unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Hands-On Review: SASE-based XDR from Cato Networks
Companies are engaged in a seemingly endless cat-and-mouse game when it comes to cybersecurity and...
2024-2-5 19:12:0 | 阅读: 6 |
收藏
|
The Hacker News - thehackernews.com
cato
stories
network
security
cloud
Pegasus Spyware Targeted iPhones of Journalists and Activists in Jordan
The iPhones belonging to nearly three dozen journalists, activists, human rights lawyers, and civil...
2024-2-5 15:37:0 | 阅读: 10 |
收藏
|
The Hacker News - thehackernews.com
spyware
journalists
jordan
mass
malicious
New Mispadu Banking Trojan Exploiting Windows SmartScreen Flaw
Malware / Financial SecurityThe threat actors behind the Mispadu banking Trojan have become the la...
2024-2-5 11:45:0 | 阅读: 15 |
收藏
|
The Hacker News - thehackernews.com
bypass
malicious
mispadu
security
latam
U.S. Sanctions 6 Iranian Officials for Critical Infrastructure Cyber Attacks
Intelligence Agency / Cyber SecurityThe U.S. Treasury Department's Office of Foreign Assets Contro...
2024-2-3 15:33:0 | 阅读: 9 |
收藏
|
The Hacker News - thehackernews.com
iranian
irgc
lashgarian
reza
justice
Mastodon Vulnerability Allows Hackers to Hijack Any Decentralized Account
Vulnerability / Social MediaThe decentralized social network Mastodon has disclosed a critical sec...
2024-2-3 14:51:0 | 阅读: 10 |
收藏
|
The Hacker News - thehackernews.com
mastodon
security
remote
impersonate
tracked
AnyDesk Hacked: Popular Remote Desktop Software Mandates Password Reset
Cyber Attack / Software SecurityRemote desktop software maker AnyDesk disclosed on Friday that it...
2024-2-3 10:55:0 | 阅读: 20 |
收藏
|
The Hacker News - thehackernews.com
software
security
passwords
electronics
breached
Russian APT28 Hackers Targeting High-Value Orgs with NTLM Relay Attacks
Russian state-sponsored actors have staged NT LAN Manager (NTLM) v2 hash relay attacks through vari...
2024-2-2 22:49:0 | 阅读: 14 |
收藏
|
The Hacker News - thehackernews.com
phishing
routers
victim
pawn
23397
DirtyMoe Malware Infects 2,000+ Ukrainian Computers for DDoS and Cryptojacking
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned that more than 2,000 computers...
2024-2-2 21:17:0 | 阅读: 12 |
收藏
|
The Hacker News - thehackernews.com
powershell
paws
subtle
security
dirtymoe
Former CIA Engineer Sentenced to 40 Years for Leaking Classified Documents
National Security / Data BreachA former software engineer with the U.S. Central Intelligence Agenc...
2024-2-2 18:40:0 | 阅读: 11 |
收藏
|
The Hacker News - thehackernews.com
schulte
cia
wikileaks
classified
software
Cloudzy Elevates Cybersecurity: Integrating Insights from Recorded Future to Revolutionize Cloud Security
Threat Intelligence / Cloud SecurityCloudzy, a prominent cloud infrastructure provider, proudly an...
2024-2-2 18:30:0 | 阅读: 12 |
收藏
|
The Hacker News - thehackernews.com
cloudzy
security
cloud
INTERPOL Arrests 31 in Global Operation, Identifies 1,900+ Ransomware-Linked IPs
An INTERPOL-led collaborative operation targeting phishing, banking malware, and ransomware attacks...
2024-2-2 18:23:0 | 阅读: 12 |
收藏
|
The Hacker News - thehackernews.com
ransomware
phishing
singapore
interpol
hong
Cloudflare Breach: Nation-State Hackers Access Source Code and Internal Docs
Data Breach / Cloud SecurityCloudflare has revealed that it was the target of a likely nation-stat...
2024-2-2 14:21:0 | 阅读: 11 |
收藏
|
The Hacker News - thehackernews.com
atlassian
network
carried
security
rotated
FritzFrog Returns with Log4Shell and PwnKit, Spreading Malware Inside Your Network
The threat actor behind a peer-to-peer (P2P) botnet known as FritzFrog has made a return with a new...
2024-2-1 23:44:0 | 阅读: 13 |
收藏
|
The Hacker News - thehackernews.com
fritzfrog
facing
akamai
ssh
security
Exposed Docker APIs Under Attack in 'Commando Cat' Cryptojacking Campaign
Cryptojacking / Linux SecurityExposed Docker API endpoints over the internet are under assault fro...
2024-2-1 21:36:0 | 阅读: 16 |
收藏
|
The Hacker News - thehackernews.com
miner
commando
c2
security
attacker
Why the Right Metrics Matter When it Comes to Vulnerability Management
How's your vulnerability management program doing? Is it effective? A success? Let's be honest, wit...
2024-2-1 19:40:0 | 阅读: 6 |
收藏
|
The Hacker News - thehackernews.com
intruder
security
measuring
prioritize
U.S. Feds Shut Down China-Linked "KV-Botnet" Targeting SOHO Routers
The U.S. government on Wednesday said it took steps to neutralize a botnet comprising hundreds of U...
2024-2-1 19:37:0 | 阅读: 12 |
收藏
|
The Hacker News - thehackernews.com
routers
kv
volt
soho
typhoon
HeadCrab 2.0 Goes Fileless, Targeting Redis Servers for Crypto Mining
Cybersecurity researchers have detailed an updated version of the malware HeadCrab that's known to...
2024-2-1 19:22:0 | 阅读: 9 |
收藏
|
The Hacker News - thehackernews.com
headcrab
attacker
aqua
fileless
malicious
Warning: New Malware Emerges in Attacks Exploiting Ivanti VPN Vulnerabilities
Network Security / MalwareGoogle-owned Mandiant said it identified new malware employed by a China...
2024-2-1 15:43:0 | 阅读: 17 |
收藏
|
The Hacker News - thehackernews.com
ivanti
python
unc5221
security
mandiant
CISA Warns of Active Exploitation of Critical Vulnerability in iOS, iPadOS, and macOS
Vulnerability / Software UpdateThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on...
2024-2-1 13:2:0 | 阅读: 12 |
收藏
|
The Hacker News - thehackernews.com
exploited
bypass
addressed
48618
RunC Flaws Enable Container Escapes, Granting Attackers Host Access
Software Security / LinuxMultiple security vulnerabilities have been disclosed in the runC command...
2024-2-1 04:0:0 | 阅读: 19 |
收藏
|
The Hacker News - thehackernews.com
runc
snyk
21626
23652
Previous
70
71
72
73
74
75
76
77
Next