Noticias, Consejos, Laboratorio de seguridad

FritzFrog Botnet Exploits Log4Shell Vulnerability

New FritzFrog Botnet Sample Exploits Log4Shell and PwnKit

Researchers detected a new sample of FritzFrog malware, que es conocido por crear importantes botnets. The new threat sample includes

Critical Vulnerability Uncovered in Apple iOS and macOS Exploited

The Cybersecurity and Infrastructure Security Agency has identified a security flaw in Apple operating systems, particularmente iOS y macOS. Él…

White Phoenix Decryptor by CyberArk Updated With Web Interface

CyberArk has released an online version of a file decryptor. Este es un simplificado, versión web del «Fénix Blanco»…

GitLab Vulnerability CVE-2024-0402 Exposes File Overwrite Risk

En una nueva actualización de seguridad, GitLab has issued a patch for a critical vulnerability. This flaw could allow unauthorized users

4 Junos OS Vulnerabilities Fixed, Update Now

En el último boletín de seguridad, Juniper Networks announced the release of fixes for a selection of vulnerabilities in their Junos

Business Email Compromise Attacks Explained

What is Business Email Compromise (BEC) Attack?

Ataque de compromiso de correo electrónico empresarial, o en breve BEC, is a relatively

MOVEit MFT 0-day Allows Unautorized Access

MOVEit MFT 0-day Vulnerability is Used to Steal Corporate Data

Transferencia de archivos gestionada por MOVEit (MFT) solution appears to contain a

iOS is Vulnerable to Zero-Click Exploit That Deploys Triangulation Spyware

New iOS Vulnerability Allows «Triangulation» Attack

New iOS vulnerability allows executing a zero-click malware delivery through

DDoS for Hire Services Gain Popularity

DDoS-For-Hire Services Used by Hacktivists in 2023

Most people think you must be a hacker to participate

CAPTCHA solving services

Real People Perform CAPTCHA Solving Services for Hackers

Trend Micro analysts talked about several services that offer CAPTCHA

Millions of Android users at risk from malicious SDK found on Google Play

Android Malware With Almost 500M Downloads Resides in Google Play

Millones de usuarios de Android pueden estar en riesgo de sufrir una…

RarBG Website is Shut Down

RarBG Torrenting Site Is Shut Down, Admins Explain Why

RarBG, one of the most famous torrent tracker websites in

Ransomware Attacks in 2023: What to Expect?

Ransomware Attacks in 2023: What to Expect?

Cybersecurity experts have published a report on worrying ransomware statistics.

RaidForum Leak Contains Data of 478,000 Users

RaidForums Leaked, Data of Almost 500,000 Users Published

RaidForos, el ex líder entre los foros clandestinos, now suffers

MDBotnet Extensively Used in DDoS Attacks

New MDBotnet Malware Rapidly Expands a DDoS Network

MDBotnet is a new malware strain that appears to be

Ransomware Attacks Decline in 2023

Ransomware Attacks Decline in 2023 – Is It True?

Según las estadísticas del estado de los ataques de ransomware, the trend of incidents

zip and .mov for phishing

Attackers Can Use .Zip and .Mov Domains for Phishing

Expertos’ fears that attackers will use new .zip and .mov