Microsoft Exchange servers hacked in internal reply-chain attacks
Threat actors are hacking Microsoft Exchange servers using ProxyShell and ProxyLogon exploits to distribute malware and bypass detection using stolen…
Threat actors are hacking Microsoft Exchange servers using ProxyShell and ProxyLogon exploits to distribute malware and bypass detection using stolen…
Researchers discovered threat actors installing a Linux backdoor on compromised e-commerce servers after deploying a credit card skimmer […] The…
Security researchers discovered that attackers are also deploying a Linux backdoor on compromised e-commerce servers after injecting a credit card…
Attackers targeted Chinese pro-democracy groups using a vulnerability fixed in September along with a second vulnerability fixed early in the…
New report suggests attacker is targeting trusted supply chain companies in order to compromise large numbers of downstream customers.
The TrickBot gang operators are now abusing the Windows 10 App Installer to deploy their BazarLoader malware on the systems…
The Dependency Combobulator is an open source Python-based toolkit that helps developers discover malicious software components that may have accidentally…
A North Korean state-sponsored hacking group known as Lazarus is again trying to hack security researchers, this time with a…
A high severity security flaw in the WP Reset PRO WordPress plugin can let authenticated attackers wipe vulnerable websites, as…
Attackers used a pre-auth vulnerability in a component of the enterprise management software suite to compromise businesses, highlighting the dangers…