Zephyrnet Logo

Tag: copyright

Security Affairs newsletter Round 256

A new round of the weekly newsletter arrived! The best news of the week with Security Affairs BlackWater, a malware that uses...

Google addresses high severity bugs in Chrome

Google released security updates to address multiple high-severity vulnerabilities in the popular Chrome browser. Google released security updates to address multiple high-severity vulnerabilities...

UK Fintech company Finastra hit by a cyber attack

The financial technology firm Finastra announced it has suffered a ransomware attack that took down its some of its systems. Finastra, the UK...

Healthcare sector targeted : what you need to know about the hackers very unusual strategy

Orange Cyberdefense’s Epidemiology Lab has published a report on cyberattacks targeting the healthcare sector. While COVID-19 infections around the world are exploding, cyber...

UK printing company Doxzoo exposed US and UK military docs

UK printing company Doxzoo exposed hundreds of gigabytes of information, including documents related to the US and British military. Security experts at vpnMentor...

EZTV Proxy, Mirror Sites List and Unblocked Torrent Alternatives [2020]

Torrenting is one of the best ways of sharing files. Using peer-to-peer (P2P) file-sharing you can easily download movies and TV shows from...

Russia-linked APT28 has been scanning vulnerable email servers in the last year

Experts warn of scanning activity conducted by Russia-linked APT28 cyberespionage group, hackers are searching for vulnerable mail servers. According to security researchers from...

Pwn2Own 2020 – Participants hacked Adobe Reader, Oracle VirtualBox, and Windows

Pwn2Own 2020 Day 2 -Participants earned a total of $90,000 for exploits targeting Oracle VirtualBox, Adobe Reader and Windows. The Coronavirus outbreak hasn’t...

Drupal addresses two XSS flaws by updating the CKEditor

Drupal developers released security updates for versions 8.8.x and 8.7.x that fix two XSS vulnerabilities affecting the CKEditor library. The Drupal development team...

Experts found a new TrickBot module (rdpScanDll) built for RDP bruteforcing operations

A new variant of the TrickBot malware is targeting telecommunications organizations in the United States and Hong Kong. Security experts from Bitdefender recently...

CERT France – Pysa ransomware is targeting local governments

CERT France is warning of a new wave of attacks using Pysa ransomware (Mespinoza) that is targeting local governments. CERT France cyber-security agency...

Pwn2Own 2020 Day1 -researchers earned $180K for hacking Windows, Ubuntu, and macOS

During the first day of the Pwn2Own 2020 hacking competition, participants earned a total of $180,000 for exploits targeting Windows 10, Ubuntu Desktop...

Latest Intelligence

spot_img
spot_img