Noticias, Consejos, Laboratorio de seguridad

Ransomware Attacks in 2023: What to Expect?

Ransomware Attacks in 2023: What to Expect?

Cybersecurity experts have published a report on worrying ransomware statistics. una encuesta de 435 Profesionales de ciberseguridad identificaron brechas, malentendidos, y…

RaidForums Leaked, Data of Almost 500,000 Users Published

RaidForos, el ex líder entre los foros clandestinos, ahora sufre la filtración de datos del usuario. Además de estar cerrado en abril…

New MDBotnet Malware Rapidly Expands a DDoS Network

MDBotnet es una nueva variedad de malware que parece ser la columna vertebral de una botnet, utilizado en ataques DDoS-as-a-Service. Ser…

Ransomware Attacks Decline in 2023 – Is It True?

Según las estadísticas del estado de los ataques de ransomware, the trend of incidents related to this type of malware will decline in 2023.

Attackers Can Use .Zip and .Mov Domains for Phishing

Expertos’ Los temores de que los atacantes utilicen nuevos dominios .zip y .mov para realizar phishing están empezando a justificarse.. un nuevo…

Dangerous bug in WhatsApp

Dangerous bug in WhatsApp could lead to disclosure of user data

Check Point specialists spoke about a dangerous bug they discovered

BrakTooth threaten billions of devices

BrakTooth vulnerabilities threaten billions of devices around the world

Un grupo de investigadores ha publicado información sobre 16 serious

malware in AMD and Nvidia

Researchers spot a tool to hide malware in AMD and Nvidia GPUs for sale

Bleeping Computer discovered that an exploit that uses the memory

ProxyToken vulnerability in Microsoft Exchange

ProxyToken Vulnerability Allows Stealing Mail Through Microsoft Exchange

A dangerous vulnerability called ProxyToken has been discovered in Microsoft

Critical vulnerability in Cosmos DB

Microsoft warned of a critical vulnerability in Cosmos DB

Microsoft has warned thousands of Azure customers of a critical

ransomware LockFile ProxyShell and PetitPotam

LockFile ransomware adopts ProxyShell and PetitPotam vulnerabilities

The new LockFile ransomware exploits recently discovered ProxyShell and PetitPotam

2000 Exchange servers hacked

Over 2000 Exchange Servers Hacked Using ProxyShell Exploit

Researchers at Huntress Labs estimate that over the past few

most attacked Linux vulnerabilities

Experts list 15 most attacked Linux vulnerabilities

Trend Micro has published a list of the top threats

Razer Synapse vulnerability

Due to Razer Synapse vulnerability, connecting a mouse to a Windows machine gives system privileges

A security researcher known as jonhat discovered a 0-day vulnerability

Hacked the US Census Bureau

Attackers hacked the US Census Bureau using Citrix exploit

La Oficina del Inspector General (OIG) reported that unknown

Vulnerabilities in STARTTLS

Vulnerabilities in STARTTLS threaten popular email clients

At the USENIX conference, a group of German scientists announced

List of suspects in terrorism

List of suspects in terrorism that are monitored by the FBI leaked to the network

Una copia del Centro de Detección de Terroristas del FBI (TSC) lista…