Exploiting

More Details Surface About Cring Group Exploiting Old Bugs

Cring ransomware actors are actively exploiting older vulnerabilities in ColdFusion servers and Fortigate VPNs to cripple industrial organizations. The Cring… Read More

3 years ago

Attackers Exploiting Google Chrome on Windows 10 for UAC Bypass

Rapid7 unearthed a malicious campaign  targeting Windows 10 running on Chrome browsers. The objective of the campaign is to obtain… Read More

3 years ago

Google to Pay Hackers $31,337 for Exploiting Patched Linux Kernel Flaws

Google announced that it will pay researchers to find exploits using vulnerabilities, over the next three months as part of… Read More

3 years ago

Hackers Exploiting GitLab Unauthenticated RCE Flaw in the Wild

A now-patched critical RCE vulnerability in GitLab's web interface is being actively exploited in the wild, rendering a large number… Read More

3 years ago

Alert! Hackers Exploiting GitLab Unauthenticated RCE Flaw in the Wild

A now-patched critical remote code execution (RCE) vulnerability in GitLab's web interface has been detected as actively exploited in the… Read More

3 years ago

Magnitude EK Exploiting Chromium-based Browser Flaws

After Internet Explorer, Magnitude Exploit Kit has been observed infecting Chromium-based browsers running on Windows OS in a series of… Read More

3 years ago

CryptoRom Scam Rakes in $1.4M by Exploiting Apple Enterprise Features

Cryptocurrency scammers are exploiting Apple’s Enterprise Developer Program to get bogus trading apps onto their marks’ iPhones. Sophos Labs observed… Read More

3 years ago

Ransomware groups are still exploiting these old vulnerabilities, so patch now

Qualys researchers reported that several older vulnerabilities, with existing patches, in software made by several Oracle and Adobe are being… Read More

3 years ago

Threat Actor Steals Cryptocurrency from Thousands of Coinbase Customers by Exploiting MFA Flaw

In its notification to customers, Coinbase explains that between March and May 20th, 2021, a threat actor conducted a hacking… Read More

3 years ago

Synology Warns of StealthWorker Botnet Exploiting NAS Devices to Deploy Ransomware

The company is coordinating with multiple CERT organizations worldwide to take down the botnet's infrastructure by shutting down all detected… Read More

3 years ago

FatalRAT: Another Trojan Exploiting Telegram

Telegram channels have become quite the hot seat for threat actors. Lately, a new Remote Access Trojan (RAT) has entered… Read More

3 years ago

ppmap – a scanner/exploitation tool written in GO, which leverages Prototype Pollution to XSS by exploiting known gadgets

A simple scanner/exploitation tool written in GO which automatically exploits known and existing gadgets (checks for specific variables in the… Read More

3 years ago

Ppmap – A Scanner/Exploitation Tool Written In GO, Which Leverages Prototype Pollution To XSS By Exploiting Known Gadgets

A simple scanner/exploitation tool written in GO which automatically exploits known and existing gadgets (checks for specific variables in the… Read More

3 years ago

FBI Warns of APT Hackers Who Breached US Municipal Government by Exploiting Fortinet Bugs

After gaining access to the server, the APT actors moved laterally through the network and created new domain controller, server,… Read More

3 years ago

Cybercriminals Exploiting API Keys to Steal Cryptocurrency

Stolen API keys are being increasingly sold on hacker forums. Cyber adversaries are exploiting cryptocurrency exchange API keys and using… Read More

3 years ago

UNC2447 Exploiting SonicWall Zero-day to Breach Networks

A financially motivated threat group, tracked as UNC2447, was spotted exploiting a previously disclosed zero-day flaw in SonicWall’s Secure Mobile… Read More

3 years ago