Month: December 2024
-
Black Basta Ransomware Leverages Microsoft Teams To Attack Windows Users
Black Basta ransomware operators have improved their tactics, leveraging Microsoft Teams to deploy Zbot, DarkGate, and Custom Malware.The ongoing social…
-
Researchers Uncover Malicious Use Of Cobalt Strike Servers In Cyber Attacks
Cybersecurity researchers have identified a cluster of servers exploiting the latest version of Cobalt Strike, a legitimate [penetration testing tool](https://cybersecuritynews.com/penetration-testing-tools/),…
-
Cyber Monday 2024: ANY.RUN Offers Upto 3 Free Licences for Cybersecurity Researchers
At Cyber Week 2024 , ANY.RUN has rolled out an array of exclusive, time-limited deals tailored to help cybersecurity professionals…
-
Russian BlueAlpha APT Abuses Cloudflare Tunnels To Deliver Custom Malware
The state-sponsored cyber threat group BlueAlpha has been active since at least 2014 and has recently upgraded its malware delivery…
-
CapibaraZero Firmware Emerges As Affordable Flipper Zero Alternative For Pentesters
The open-source CapibaraZero firmware has emerged as a cost-effective alternative to the popular Flipper Zero multi-tool.This new firmware targets ESP32-S3-based…
-
Authorities Dismantled 50+ Servers Used By Criminal Marketplace
Europol has recently announced the successful takedown of a sophisticated online fraud network.The operation, spearheaded by German authorities and supported…
-
Ramaswamy cites legacy tech and fraud as early DOGE priorities
Ramaswamy cites legacy tech and fraud as early DOGE priorities==============================================================![Vivek Ramaswamy makes his way to a meeting in Russell building…
-
Why SOC Roles Need to Evolve to Attract a New Generation
* [Cybersecurity Operations](/cybersecurity-operations)* [Cybersecurity Careers](/cybersecurity-operations/cybersecurity-careers)Why SOC Roles Need to Evolve to Attract a New Generation Why SOC Roles Need to…
-
Open Source Security Priorities Get a Reshuffle
* [Application Security](/application-security)* [Vulnerabilities -& Threats](/vulnerabilities-threats)* [Сloud Security](/cloud-security)[![DR Technology Logo](https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt4c091cd3ac9935ea/653a71456ad0f6040a6f71bd/Dark_Reading_Logo_Technology_0.png?width=700&auto=webp&quality=80&disable=upscale ‘DR Technology Logo’)News, news analysis, and commentary on the latest…
-
Compromised ultralytics PyPI package delivers crypto coinminer
![XMRig-Coinminer](https://www.reversinglabs.com/hs-fs/hubfs/Blog/XMRig-Coinminer.webp?width=1400&height=732&name=XMRig-Coinminer.webp)Executive Summary——————————————————————————————————————————————————–On December 4, a malicious version 8.3.41 of the popular AI library *ultralytics* — which has almost 60 million…