unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
How to Prioritize Cybersecurity Spending: A Risk-Based Strategy for the Highest ROI
Attack Surface / Incident ResponseAs an IT leader, staying on top of the latest cybersecurity deve...
2024-2-29 19:19:0 | 阅读: 9 |
收藏
|
The Hacker News - thehackernews.com
spending
threats
prioritize
security
Lazarus Hackers Exploited Windows Kernel Flaw as Zero-Day in Recent Attacks
Rootkit / Threat IntelligenceThe notorious Lazarus Group actors exploited a recently patched privi...
2024-2-29 19:19:0 | 阅读: 9 |
收藏
|
The Hacker News - thehackernews.com
fudmodule
security
attacker
21338
windows
New Backdoor Targeting European Officials Linked to Indian Diplomatic Events
Cyber Espionage / MalwareA previously undocumented threat actor dubbed SPIKEDWINE has been observe...
2024-2-29 16:19:0 | 阅读: 9 |
收藏
|
The Hacker News - thehackernews.com
c2
diplomatic
wineloader
wine
espionage
Lazarus Exploits Typos to Sneak PyPI Malware into Dev Systems
Malware / Endpoint SecurityThe notorious North Korean state-backed hacking group Lazarus uploaded...
2024-2-29 16:17:0 | 阅读: 11 |
收藏
|
The Hacker News - thehackernews.com
python
comebacker
ntuser
malicious
Chinese Hackers Exploiting Ivanti VPN Flaws to Deploy New Malware
Threat intelligence / VulnerabilityAt least two different suspected China-linked cyber espionage c...
2024-2-29 13:49:0 | 阅读: 9 |
收藏
|
The Hacker News - thehackernews.com
ivanti
unc5325
unc3886
espionage
voltzite
President Biden Blocks Mass Transfer of Personal Data to High-Risk Nations
U.S. President Joe Biden has issued an Executive Order that prohibits the mass transfer of citizens...
2024-2-29 13:3:0 | 阅读: 8 |
收藏
|
The Hacker News - thehackernews.com
concern
americans
sandvine
security
brokers
Iran-Linked UNC1549 Hackers Target Middle East Aerospace & Defense Sectors
Cyber Espionage / MalwareAn Iran-nexus threat actor known as UNC1549 has been attributed with medi...
2024-2-28 23:8:0 | 阅读: 9 |
收藏
|
The Hacker News - thehackernews.com
cloud
c2
israel
espionage
kitten
FBI Warns U.S. Healthcare Sector of Targeted BlackCat Ransomware Attacks
The U.S. government is warning about the resurgence of BlackCat (aka ALPHV) ransomware attacks targ...
2024-2-28 21:6:0 | 阅读: 13 |
收藏
|
The Hacker News - thehackernews.com
ransomware
blackcat
remote
security
Building Your Privacy-Compliant Customer Data Platform (CDP) with First-Party Data
In today's digital era, data privacy isn't just a concern; it's a consumer demand. Businesses are g...
2024-2-28 20:2:0 | 阅读: 11 |
收藏
|
The Hacker News - thehackernews.com
cdp
compliant
engagement
regulations
miss
Superusers Need Super Protection: How to Bridge Privileged Access Management and Identity Management
Zero Trust / Cyber ThreatTraditional perimeter-based security has become costly and ineffective. A...
2024-2-28 18:37:0 | 阅读: 9 |
收藏
|
The Hacker News - thehackernews.com
pam
security
identities
privileged
idm
TimbreStealer Malware Spreading via Tax-themed Phishing Scam Targets IT Users
Phishing Attack / MalwareMexican users have been targeted with tax-themed phishing lures at least...
2024-2-28 15:43:0 | 阅读: 12 |
收藏
|
The Hacker News - thehackernews.com
payload
stealer
phishing
talos
Cybersecurity Agencies Warn Ubiquiti EdgeRouter Users of APT28's MooBot Threat
Firmware Security / VulnerabilityIn a new joint advisory, cybersecurity and intelligence agencies...
2024-2-28 13:47:0 | 阅读: 10 |
收藏
|
The Hacker News - thehackernews.com
apt28
edgerouters
routers
russia
phishing
WordPress LiteSpeed Plugin Vulnerability Puts 5 Million Sites at Risk
Vulnerability / Website SecurityA security vulnerability has been disclosed in the LiteSpeed Cache...
2024-2-27 22:43:0 | 阅读: 19 |
收藏
|
The Hacker News - thehackernews.com
security
wordpress
addressed
wp
escaping
Open-Source Xeno RAT Trojan Emerges as a Potent Threat on GitHub
Malware / Network SecurityAn "intricately designed" remote access trojan (RAT) called Xeno RAT has...
2024-2-27 20:56:0 | 阅读: 14 |
收藏
|
The Hacker News - thehackernews.com
malicious
remote
network
developer
xeno
From Alert to Action: How to Speed Up Your SOC Investigations
Processing alerts quickly and efficiently is the cornerstone of a Security Operations Center (SOC)...
2024-2-27 18:48:0 | 阅读: 14 |
收藏
|
The Hacker News - thehackernews.com
security
threats
analysis
processes
network
Five Eyes Agencies Expose APT29's Evolving Cloud Attack Tactics
Cloud Security / Threat IntelligenceCybersecurity and intelligence agencies from the Five Eyes nat...
2024-2-27 18:34:0 | 阅读: 21 |
收藏
|
The Hacker News - thehackernews.com
svr
cloud
software
security
residential
New Hugging Face Vulnerability Exposes AI Models to Supply Chain Attacks
Supply Chain Attack / Data SecurityCybersecurity researchers have found that it's possible to comp...
2024-2-27 18:18:0 | 阅读: 15 |
收藏
|
The Hacker News - thehackernews.com
conversion
hugging
attacker
repository
malicious
WordPress Plugin Alert - Critical SQLi Vulnerability Threatens 200K+ Websites
Website Security / CryptojackingA critical security flaw has been disclosed in a popular WordPress...
2024-2-27 13:43:0 | 阅读: 19 |
收藏
|
The Hacker News - thehackernews.com
security
wordpress
attackers
drainer
phishing
New IDAT Loader Attacks Using Steganography to Deploy Remcos RAT
Ukrainian entities based in Finland have been targeted as part of a malicious campaign distributing...
2024-2-26 22:54:0 | 阅读: 12 |
收藏
|
The Hacker News - thehackernews.com
loader
idat
remcos
systembc
pikabot
8,000+ Subdomains of Trusted Brands Hijacked for Massive Spam Operation
More than 8,000 subdomains belonging to legitimate brands and institutions have been hijacked as pa...
2024-2-26 22:10:0 | 阅读: 13 |
收藏
|
The Hacker News - thehackernews.com
spf
guardio
phishing
security
msn
Previous
71
72
73
74
75
76
77
78
Next