El blog de seguridad de Gridinsoft

New Shikitega Malware

The New Shikitega Malware Is Very Difficult to Detect and Eliminate

AT&T researchers have discovered a new Linux stealth malware called Shikitega that targets computers and IoT devices and uses privilege

SharkBot Malware Infiltrates Google Play Store Again

Los especialistas en seguridad informática de Fox IT descubrieron dos aplicaciones en Google Play Store que distribuyen el troyano SharkBot: Mister

Developer of CodeRAT Trojan Releases Source Code

El código fuente del troyano de acceso remoto CodeRAT ha sido publicado en GitHub. This happened after the security researchers

Cisco Hack Is Linked to Russian-Speaking Hackers from Evil Corp

Expertos de eSentire establecieron que la infraestructura utilizada para hackear Cisco en mayo 2022 was exploited to compromise an unnamed

The Japanese Government Decided to Fight the Use of … Floppy Disks

Como resulta, más que 1,900 administrative procedures in Japan still require the use of floppy disks. Ahora, el…

Windows 7 - End of Life

Windows 7 users will not receive a patch for critical vulnerability in the IE

Microsoft dijo Windows 7 users would not receive a patch

Windows EFS Help Encryptors

Windows EFS can help encryptors and make work of antiviruses more difficult

Safebreach Labs reported that attackers could use the Windows Encrypting

Patch for 0-day in Internet Explorer

Temporary patch for 0-day vulnerability in Internet Explorer arrived on the Internet

A principios de esta semana, Microsoft announced about vulnerability in Internet Explorer,…

Government hackers attacked often

Government hackers attacked companies more often in 2019

Organizations are more likely to become victims of state-sponsored cybercriminals.

Hacker patches Citrix servers

Unknown hacker patches vulnerable Citrix servers

Recientemente, in the public domain appeared exploits for the critical

Greta Thunberg in phishing campaigns

Greta Thunberg became the most popular character in phishing campaigns

Check Point analysts prepared a traditional monthly report on the

Farewell Windows 7 updates

Microsoft released farewell updates for Windows 7 and Windows Server 2008

En enero 14, 2020, Microsoft dejó de dar soporte a Windows 7 para…

Fancy Bear attacked Burisma

Fancy Bear Attacked Ukrainian Oil And Gas Burisma Company

oso de lujo, also known as APT28, orchestrated an attack on

Cable Haunt Threats Broadcom

Cable Haunt Vulnerability Threats Millions of Modems with Broadcom Chips

Danish researchers have published a report on the Cable Haunt

Researcher remotely hacked iPhone

Researcher remotely hacked iPhone using only one vulnerability

Researcher in a few minutes remotely hacked iPhone using only

Researchers hacked TikTok app

Researchers hacked TikTok app via SMS

Check Point experts found many issues in one of the