Security News Critical Unpatched SharePoint Zero-Day Actively Exploited, Breaches 75+ Global Organizations TheHackerNews
Security News Malware Injected into 6 npm Packages After Maintainer Tokens Stolen in Phishing Attack TheHackerNews
Security News Hackers Exploit Critical CrushFTP Flaw to Gain Admin Access on Unpatched Servers TheHackerNews
Security News OpenAI, Anthropic, Google may disrupt education market with new AI tools BleepingComputer
Security News CrushFTP zero-day exploited in attacks to gain admin access on servers BleepingComputer
OpenCTI Live Threat Report Feed Android Cryptojacker Masquerades as Banking App to Mine Cryptocurrency on Locked Devices NetmanageIT OpenCTI - opencti.netmanageit.com
Security News China's Massistant Tool Secretly Extracts SMS, GPS Data, and Images From Confiscated Phones TheHackerNews
Security News UNG0002 Group Hits China, Hong Kong, Pakistan Using LNK Files and RATs in Twin Campaigns TheHackerNews
Security News Russian alcohol retailer WineLab closes stores after ransomware attack BleepingComputer
Security News Ivanti Zero-Days Exploited to Drop MDifyLoader and Launch In-Memory Cobalt Strike Attacks TheHackerNews
Security News CERT-UA Discovers LAMEHUG Malware Linked to APT28, Using LLM for Phishing Campaign TheHackerNews
Security News Google Sues 25 Chinese Entities Over BADBOX 2.0 Botnet Affecting 10M Android Devices TheHackerNews
Security News Critical NVIDIA Container Toolkit Flaw Allows Privilege Escalation on AI Cloud Services TheHackerNews
Security News From Backup to Cyber Resilience: Why IT Leaders Must Rethink Backup in the Age of Ransomware TheHackerNews