Twitter has taken down internal source code and tools that were leaked on GitHub for several months. The leaked code exposed proprietary source code and internal tools, which could pose a security risk to Twitter. The company has issued a…
Latest posts
A new ransomware operation, ‘Dark Power’, threatens global organizations
5 days ago
A new ransomware operation called “Dark Power” has emerged, targeting organizations worldwide and demanding relatively small ransom payments of $10,000. The group’s encryptor was compiled on January 29, 2023. It has already listed ten victims on a dark web data…
City of Toronto among latest victims hit by Clop ransomware group
March 24, 2023
The City of Toronto is the latest organization to fall victim to the ongoing Clop ransomware attack. It was targeting companies running the vulnerable GoAnywhere file transfer utility. Other victims of the attack include the UK’s Virgin Red and the…
Pwn2Own Vancouver 2023: Security Researchers Successfully Demo Zero Day Exploits and Exploit Chains
March 23, 2023
On the first day of the Pwn2Own Vancouver 2023 contest, security researchers successfully demoed zero-day exploits. Also, exploit chains on various products, including Tesla Model 3, Windows 11, and macOS. The event is being held between March 22 and March…
LockBit ransomware gang claims breach of City of Oakland’s systems
March 22, 2023
The LockBit ransomware gang has claimed to have stolen files from the City of Oakland’s systems. The gang threaten to leak the data in 19 days on April 10. However, the gang has yet to provide any proof of their…
General Bytes ATMs Hacked with Zero Day Vulnerability, $1.5M Stolen
March 21, 2023
General Bytes, a leading Bitcoin ATM manufacturer, revealed that hackers exploited a zero-day vulnerability in its BATM management platform to steal cryptocurrency from the company and its customers. The company makes Bitcoin ATMs that allow users to buy or sell…
Ferrari disclosed a data breach
March 21, 2023
Italian luxury sports car manufacturer Ferrari recently disclosed a data breach that occurred on November 9, 2022, after it received a ransom demand from the cybercriminals responsible for the attack. The attackers claimed to have stolen sensitive information, including employee…
Ukrainian Cyberpolice Arrests Developer Behind RAT Trojan
March 20, 2023
The Ukrainian Cyberpolice has arrested a 25-year-old malware developer. He was behind the creation of remote access – RAT trojan, which was spread to 10,000 computers. The offender was caught with the help of the Khmelnychchyna Cybercrime Department. This is…
Android ‘FakeCalls’ Malware Resurfaces in South Korea
March 17, 2023
South Korea is currently facing a new threat of “FakeCalls malware of android known. It imitates phone calls from over 20 financial organizations in the country. The android malware FakeCalls primary aim is to trick bankers into giving away their…
Google Uncovers Multiple Zero-Day Vulnerabilities in Samsung’s Exynos Chipsets
March 17, 2023
Google’s Project Zero team has found and reported 18 zero day vulnerability in Samsung’s Exynos chipsets. This chipsets are in-use various devices such as mobiles, wearables, and cars. The team reported these security flaws between late 2022 and early 2023.…