Multiple vulnerabilities have been identified in QNAP’s QuRouter, specifically affecting version 2.4.x. The vulnerabilities are tracked as CVE-2024-48860 and CVE-2024-48861, which pose a serious risk as they allow remote attackers
Monthly Archives: November 2024
Nearest Neighbor Attack: Hackers Breach Organizations via Wi-Fi from Russia
Russian state-sponsored hacking group GruesomeLarch (also known as APT28 or Fancy Bear) has demonstrated a sophisticated new attack technique dubbed the “Nearest Neighbor Attack,” which allows remote hackers to breach
What Talent Gap? Hiring Practices Are the Real Problem
Russian TAG-110 Attacking Users With HATVIBE And CHERRYSPY Hacking Tools
TAG-110, a threat group affiliated with Russia, is conducting an ongoing cyber-espionage effort targeting Central Asia, East Asia, and European organizations. The group mainly targets government agencies, human rights organizations,
Microsoft Seizes 240 Domains Used By phishing-As-A-Service (PhaaS) Platform
The Digital Crimes Unit (DCU) of Microsoft has taken down 240 fraudulent websites that were utilized by the Egyptian phishing-as-a-service operation “ONNX.” Abanoub Nady, also known online as “MRxC0DER,” created
Microsoft Shares Intelligence On North Korean & Chinese Hackers At CYBERWARCON
Microsoft Threat Intelligence analysts are presenting groundbreaking research on North Korean and Chinese hacking activities, shedding light on years of threat actor tracking, infrastructure monitoring, and attacker tooling analysis at
2000+ Palo Alto Firewalls Hacked Exploiting New Vulnerabilities
Over 2,000 Palo Alto Networks firewalls have been compromised in a widespread attack exploiting recently patched vulnerabilities. The attack, which began in mid-November 2024, has raised alarm bells across the
Top 6 Malware Persistence Mechanisms Used by Hackers: A Detailed Guide
Persistence mechanisms play a critical role in modern cyberattacks, helping malware remain active on compromised systems even after reboots, log-offs, or restarts. By exploiting built-in system features, attackers ensure their
Halo Security Launches Slack Integration for Real-Time Alerts on New Assets and Vulnerabilities
Halo Security, a leader in external attack surface management and penetration testing, has announced the launch of its new Slack® app, empowering cybersecurity teams to receive real-time alerts on newly
Wireshark 4.4.2: Fixes Vulnerabilities & Enhances Protocol Support
The Wireshark Foundation has announced the release of Wireshark 4.4.2, the latest version of its widely-used network protocol analyzer. This update brings many improvements, including critical bug fixes and enhanced