Zephyrnet Logo

Tag: unicorn

Malicious Joker App Scores Half-Million Downloads on Google Play

Joker malware was found lurking in the Color Message app, ready to fleece unsuspecting users with premium SMS charges.

‘Tropic Trooper’ Reemerges to Target Transportation Outfits

Analysts warn that the attack group, now known as 'Earth Centaur,' is honing its attacks to go after transportation and government agencies.

‘PseudoManuscrypt’ Mass Spyware Campaign Targets 35K Systems

It’s similar to Lazarus’s Manuscrypt malware, but the new spyware is splattering itself onto government organizations and ICS in a non-Lazarus-like, untargeted wave of attacks.

OnBuy anticipates IPO

Major marketplace from the United Kingdom, OnBuy, announced that it will reward its entire workforce with over 1 million euros in share options this month. The news follows the announcement of an anticipated IPO and international expansion. Popular British online marketplace OnBuy announced its plans to expand into over 140…

Apache’s Fix for Log4Shell Can Lead to DoS Attacks

Not only is the jaw-dropping flaw in the Apache Log4j logging library ubiquitous; Apache’s blanket of a quickly baked patch for Log4Shell also has holes.

InnMind and the Draper University united forces to let the founders of the best startups worldwide live the dream of Silicon Valley

The founders of the best startups will fly to Silicon Valley to attend the Hero Training program with a scholarship offered by Draper University during the EU | Silicon Valley Entrepreneurship Training event hosted by InnMind.

Apple iOS Update Fixes Cringey iPhone 13 Jailbreak Exploit

It took just 15 seconds to hack the latest, greatest, shiniest iPhone 13 Pro on stage at the Tianfu Cup in October, using a now-fixed iOS kernel bug.

400 Banks’ Customers Targeted with Anubis Trojan

The new campaign masqueraded as an Orange Telecom account management app to deliver the latest iteration of Anubis banking malware.

How to Buy Precious Patching Time as Log4j Exploits Fly

Podcast: Cybereason shares details about its vaccine: a fast shot in the arm released within hours of the Apache Log4j zero-day horror show being disclosed.

‘Seedworm’ Attackers Target Telcos in Asia, Middle East

The focused attacks aimed at cyberespionage and lateral movement appear to hint at further ambitions by the group, including supply-chain threats.

Kronos Ransomware Outage Drives Widespread Payroll Chaos

Kronos, the workforce-management provider, said a weeks-long outage of its cloud services is in the offing, just in time to hamstring end-of-year HR activities like bonuses and vacation tracking.

Zero Day in Ubiquitous Apache Log4j Tool Under Active Attack

The Log4Shell vulnerability critically threatens anybody using the popular open-source Apache Struts framework and could lead to a “Mini internet meltdown soonish.”

Latest Intelligence

spot_img
spot_img

Chat with us

Hi there! How can I help you?