A ransomware gang exploited the critical React2Shell vulnerability (CVE-2025-55182) to gain initial access to corporate ...
Cybercriminals have circulated a fraudulent torrent claiming to contain “One Battle After Another”, a film released on ...
ESET researchers discovered a China-aligned APT group, LongNosedGoblin, which uses Group Policy to deploy cyberespionage ...
Cybercriminals are exploiting demand for pirated movies by disguising malware as a fake torrent of “One Battle After Another, ...
Attackers are exploiting a Flight protocol validation failure that allows them to execute arbitrary code without ...
A custom loader initiated the vulnerable driver, located targeted endpoint detection services then issued kernel-level ...
After noticing a spike in detections involving what looked like a movie torrent for One Battle After Another, Bitdefender researchers started an investigation and discovered that it was a complex ...
Researcher warns that many .NET applications might be vulnerable to arbitrary file writes because .NET’s HTTP client proxy classes also accept non-HTTP URLs, a behavior developers are responsible to ...
An initial access broker tracked as Storm-0249 is abusing endpoint detection and response solutions and trusted Microsoft Windows utilities to load malware, establish communication, and persistence in ...
Researchers uncover malware campaigns using cracked software and compromised YouTube videos to deliver CountLoader, GachiLoader, and info stealers.
Microsoft is publishing a relatively light 54 new vulnerabilities this Patch Tuesday, which is significantly lower than we ...