News

This issue of the ESET APT Activity Report reviews notable activities of APT group that were documented by ESET researchers ...
A widespread campaign known as MacReaper has compromised more than 2,800 legitimate websites and infects Apple computers.
Russia-linked APT28 has been exploiting mail server vulnerabilities against government and defense entities since September ...
Remcos RAT deployed via fileless PowerShell attacks using LNK files and MSHTA.exe, evades disk-based defenses.
If you search for “ChatGPT” in your browser, chances are you’ll stumble onto websites that look like they’re powered by OpenAI — but aren’t. One such site, chat.chatbotapp.ai, offers ...
If you’ve been holding off on updating your browser, now is the time to do so as a new set of emergency security updates for Chrome include fixes for a high-severity vulnerability that can be ...
Ivanti released a patch for a critical severity flaw in Neurons for ITSM The flaw can be abused to gain admin rights on ...
Future versions of Chrome should de-elevate from admin privileges by default, reducing the attack surface significantly.
Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and ...
Cybersecurity researchers have shed light on a new malware campaign that makes use of a PowerShell-based shellcode loader to deploy a remote access trojan called Remcos RAT. "Threat actors delivered ...