Sitting Ducks Attack: Over 1M Domains At Risk Of Takeover!

In the world of cybercrime, over 1 million domains now face a risk of threat actor-initiated takeover as the Sitting Ducks attack comes to light. As per recent reports, the attack is ...

Hackers Use BingoMod Android RAT For Fraudulent Transactions

Recent media reports have cited cybersecurity researchers discovering a new Android remote access trojan (RAT) that’s currently referred to as BingoMod. The BingoMod Android RAT is capable of transferring funds from compromised ...

Crypto Malware Python Packages Spreading On Stack Exchange

Recent media reports have shed light on crypto malware that is being distributed via Python packages on a developer Q&A platform, Stack Exchange. The malware, if activated, is capable of draining cryptocurrency ...

CrowdStrike Alert: Phishing Attacks Targets German Customers

In a recent turn of events, CrowdStrike has issued a warning pertaining to an unfamiliar threat actor. According to the CrowdStrike alert, the threat actor aims to capitalize on the CrowdStrike Falcon ...

Drive-by Download Attacks Become Distribution Medium For FakeBat Malware

Recent findings have revealed that the Loader-as-a-Service (LaaS), known as FakeBat, is now one of the most widespread malware families in the world. The FakeBat malware uses the drive-by download malware technique ...

CERT-UA Reports SickSync Campaign: Data Theft Crucial Alert

Recently, the Computer Emergency Response Team of Ukraine cybersecurity (CERT-UA) issued a warning regarding a targeted cyber espionage campaign named SickSync, orchestrated by a group identified as UAC-0020 or Vermin. The CERT-UA ...

CISA Alert: Urgent Update Needed for Apache Flink Vulnerability

Attention Apache Flink users! The U.S. Cybersecurity and Infrastructure Security Agency (CISA) recently added an Apache Flink vulnerability to its Known Exploited Vulnerabilities Catalog, highlighting evidence of its active exploitation. Apache Flink ...

City of Helsinki Data Breach: What You Need to Know

On May 2, 2024, the City of Helsinki announced the data breach targeting its Education Division. However, the breach was discovered on April 30, 2024, and an investigation was promptly carried out ...

CISA and FBI Issue Alert on Path Traversal Vulnerabilities

The joint alert from CISA and FBI highlights the continued exploitation of path traversal vulnerabilities in critical infrastructure attacks, impacting sectors like healthcare. The recent CVE-2024-1708 vulnerability in ConnectWise ScreenConnect is a ...

Application Security Check Up