unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
LockBit Developer Rostislav Panev Charged for Billions in Global Ransomware Damages
A dual Russian and Israeli national has been charged in the United States for allegedly being the d...
2024-12-21 09:22:0 | 阅读: 3 |
收藏
|
The Hacker News - thehackernews.com
lockbit
panev
conspiracy
prison
ransomware
Lazarus Group Spotted Targeting Nuclear Engineers with CookiePlus Malware
The Lazarus Group, an infamous threat actor linked to the Democratic People's Republic of Korea (DP...
2024-12-20 10:44:0 | 阅读: 1 |
收藏
|
The Hacker News - thehackernews.com
cookieplus
loader
cookietime
trojanized
vnc
Rspack npm Packages Compromised with Crypto Mining Malware in Supply Chain Attack
Malware / Supply Chain AttackThe developers of Rspack have revealed that two of their npm packages...
2024-12-20 08:39:0 | 阅读: 3 |
收藏
|
The Hacker News - thehackernews.com
rspack
malicious
analysis
postinstall
publishing
Sophos Issues Hotfixes for Critical Firewall Flaws: Update to Prevent Exploitation
Firewall Security / VulnerabilitySophos has released hotfixes to address three security flaws in S...
2024-12-20 08:13:0 | 阅读: 7 |
收藏
|
The Hacker News - thehackernews.com
v19
v20
ga
mr1
mr2
Hackers Exploiting Critical Fortinet EMS Vulnerability to Deploy Remote Access Tools
Vulnerability / Cyber AttackA now-patched critical security flaw impacting Fortinet FortiClient EM...
2024-12-20 06:25:0 | 阅读: 1 |
收藏
|
The Hacker News - thehackernews.com
remote
48788
attackers
analysis
CISA Adds Critical Flaw in BeyondTrust Software to Exploited Vulnerabilities List
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a critical secur...
2024-12-20 04:30:0 | 阅读: 5 |
收藏
|
The Hacker News - thehackernews.com
bt24
remote
pra
onprem2
onprem1
Thousands Download Malicious npm Libraries Impersonating Legitimate Tools
Supply Chain / Software SecurityThreat actors have been observed uploading malicious typosquats of...
2024-12-19 13:56:0 | 阅读: 3 |
收藏
|
The Hacker News - thehackernews.com
malicious
solidity
typescript
eslinter
prettier
Juniper Warns of Mirai Botnet Targeting SSR Devices with Default Passwords
Juniper Networks is warning that Session Smart Router (SSR) products with default passwords are bei...
2024-12-19 13:37:0 | 阅读: 2 |
收藏
|
The Hacker News - thehackernews.com
passwords
malicious
ssh
cshell
asec
Fortinet Warns of Critical FortiWLM Flaw That Could Lead to Admin Access Exploits
Vulnerability / Network SecurityFortinet has issued an advisory for a now-patched critical securit...
2024-12-19 10:31:0 | 阅读: 2 |
收藏
|
The Hacker News - thehackernews.com
fortiwlm
attacker
remote
security
CISA Mandates Cloud Security for Federal Agencies by 2025 Under Binding Directive 25-01
Cloud Security / EncryptionThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) has is...
2024-12-19 10:0:0 | 阅读: 3 |
收藏
|
The Hacker News - thehackernews.com
security
cloud
baselines
scuba
Dutch DPA Fines Netflix €4.75 Million for GDPR Violations Over Data Transparency
Privacy / Data ProtectionThe Dutch Data Protection Authority (DPA) on Wednesday fined video on-dem...
2024-12-19 09:26:0 | 阅读: 2 |
收藏
|
The Hacker News - thehackernews.com
dpa
collects
noyb
dutch
sufficient
UAC-0125 Abuses Cloudflare Workers to Distribute Malware Disguised as Army+ App
The Computer Emergency Response Team of Ukraine (CERT-UA) has disclosed that a threat actor it trac...
2024-12-19 08:40:0 | 阅读: 2 |
收藏
|
The Hacker News - thehackernews.com
network
russia
sanctions
gru
HubPhish Exploits HubSpot Tools to Target 20,000 European Users for Credential Theft
Email Security / Cloud SecurityCybersecurity researchers have disclosed a new phishing campaign th...
2024-12-18 14:10:0 | 阅读: 5 |
收藏
|
The Hacker News - thehackernews.com
phishing
security
cloud
hubspot
microsoft
Not Your Old ActiveState: Introducing our End-to-End OS Platform
Having been at ActiveState for nearly eight years, I've seen many iterations of our product. Howev...
2024-12-18 11:55:0 | 阅读: 2 |
收藏
|
The Hacker News - thehackernews.com
security
software
activestate
development
APT29 Hackers Target High-Value Victims Using Rogue RDP Servers and PyRDP
Cyber Espionage / MalwareThe Russia-linked APT29 threat actor has been observed repurposing a legi...
2024-12-18 11:15:0 | 阅读: 3 |
收藏
|
The Hacker News - thehackernews.com
malicious
victim
pyrdp
attacker
machine
ONLY Cynet Delivers 100% Protection and 100% Detection Visibility in the 2024 MITRE ATT&CK Evaluation
Threat Detection / Endpoint SecurityAcross small-to-medium enterprises (SMEs) and managed service...
2024-12-18 10:30:0 | 阅读: 3 |
收藏
|
The Hacker News - thehackernews.com
cynet
evaluation
threats
security
BeyondTrust Issues Urgent Patch for Critical Vulnerability in PRA and RS Products
SaaS Security / Incident ResponseBeyondTrust has disclosed details of a critical security flaw in...
2024-12-18 09:15:0 | 阅读: 3 |
收藏
|
The Hacker News - thehackernews.com
remote
privileged
bt24
beyondtrust
pra
INTERPOL Pushes for "Romance Baiting" to Replace "Pig Butchering" in Scam Discourse
Cyber Fraud / Social engineeringINTERPOL is calling for a linguistic shift that aims to put to an...
2024-12-18 09:10:0 | 阅读: 2 |
收藏
|
The Hacker News - thehackernews.com
pig
butchering
interpol
crime
fraudsters
Meta Fined €251 Million for 2018 Data Breach Impacting 29 Million Accounts
Meta Platforms, the parent company of Facebook, Instagram, WhatsApp, and Threads, has been fined €...
2024-12-18 05:43:0 | 阅读: 3 |
收藏
|
The Hacker News - thehackernews.com
facebook
failing
dpc
australian
Patch Alert: Critical Apache Struts Flaw Found, Exploitation Attempts Detected
Cyber Attack / VulnerabilityThreat actors are attempting to exploit a recently disclosed security...
2024-12-18 04:53:0 | 阅读: 5 |
收藏
|
The Hacker News - thehackernews.com
struts
attacker
malicious
ullrich
remote
Previous
1
2
3
4
5
6
7
8
Next