Noticias, Consejos, Laboratorio de seguridad

Patch to Ivanti EPMM Vulnerability Is Exploitable

Ivanti EPMM Vulnerability Patch is Vulnerable

Ivanti, el proveedor de una amplia gama de soluciones de gestión para corporaciones, aparentemente han tomado el relevo de Ipswich,…

Are .zip Domains Safe to Use and Visit?

Internet se ha convertido en nuestro segundo hogar. Cada vez que navegamos por Internet, nosotros estafamos. Y esta vez, cybercriminals did

Twitter Blue to X Phishing Breakout

En medio del caos de la transición de Twitter al nuevo nombre – X, Los estafadores han ideado otro plan de engaño. Ellos…

Bahamut APT Targets Users With Fake SafeChat App

Attackers are using a fake SafeChat Android app to attack users in the South Asian region. The malware is designed

Conti Members Are Back in Action as Part of Akira Ransomware

Los expertos investigan la actividad del grupo de ransomware Akira, que ha comprometido al menos 63 organizaciones desde marzo 2023, mostly

Russian hackers use Follina

Russian Hackers Use Follina Vulnerability to Attack Users in Ukraine

El equipo de respuesta a emergencias informáticas de Ucrania (CERT-UA) said Russian hackers

Meta Housing Ads Lawsuit

Meta to Give up its Discriminating Ad-Targeting System

Meta Cooperates Facing Chargers of Digital Discrimination A historic legal

DFSCoerce PoC exploit

New DFSCoerce PoC Exploit Allows Attackers to Take Over Windows Domains

The recently published DFSCoerce PoC exploit uses the MS-DFSNM file

Ryuk ransomware

Ryuk – Devastatingly Effective Targeted Ransomware

Ransomware is a malicious program which an attacker injects into

Capital One Bank logo on the wall

A Former Amazon Employee Charged for Digital Fraud. Sentencing in September

Paige Thompson se enfrenta a 20 Años de fraude electrónico…

How to Delete Facebook Account

How to Delete Facebook Account Page Permanently

Before you delete your Facebook account, you should understand the

How to Legally Get Spam Email Revenge

Spam Email Revenge: Ways to Seek Retribution

Venganza por correo electrónico no deseado: Mientras usas internet, Es imposible…

Cisco Logo

Cisco Won’t Fix an RCE Vulnerability in Old RV Routers

Un 9.8/10 RCE Vulnerability in Old Cisco RV Routers Will

Vulnerability in Windows RDP

Microsoft Has Already Patched a Vulnerability in Windows RDP Twice

Esta semana, CyberArk researchers shared technical information about a named

Ransomware

QNAP Warns Clients About DeadBolt Ransomware Attacks

DeadBolt Ransomware: Another Instance of Ransomware Evolution On June 17,

backdoor stylized image

SYMBIOTE Backdoor and Rootkit Dropper Revealed

Puerta trasera simbionte: a Stealthy and Highly Evasive Linux Malware Researchers

CSRF vs. XSS

CSRF vs. XSS: What are Their Similarity and Differences

CSRF y XSS: Definición de falsificación de solicitudes entre sitios (CSRF) is an