Latest Articles
Ukrainian Institutions Hit by Sandworm’s Destructive Wiper Malware Campaign
ESET’s APT Activity Report Q2–Q3 2025 reveals an alarming surge in destructive cyber operations against Ukrainian infrastructure, driven by Russia-aligned threat actor Sandworm.
The campaign, which unfolded...
Researchers Find Midnight Ransomware Decrypter Flaws That Allow File Retrieval
A newly discovered ransomware strain, Midnight, has drawn attention from the security community for both its lineage and its unusual vulnerabilities.
Identified by Gen...
Iranian APT Targets Global Academics & Policy Experts via Remote-Management Software
Proofpoint researchers uncovered a new Iran-linked threat cluster, dubbed UNK_SmudgedSerpent, that conducted espionage-themed phishing operations targeting academics and foreign policy experts between June and...
VS Code Extensions Hijacked to Spread Ransomware, Use GitHub for Command-and-Control
A recent investigation uncovered a campaign that abuses malicious Visual Studio Code (VS Code) extensions to spread ransomware, leveraging GitHub repositories as part of...
Critical Remote Code Execution Flaws Found in Claude Desktop Application
When trusted developers make mistakes, the consequences can be catastrophic. Anthropic, one of the most prominent AI companies, published three official Claude Desktop extensions...
Checkpoint Details on How Attackers Drained $128M from Balancer Pools Within 30 Minutes
In a significant blow to the DeFi ecosystem, Check Point Research revealed that Balancer V2’s ComposableStablePool contracts were exploited on November 3, 2025, resulting...
New “MadeYouReset” Flaws in HTTP/2 Allow Attackers to Launch DoS Attacks
A critical vulnerability affecting HTTP/2 implementations worldwide has emerged, allowing attackers to trigger devastating denial-of-service attacks by exploiting stream reset mechanisms.
Tracked as CVE-2025-8671...
Airstalk Malware Exploits VMware AirWatch MDM APIs for Covert C2 Operations
Researchers at Palo Alto Networks’ Unit 42 have uncovered a sophisticated malware family, Airstalk, deployed as part of a suspected nation-state operation tracked under...
Windows Users Targeted by Multi-Layer ValleyRAT Campaign Leveraging WeChat and DingTalk
A new campaign involving the ValleyRAT remote-access trojan (RAT) is targeting Chinese-language users and organizations with advanced evasion, privilege escalation, and environment-aware features that...
SonicWall Confirms State-Sponsored Hackers Behind Massive Firewall Breach
A security incident at SonicWall has been definitively linked to state-sponsored threat actors, according to findings from Mandiant, the leading cybersecurity incident response firm....
.png?w=218&resize=218,150&ssl=1)

.png?w=218&resize=218,150&ssl=1)

%20(1).webp?w=218&resize=218,150&ssl=1)

%20(1).webp?w=218&resize=218,150&ssl=1)
%20(1).png?w=218&resize=218,150&ssl=1)

%20(1).webp?w=218&resize=218,150&ssl=1)

%20(1).png?w=356&resize=356,220&ssl=1)
.webp?w=356&resize=356,220&ssl=1)
_imresizer.jpg?w=356&resize=356,220&ssl=1)
%20(1).webp?w=356&resize=356,220&ssl=1)
%20(1).webp?w=356&resize=356,220&ssl=1)
%20(1).webp?w=356&resize=356,220&ssl=1)
.png?w=356&resize=356,220&ssl=1)