Security Affairs
×
Site Menu
Everything
Hacker News
Hacking tools
KrebsOnSecurity
Threat Post
Security Affairs
Exploit
Security Trails
Cert Advisory
Technology
Hacking Articles
Port Swigger
Bug Bounty
IT Security News
Other
Crcaked Softwares
Malware
Security Videos
LEFT SIDEBAR AD
Hidden in mobile, Best for skyscrapers.
Security Affairs Malware Newsletter – Round 5
3 months ago
31
Security Affairs newsletter Round 483 by Pierluigi Paganini – INTERNAT...
3 months ago
28
US sued TikTok and ByteDance for violating children’s privacy laws
3 months ago
29
Russia-linked APT used a car for sale as a phishing lure to target dip...
3 months ago
28
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
Investors sued CrowdStrike over false claims about its Falcon platform...
3 months ago
22
Avtech camera vulnerability actively exploited in the wild, CISA warns...
3 months ago
27
U.S. released Russian cybercriminals in diplomatic prisoner exchange
3 months ago
19
Sitting Ducks attack technique exposes over a million domains to hijac...
3 months ago
18
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
China-linked APT group uses new Macma macOS backdoor version
3 months ago
26
FrostyGoop ICS malware targets Ukraine
3 months ago
33
Hackers abused swap files in e-skimming attacks on Magento sites
3 months ago
26
US Gov sanctioned key members of the Cyber Army of Russia Reborn hackt...
4 months ago
27
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
SocGholish malware used to spread AsyncRAT malware
4 months ago
54
UK police arrested a 17-year-old linked to the Scattered Spider gang
4 months ago
32
Security Affairs Malware Newsletter – Round 3
4 months ago
32
U.S. CISA adds Adobe Commerce and Magento, SolarWinds Serv-U, and VMwa...
4 months ago
35
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
Threat actors attempted to capitalize CrowdStrike incident
4 months ago
37
Russian nationals plead guilty to participating in the LockBit ransomw...
4 months ago
32
MediSecure data breach impacted 12.9 million individuals
4 months ago
38
CrowdStrike update epic fail crashed Windows systems worldwide
4 months ago
40
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
Cisco fixed a critical flaw in Security Email Gateway that could allow...
4 months ago
37
SAPwned flaws in SAP AI core could expose customers’ data
4 months ago
39
Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums...
4 months ago
39
How to Protect Privacy and Build Secure AI Products
4 months ago
61
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
A critical flaw in Cisco SSM On-Prem allows attackers to change any us...
4 months ago
37
Void Banshee exploits CVE-2024-38112 zero-day to spread malware
4 months ago
41
The Octo Tempest group adds RansomHub and Qilin ransomware to its arse...
4 months ago
37
Kaspersky leaves U.S. market following the ban on the sale of its soft...
4 months ago
36
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
FBI unlocked the phone of the suspect in the assassination attempt on ...
4 months ago
50
Ransomware groups target Veeam Backup & Replication bug
4 months ago
49
AT&T paid a $370,000 ransom to prevent stolen data from being leaked
4 months ago
51
HardBit ransomware version 4.0 supports new obfuscation techniques
4 months ago
33
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
Dark Gate malware campaign uses Samba file shares
4 months ago
37
Security Affairs Malware Newsletter – Round 2
4 months ago
40
Security Affairs newsletter Round 480 by Pierluigi Paganini – INTERNAT...
4 months ago
30
Vyacheslav Igorevich Penchukov was sentenced to prison for his role in...
4 months ago
39
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
New AT&T data breach exposed call logs of almost all customers
4 months ago
34
Critical flaw in Exim MTA could allow to deliver malware to users’ inb...
4 months ago
34
Palo Alto Networks fixed a critical bug in the Expedition tool
4 months ago
43
Smishing Triad Is Targeting India To Steal Personal and Payment Data a...
4 months ago
35
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
October ransomware attack on Dallas County impacted over 200,000 peopl...
4 months ago
42
CrystalRay operations have scaled 10x to over 1,500 victims
4 months ago
51
Multiple threat actors exploit PHP flaw CVE-2024-4577 to deliver malwa...
4 months ago
37
AI-Powered Russia’s bot farm operates on X, US and its allies warn
4 months ago
26
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
VMware fixed critical SQL-Injection in Aria Automation product
4 months ago
24
Citrix fixed critical and high-severity bugs in NetScaler product
4 months ago
22
Multiple cybersecurity agencies warn of China-linked APT40 ‘s capabili...
4 months ago
26
A new flaw in OpenSSH can lead to remote code execution
4 months ago
27
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
Apache fixed a source code disclosure flaw in Apache HTTP Server
4 months ago
31
Security Affairs Malware Newsletter – Round 1
4 months ago
35
Prev.
1
2
3
4
5
6
Next
Last
Trending
1.
IBPS PO Prelims Result 2024
2.
Oppo Find X8
3.
Jasprit Bumrah
4.
Abu Dhabi T10
5.
Benjamin Netanyahu
6.
CBSE Date Sheet 2025 Class 12
7.
Vape
8.
Meghanathan
9.
UP Police Result
10.
Michael Jordan
Popular
Install waybackurls on Kali Linux
1-click RCE in Electron Applications
Microsoft Office Professional Plus 2019 (x64 & x86) Multilingual + Pre-Activated
Over 40 Apps With More Than 100 Million Installs Found Leaking AWS Keys
Install DalFox on Kali Linux
Adobe Master Collection CC 2022 v25.08.2022 (x64) Multilingual Pre-Activated
Maxon CINEMA 4D Studio S22.123 (x64) Multilingual + Crack
‘We are not motivated by profits’ – Open Bug Bounty maintainers on finding a niche in the crowdsourced AppSec market
Autodesk Revit 2023 R1 Build 23.0.11.19 (x64) Multilingual + Crack
Just Gopher It: Escalating a Blind SSRF to RCE for $15k
BOOK THIS SPACE FOR AD
RIGHT SIDEBAR BOTTOM AD