unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
EvilVideo, a Telegram Android zero-day allowed sending malicious APKs disguised as videos
EvilVideo, a Telegram Android zero-day allowed sending malicious APKs disguised as videosEvilV...
2024-7-23 05:53:20 | 阅读: 33 |
收藏
|
Security Affairs - securityaffairs.com
malicious
eset
multimedia
evilvideo
payload
SocGholish malware used to spread AsyncRAT malware
SocGholish malware used to spread AsyncRAT malwareThe JavaScript downloader SocGholish (aka Fa...
2024-7-22 19:20:2 | 阅读: 25 |
收藏
|
Security Affairs - securityaffairs.com
boinc
socgholish
asyncrat
malicious
huntress
UK police arrested a 17-year-old linked to the Scattered Spider gang
UK police arrested a 17-year-old linked to the Scattered Spider gangLaw enforcement arrested a...
2024-7-22 15:8:42 | 阅读: 11 |
收藏
|
Security Affairs - securityaffairs.com
spider
scattered
arrested
police
arrest
Security Affairs Malware Newsletter – Round 3
Security Affairs Malware Newsletter - Round 3 | Security Affairs newsletter Round 481 by Pierlui...
2024-7-21 21:31:24 | 阅读: 58 |
收藏
|
Security Affairs - securityaffairs.com
exploited
ransomware
security
catalog
Security Affairs newsletter Round 481 by Pierluigi Paganini – INTERNATIONAL EDITION
Security Affairs newsletter Round 481 by Pierluigi Paganini – INTERNATIONAL EDITION | U.S. CISA...
2024-7-21 19:59:15 | 阅读: 15 |
收藏
|
Security Affairs - securityaffairs.com
exploited
ransomware
security
catalog
U.S. CISA adds Adobe Commerce and Magento, SolarWinds Serv-U, and VMware vCenter Server bugs to its Known Exploited Vulnerabilities catalog
U.S. CISA adds Adobe Commerce and Magento, SolarWinds Serv-U, and VMware vCenter Server bugs to it...
2024-7-21 16:28:59 | 阅读: 23 |
收藏
|
Security Affairs - securityaffairs.com
serv
catalog
greynoise
exploited
Threat actors attempted to capitalize CrowdStrike incident
Threat actors attempted to capitalize CrowdStrike incidentCrowdStrike warns that threat actors...
2024-7-21 01:17:53 | 阅读: 12 |
收藏
|
Security Affairs - securityaffairs.com
crowdstrike
remcos
distribute
hotfix
firm
Russian nationals plead guilty to participating in the LockBit ransomware group
Russian nationals plead guilty to participating in the LockBit ransomware groupTwo Russian nat...
2024-7-20 12:43:44 | 阅读: 15 |
收藏
|
Security Affairs - securityaffairs.com
lockbit
ransomware
guilty
pleaded
vasiliev
MediSecure data breach impacted 12.9 million individuals
MediSecure data breach impacted 12.9 million individualsPersonal and health information of 12....
2024-7-20 04:40:3 | 阅读: 14 |
收藏
|
Security Affairs - securityaffairs.com
medisecure
expiry
security
ransomware
CrowdStrike update epic fail crashed Windows systems worldwide
CrowdStrike update epic fail crashed Windows systems worldwideWindows machines worldwide displ...
2024-7-19 23:10:52 | 阅读: 10 |
收藏
|
Security Affairs - securityaffairs.com
crowdstrike
windows
security
firm
Cisco fixed a critical flaw in Security Email Gateway that could allow attackers to add root users
Cisco fixed a critical flaw in Security Email Gateway that could allow attackers to add root users...
2024-7-19 16:34:52 | 阅读: 8 |
收藏
|
Security Affairs - securityaffairs.com
attackers
analysis
attacker
security
improper
SAPwned flaws in SAP AI core could expose customers’ data
SAPwned flaws in SAP AI core could expose customers’ dataResearchers discovered security flaws...
2024-7-18 22:18:45 | 阅读: 11 |
收藏
|
Security Affairs - securityaffairs.com
cloud
security
attackers
wiz
kubernetes
Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums
Cybercrime group FIN7 advertises new EDR bypass tool on hacking forumsThe cybercrime group FIN...
2024-7-18 19:3:41 | 阅读: 19 |
收藏
|
Security Affairs - securityaffairs.com
fin7
security
forums
underground
How to Protect Privacy and Build Secure AI Products
How to Protect Privacy and Build Secure AI ProductsAI systems are transforming technology and...
2024-7-18 17:23:56 | 阅读: 4 |
收藏
|
Security Affairs - securityaffairs.com
monitoring
developers
security
development
crucial
A critical flaw in Cisco SSM On-Prem allows attackers to change any user’s password
A critical flaw in Cisco SSM On-Prem allows attackers to change any user’s passwordA vulnerabi...
2024-7-18 07:3:16 | 阅读: 19 |
收藏
|
Security Affairs - securityaffairs.com
prem
ssm
software
attacker
satellite
MarineMax data breach impacted over 123,000 individuals
MarineMax data breach impacted over 123,000 individualsThe world’s largest recreational boat a...
2024-7-18 01:45:59 | 阅读: 11 |
收藏
|
Security Affairs - securityaffairs.com
determined
marinemax
yacht
rhysida
ransomware
Void Banshee exploits CVE-2024-38112 zero-day to spread malware
Void Banshee exploits CVE-2024-38112 zero-day to spread malwareVoid Banshee APT group exploite...
2024-7-17 22:16:11 | 阅读: 16 |
收藏
|
Security Affairs - securityaffairs.com
banshee
windows
38112
exploited
victim
The Octo Tempest group adds RansomHub and Qilin ransomware to its arsenal
The Octo Tempest group adds RansomHub and Qilin ransomware to its arsenalMicrosoft said that i...
2024-7-17 14:33:23 | 阅读: 11 |
收藏
|
Security Affairs - securityaffairs.com
ransomware
tempest
qilin
octo
ransomhub
CISA adds OSGeo GeoServer GeoTools bug to its Known Exploited Vulnerabilities catalog
CISA adds OSGeo GeoServer GeoTools bug to its Known Exploited Vulnerabilities catalogU.S. Cybe...
2024-7-16 22:57:13 | 阅读: 11 |
收藏
|
Security Affairs - securityaffairs.com
geoserver
catalog
geotools
exploited
Kaspersky leaves U.S. market following the ban on the sale of its software in the country
Kaspersky leaves U.S. market following the ban on the sale of its software in the countryKaspe...
2024-7-16 17:15:35 | 阅读: 6 |
收藏
|
Security Affairs - securityaffairs.com
software
security
firm
ban
Previous
24
25
26
27
28
29
30
31
Next