Uncategorized

RansomEXX Claims Ransomware Attack on Sea-Doo, Ski-Doo Maker

RansomEXX Claims Ransomware Attack on Sea-Doo, Ski-Doo Maker

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq RansomEXX Claims Ransomware Attack on Sea-Doo, Ski-Doo Maker The RansomEXX ransomware gang is claiming responsibility for the cyberattack against…

2 years ago

Microsoft Reveals Cause Behind this Week’s Microsoft 365 Outage

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft Reveals Cause Behind this Week’s Microsoft 365 Outage Microsoft has revealed that this week's Microsoft 365 worldwide outage…

2 years ago

Windows zero-day Exploited in US Local Govt Phishing Attacks

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Windows zero-day Exploited in US Local Govt Phishing Attacks European governments and US local governments were the targets of…

2 years ago

Here are the New Features Coming to Windows 11

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Here are the New Features Coming to Windows 11 Windows 11 version 22H2 is arriving later this year and…

2 years ago

BIG Sabotage: Famous npm Package Deletes Files to Protest Ukraine War

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq BIG Sabotage: Famous npm Package Deletes Files to Protest Ukraine War This month, the developer behind the popular npm package…

2 years ago

Ukraine Says its ‘IT Army’ has Taken Down Key Russian Sites

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Ukraine Says its 'IT Army' has Taken Down Key Russian Sites Key Russian websites and state online portals have…

2 years ago

Wave of MageCart Attacks Target Hundreds of Outdated Magento Sites

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Wave of MageCart Attacks Target Hundreds of Outdated Magento Sites Analysts have found the source of a mass breach…

2 years ago

FreakOut Botnet Now Attacks Vulnerable Video DVR Devices

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq FreakOut Botnet Now Attacks Vulnerable Video DVR Devices A new update to the FreakOut (aka Necro, N3Cr0m0rPh) Python botnet…

3 years ago

Hackers Exploiting Critical VMware vCenter CVE-2021-22005 Bug

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Hackers Exploiting Critical VMware vCenter CVE-2021-22005 Bug Exploit code that could be used for remote code execution on VMware…

3 years ago

Trickbot updates its VNC module for high-value targets

https://open.spotify.com/show/3Gmj15x6cGrgJEzmGnDTTj?go=1&utm_source=embed_v3&t=0&nd=1 Trickbot updates its VNC module for high-value targets The Trickbot botnet malware that often distributes various ransomware strains, continues…

3 years ago