News

Zimperium, the world leader in mobile security, today announced new findings from its zLabs team on an evolving mobile banking trojan dubbed DoubleTrouble. The malware, which disguises itself using ...
Hackers were spotted exploiting a critical SAP NetWeaver vulnerability tracked as CVE-2025-31324 to deploy the Auto-Color ...
In what's the latest instance of a software supply chain attack, unknown threat actors managed to compromise Toptal's GitHub ...
This version of the Coyote banking trojan can capture keystrokes, take screenshots, and display fake login screens over banking websites to trick users into divulging personal information.
New malware campaign hijacks YouTube and Discord to lure users into installing info-stealing payloads like RedLine and Lumma.
Gamers in the Middle East have been heavily hit by a malware campaign that promotes fake beta versions of video games, cyber ...
The Com, a decentralized cybercrime subculture targeting youth, is spreading like a virulent disease, blending hacking, ...
Acronis found malware disguised as downloaders which displayed convincing errors during installation to mask their true ...
Hackers exploit a blind spot by hiding malware inside DNS records Technique transforms the Internet DNS into an unconventional file storage system.
Base64 has been used in DNS abuse for years. It's very likely that an attempt was being made to further obfuscate the payload and bypass firewalls or other detection software that might be looking ...
Cybersecurity researchers are calling attention to a malware campaign that's targeting security flaws in TBK digital video recorders (DVRs) and Four-Faith routers to rope the devices into a new botnet ...
Google Threat Analysis has uncovered a zero-day vulnerability that impacts Google Chrome, and Google is aware that it's currently being exploited in the wild.