Hackers target VoIP servers by exploiting Digium Phone Software
Digium's VoIP phones have been targeted as part of an attack campaign to drop a web shell on th…
Digium's VoIP phones have been targeted as part of an attack campaign to drop a web shell on th…
Researchers from the New Jersey Institute of Technology (NJIT) have issued a warning about a novel …
These nation-state hacking groups have been targeting journalists for espionage and spreading malwa…
It has come to light that the $540 million hacks of Axie Infinity's Ronin Bridge, which occurre…
The NPM JavaScript package repository has been the target of a new massive cryptocurrency mining op…
Anti-virus software is being used by criminals to evade detection and stay undetected, according to…
The advanced persistent threat known as Bitter is continuing to launch persistent cyberattacks agai…
As part of an ongoing campaign, a cloud threat actor group known as 8220 has improved the malware…
It was revealed on Thursday that Google's Threat Analysis Group had taken action to block 36 ma…
On the basis of similarities with the Ronin bridge attack in March 2022, the notorious North Korean…
On Monday, GitHub announced that it had notified all victims of an attack campaign in which a third…
New social engineering campaigns delivering IcedID malware and Zimbra exploits are being used to st…
Lazarus Group (aka Hidden Cobra) has been linked to the theft of $540 million from Axie's Ron…
Hackers have been using stolen OAuth user tokens to download private data from multiple organizatio…
Researchers in the field of cyber-security have discovered a now-fixed vulnerability in the Rarible…