unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
SASE Threat Report: 8 Key Findings for Enterprise Security
Cyber Threat IntelligenceThreat actors are evolving, yet Cyber Threat Intelligence (CTI) remains c...
2024-6-3 18:56:0 | 阅读: 3 |
收藏
|
The Hacker News - thehackernews.com
cato
security
network
threats
Researcher Uncovers Flaws in Cox Modems, Potentially Impacting Millions
Endpoint Security / VulnerabilityNow-patched authorization bypass issues impacting Cox modems coul...
2024-6-3 18:20:0 | 阅读: 6 |
收藏
|
The Hacker News - thehackernews.com
curry
exploited
attacker
modems
cox
Andariel Hackers Target South Korean Institutes with New Dora RAT Malware
The North Korea-linked threat actor known as Andariel has been observed using a new Golang-based ba...
2024-6-3 15:34:0 | 阅读: 7 |
收藏
|
The Hacker News - thehackernews.com
korea
asec
proxy
dora
andariel
Beware: Fake Browser Updates Deliver BitRAT and Lumma Stealer Malware
Fake web browser updates are being used to deliver remote access trojans (RATs) and information ste...
2024-6-3 11:51:0 | 阅读: 13 |
收藏
|
The Hacker News - thehackernews.com
powershell
stealer
lumma
lummac2
malicious
AI Company Hugging Face Detects Unauthorized Access to Its Spaces Platform
AI-as-a-Service / Data BreachArtificial Intelligence (AI) company Hugging Face on Friday disclosed...
2024-6-1 15:34:0 | 阅读: 9 |
收藏
|
The Hacker News - thehackernews.com
hugging
spaces
security
malicious
wiz
Mysterious Cyber Attack Took Down 600,000+ Routers in the U.S.
Network Security / Cyber AttackMore than 600,000 small office/home office (SOHO) routers are estim...
2024-6-1 01:0:0 | 阅读: 9 |
收藏
|
The Hacker News - thehackernews.com
destructive
chalubo
lua
lumen
trojan
Microsoft Warns of Surge in Cyber Attacks Targeting Internet-Exposed OT Devices
Microsoft has emphasized the need for securing internet-exposed operational technology (OT) devices...
2024-5-31 21:42:0 | 阅读: 5 |
收藏
|
The Hacker News - thehackernews.com
security
memory
israel
gateways
claroty
Beyond Threat Detection – A Race to Digital Security
Threat Detection / Endpoint SecurityDigital content is a double-edged sword, providing vast benefi...
2024-5-31 19:0:0 | 阅读: 5 |
收藏
|
The Hacker News - thehackernews.com
threats
everfox
cdr
security
Russian Hackers Target Europe with HeadLace Malware and Credential Harvesting
Cyber Attack / Credential HarvestingThe Russian GRU-backed threat actor APT28 has been attributed...
2024-5-31 18:10:0 | 阅读: 4 |
收藏
|
The Hacker News - thehackernews.com
bluedelta
headlace
ukraine
harvesting
apt28
OpenAI, Meta, and TikTok Crack Down on Covert Influence Campaigns, Some AI-Powered
OpenAI on Thursday disclosed that it took steps to cut off five covert influence operations (IO) or...
2024-5-31 16:11:0 | 阅读: 3 |
收藏
|
The Hacker News - thehackernews.com
network
israel
russia
ukraine
influence
CISA Alerts Federal Agencies to Patch Actively Exploited Linux Kernel Flaw
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a security flaw...
2024-5-31 01:45:0 | 阅读: 5 |
收藏
|
The Hacker News - thehackernews.com
security
netfilter
attacker
network
1086
FlyingYeti Exploits WinRAR Vulnerability to Deliver COOKBOX Malware in Ukraine
Cloudflare on Thursday said it took steps to disrupt a month-long phishing campaign orchestrated by...
2024-5-31 00:37:0 | 阅读: 2 |
收藏
|
The Hacker News - thehackernews.com
phishing
cookbox
flyingyeti
powershell
malicious
Cyber Espionage Alert: LilacSquid Targets IT, Energy, and Pharma Sectors
Cyber Espionage / Threat IntelligenceA previously undocumented cyber espionage-focused threat acto...
2024-5-30 23:26:0 | 阅读: 5 |
收藏
|
The Hacker News - thehackernews.com
purpleink
inkloader
remote
lilacsquid
malhotra
RedTail Crypto-Mining Malware Exploiting Palo Alto Networks Firewall Vulnerability
Vulnerability / CryptocurrencyThe threat actors behind the RedTail cryptocurrency mining malware h...
2024-5-30 22:24:0 | 阅读: 3 |
收藏
|
The Hacker News - thehackernews.com
redtail
security
miner
akamai
thinkphp
Researchers Uncover Active Exploitation of WordPress Plugin Vulnerabilities
WordPress / Website SecurityCybersecurity researchers have warned that multiple high-severity secu...
2024-5-30 21:49:0 | 阅读: 1 |
收藏
|
The Hacker News - thehackernews.com
wordpress
security
rogue
40000
wp
How to Build Your Autonomous SOC Strategy
Security leaders are in a tricky position trying to discern how much new AI-driven cybersecurity to...
2024-5-30 19:44:0 | 阅读: 3 |
收藏
|
The Hacker News - thehackernews.com
autonomous
security
triage
processes
integrate
Europol Shuts Down 100+ Servers Linked to IcedID, TrickBot, and Other Malware
Europol on Thursday said it shut down the infrastructure associated with several malware loader ope...
2024-5-30 18:40:0 | 阅读: 0 |
收藏
|
The Hacker News - thehackernews.com
criminal
software
europol
malicious
ukraine
U.S. Dismantles World's Largest 911 S5 Botnet with 19 Million Infected Devices
The U.S. Department of Justice (DoJ) on Wednesday said it dismantled what it described as "likely t...
2024-5-30 16:55:0 | 阅读: 5 |
收藏
|
The Hacker News - thehackernews.com
s5
911
residential
conspiracy
worldwide
Okta Warns of Credential Stuffing Attacks Targeting Customer Identity Cloud
Credential Stuffing / Incident ResponseOkta is warning that a cross-origin authentication feature...
2024-5-30 14:52:0 | 阅读: 1 |
收藏
|
The Hacker News - thehackernews.com
stuffing
breached
phishing
passwords
Cybercriminals Abuse StackOverflow to Promote Malicious Python Package
Software Security / Supply ChainCybersecurity researchers have warned of a new malicious Python pa...
2024-5-30 01:22:0 | 阅读: 10 |
收藏
|
The Hacker News - thehackernews.com
malicious
python
sonatype
windows
Previous
43
44
45
46
47
48
49
50
Next