-
US authorities have seized the RAMP cybercrime forum, taking down both its clearnet and dark web domains in a major hit to the ransomware infrastructure.
·
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
The Google Threat Intelligence Group (GTIG) warns that nation-state actors and financially motivated threat actors are exploiting a…
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Poland blocked a Russian wiper malware attack on power and heating plants, officials say, avoiding outages during winter and prompting tighter cyber rules.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Say hello to Stanley, a new malicious toolkit that guarantees bypassing Google’s Chrome Web Store review process.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
A hacker using the alias CamelliaBtw has claimed responsibility for a major data breach involving Max Messenger, according…
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
New research from Recorded Future reveals how Russian state hackers (BlueDelta) are using fake Microsoft and Google login portals to steal credentials. The campaign involves using legitimate PDF lures from GRC and EcoClimate to trick victims.
·
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
The FBI and international police have shut down E-Note, a cryptocurrency exchange that laundered over $70 million for cybercriminals. Read about the indictment of a Russian and how the global task force ended his decade-long operation.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Amazon Threat Intelligence reports Russian GRU hackers are increasingly breaking into critical infrastructure by abusing misconfigured devices instead of exploiting software vulnerabilities.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶


