unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
MITRE Unveils EMB3D: A Threat-Modeling Framework for Embedded Devices
The MITRE Corporation has officially made available a new threat-modeling framework called EMB3D fo...
2024-5-13 22:29:0 | 阅读: 2 |
收藏
|
The Hacker News - thehackernews.com
threats
security
emb3d
reduced
The 2024 Browser Security Report Uncovers How Every Web Session Could be a Security Minefield
Browser Security / Data ProtectionWith the browser becoming the most prevalent workspace in the en...
2024-5-13 20:6:0 | 阅读: 2 |
收藏
|
The Hacker News - thehackernews.com
security
threats
phishing
leaders
SHQ Response Platform and Risk Centre to Enable Management and Analysts Alike
Threat Detection / SoC / SIEMIn the last decade, there has been a growing disconnect between front...
2024-5-13 18:19:0 | 阅读: 2 |
收藏
|
The Hacker News - thehackernews.com
securityhq
positives
shq
security
triage
Severe Vulnerabilities in Cinterion Cellular Modems Pose Risks to Various Industries
Vulnerability / IoT SecurityCybersecurity researchers have disclosed multiple security flaws in Ci...
2024-5-13 18:12:0 | 阅读: 4 |
收藏
|
The Hacker News - thehackernews.com
attacker
security
privileged
modems
remote
Black Basta Ransomware Strikes 500+ Entities Across North America, Europe, and Australia
The Black Basta ransomware-as-a-service (RaaS) operation has targeted more than 500 private industr...
2024-5-13 18:1:0 | 阅读: 0 |
收藏
|
The Hacker News - thehackernews.com
ransomware
lockbit
basta
q1
security
Malicious Python Package Hides Sliver C2 Framework in Fake Requests Library Logo
Software Security / MalwareCybersecurity researchers have identified a malicious Python package th...
2024-5-13 14:18:0 | 阅读: 1 |
收藏
|
The Hacker News - thehackernews.com
darwin
security
usdt
software
pypi
FIN7 Hacker Group Leverages Malicious Google Ads to Deliver NetSupport RAT
The financially motivated threat actor known as FIN7 has been observed leveraging malicious Google...
2024-5-11 15:29:0 | 阅读: 1 |
收藏
|
The Hacker News - thehackernews.com
fin7
msix
esentire
netsupport
microsoft
North Korean Hackers Deploy New Golang Malware 'Durian' Against Crypto Firms
Malware / Cyber EspionageThe North Korean threat actor tracked as Kimsuky has been observed deploy...
2024-5-10 22:54:0 | 阅读: 0 |
收藏
|
The Hacker News - thehackernews.com
korean
north
durian
shortcut
korea
CensysGPT: AI-Powered Threat Hunting for Cybersecurity Pros (Webinar)
Artificial Intelligence / Threat HuntingArtificial intelligence (AI) is transforming cybersecurity...
2024-5-10 20:52:0 | 阅读: 0 |
收藏
|
The Hacker News - thehackernews.com
censysgpt
threats
network
artificial
Chrome Zero-Day Alert — Update Your Browser to Patch New Vulnerability
Browser Security / VulnerabilityGoogle on Thursday released security updates to address a zero-day...
2024-5-10 18:23:0 | 阅读: 4 |
收藏
|
The Hacker News - thehackernews.com
chrome
memory
addressed
webassembly
6367
What's the Right EDR for You?
A guide to finding the right endpoint detection and response (EDR) solution for your business' uniq...
2024-5-10 18:22:0 | 阅读: 1 |
收藏
|
The Hacker News - thehackernews.com
threats
security
unmanaged
malicious
Malicious Android Apps Pose as Google, Instagram, WhatsApp to Steal Credentials
Malicious Android apps masquerading as Google, Instagram, Snapchat, WhatsApp, and X (formerly Twitt...
2024-5-10 18:21:0 | 阅读: 1 |
收藏
|
The Hacker News - thehackernews.com
snapchat
phishing
contacts
ncsc
symantec
Researchers Uncover 'LLMjacking' Scheme Targeting Cloud-Hosted AI Models
Vulnerability / Cloud SecurityCybersecurity researchers have discovered a novel attack that employ...
2024-5-10 15:41:0 | 阅读: 2 |
收藏
|
The Hacker News - thehackernews.com
cloud
llm
attackers
brucato
proxy
New TunnelVision Attack Allows Hijacking of VPN Traffic via DHCP Manipulation
Encryption / Data PrivacyResearchers have detailed a Virtual Private Network (VPN) bypass techniqu...
2024-5-10 01:55:0 | 阅读: 0 |
收藏
|
The Hacker News - thehackernews.com
dhcp
network
attacker
tunnel
Kremlin-Backed APT28 Targets Polish Institutions in Large-Scale Malware Campaign
Mobile Security / Cyber AttackPolish government institutions have been targeted as part of a large...
2024-5-9 23:20:0 | 阅读: 1 |
收藏
|
The Hacker News - thehackernews.com
webhook
mocky
238279780
apt28
polish
New Guide: How to Scale Your vCISO Services Profitably
vCISO / Regulatory ComplianceCybersecurity and compliance guidance are in high demand among SMEs....
2024-5-9 19:5:0 | 阅读: 1 |
收藏
|
The Hacker News - thehackernews.com
vciso
scaling
client
Mirai Botnet Exploits Ivanti Connect Secure Flaws for Malicious Payload Delivery
Network Security / BotnetTwo recently disclosed security flaws in Ivanti Connect Secure (ICS) devi...
2024-5-9 19:4:0 | 阅读: 2 |
收藏
|
The Hacker News - thehackernews.com
security
46805
21887
network
pattan
Critical F5 Central Manager Vulnerabilities Allow Enable Full Device Takeover
Firewall / Network SecurityTwo security vulnerabilities have been discovered in F5 Next Central Ma...
2024-5-9 14:11:0 | 阅读: 1 |
收藏
|
The Hacker News - thehackernews.com
attacker
security
attackers
eclypsium
malicious
A SaaS Security Challenge: Getting Permissions All in One Place
Permissions in SaaS platforms like Salesforce, Workday, and Microsoft 365 are remarkably precise. T...
2024-5-8 22:18:0 | 阅读: 0 |
收藏
|
The Hacker News - thehackernews.com
security
ensuring
regulatory
precise
salesforce
New Spectre-Style 'Pathfinder' Attack Targets Intel CPU, Leak Encryption Keys and Data
Data Encryption / Hardware SecurityResearchers have discovered two novel attack methods targeting...
2024-5-8 22:17:0 | 阅读: 2 |
收藏
|
The Hacker News - thehackernews.com
spectre
encryption
cpus
pathfinder
phr
Previous
48
49
50
51
52
53
54
55
Next