Day Vulnerability Let Attackers Bypa...

Palo Alto Networks has disclosed a critical vulnerability (CVE-2025-010) in its ...

Chrome use-after-free Vulnerability Let Attackers Execu...

Google has rolled out an urgent security update for Chrome, addressing four high...

How to Track Advanced Persistent Threats (APT) Using Th...

An Advanced Persistent Threat (APT) is a sophisticated and stealthy cyberattack ...

Researchers Hacked into Software Supply Chain and Earne...

Researchers found a significant software supply chain vulnerability, which resul...

ZeroLogon Ransomware Exploit Active Directory Vulnerabi...

A significant threat has emerged in the form of the ZeroLogon ransomware exploit...

zkLend Hacked – $8.5M Stolen, Company offers 10% whiteh...

zkLend, a prominent decentralized finance (DeFi) protocol built on Ethereum’s La...

New YouTube Bug Exploited to Leak Users’ Email Addresses

A critical vulnerability in YouTube’s infrastructure allowed attackers to expose...

This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies.