Skip to content

English

Killnet founder leaves the group

Killnet founder leaves the group

Founder of pro-Russian hacktivist Killnet quitting group The founder and leader of the crowdsourced pro-Russian hacktivists Killnet announced his plans to leave the group after an upcoming hack and leak operation against Lockheed Martin. Founder of pro-Russian hacktivist Killnet quitting groupKillnet is best known for DDoS attacks against a Connecticut

Members Public
Vulnerable Arris routers

Vulnerable Arris routers

Millions of Arris routers are vulnerable to path traversal attacks Millions of Arris routers are vulnerable to path traversal attacksA researcher has found a serious vulnerability in the muhttpd webserver that is used in millions of routers and modems.MalwarebytesPieter Arntz

Members Public
$2 Million and Counting

$2 Million and Counting

How Dozens of Pro-Russian Groups Are Using Cryptocurrency Donations to Fund the War in Ukraine Report: Pro-Russia groups raise $2.2 million in cryptocurrency to fund warDuring the war, both Ukraine and Russia have tapped into cryptocurrency markets to raise money for their military efforts.The Record by Recorded FutureDaryna

Members Public
Second strike of the Week of Fire

Second strike of the Week of Fire

A OneFist csoport az Operation Molchanie (Молчание, "Csend") nevű művelet keretében támadást indítottak a VoIP és a kommunikációs infrastruktúra ellen Oroszország-szerte, ami az eddigi legnagyobb kampányuk. The message: In Operation Molchanie (Молчание, "Silence"), we have started a massive attack against VoIP and communications infrastructure across Russia,

Members Public
11,000 fake investment sites targets Europe

11,000 fake investment sites targets Europe

Researchers have uncovered a gigantic network of more than 11,000 domains used to promote numerous fake investment schemes to users in Europe. The platforms show fabricated evidence of enrichment and falsified celebrity endorsements to create an image of legitimacy and lure in a larger number of victims. Huge network

Members Public
ENISA Threat Landscape for Ransomware Attacks

ENISA Threat Landscape for Ransomware Attacks

This report aims to bring new insights into the reality of ransomware incidents through mapping and studying ransomware incidents from May 2021 to June 2022. Based on the findings, ransomware has adapted and evolved, becoming more efficient and causing more devastating attacks. ENISA Threat Landscape for Ransomware Attacks ENISA Threat

Members Public
$10 million bounty on Putin's pal

$10 million bounty on Putin's pal

The feds have set a $10 million reward for information about foreign interference in the US election, specifically for a Russian oligarch and close friend of President Vladimir Putin accused of funding an organization involved in meddling in the 2016 presidential election. The bounty, offered through the US State Department&

Members Public
Squad303's message to TUI Group

Squad303's message to TUI Group

As announced, several European Russian interests will be attacked in the future by hackers of the #opRussia campaign. Summer, time to relax! By choosing @TUIGroup you are supporting #Russian oligarch Alexei Mordashov covered by EU and US sanctions. The choice is yours!#Anonymous Expect us!#OpRussia #StopRussiaNOW @YourAnonNews @nexta_tv

Members Public
Cyberattacking the Radiation Alert System

Cyberattacking the Radiation Alert System

Spanish law enforcement officials have announced the arrest of two individuals in connection with a cyberattack on the country's radioactivity alert network (RAR), which took place between March and June 2021. Spanish Police Arrest 2 Nuclear Power Workers for Cyberattacking the Radiation Alert SystemSpanish law enforcement authorities have

Members Public
Cyberspies

Cyberspies

Cyberspies use Google Chrome extension to steal emails undetected A North Korean-backed threat group tracked as Kimsuky is using a malicious browser extension to steal emails from Google Chrome or Microsoft Edge users reading their webmail. The extension, dubbed SHARPEXT by Volexity researchers who spotted this campaign in September, supports

Members Public
Hackers Opting New Attack Methods

Hackers Opting New Attack Methods

Hackers Opting New Attack Methods After Microsoft Blocked Macros by Default With Microsoft taking steps to block Excel 4.0 (XLM or XL4) and Visual Basic for Applications (VBA) macros by default across Office apps, malicious actors are responding by refining their new tactics, techniques, and procedures (TTPs). Hackers Opting

Members Public