Aggregator
Weaponised XWorm RAT Builder Attacking Script Kiddies To Hack 18,000 Devices
A recent cybersecurity attack involving a Trojanized version of the XWorm Remote Access Trojan (RAT) builder has compromised over 18,000 devices worldwide. This sophisticated malware, primarily distributed via GitHub repositories, Telegram channels, and other platforms, has targeted cybersecurity novices, also known as “script kiddies,” who unknowingly downloaded malicious tools. Trojanized XWorm RAT Builder Exploits Over […]
The post Weaponised XWorm RAT Builder Attacking Script Kiddies To Hack 18,000 Devices appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CVE-2005-0709 | Sun MySQL up to 4.1.10 udf_init code injection (EDB-25209 / Nessus ID 21926)
变天!——由一个惊艳例子引发对 DeepSeek 的 10 条思考
超音速民航「全球竞赛」,这家中国公司要「换道赛车」
Submit #478465: tp-link TL-SG108E 1.0.0 Build 20201208 Rel.40304 Use of GET Request Method With Sensitive Query Strings [Accepted]
Submit #478451: tp-link TL-SG108E 1.0.0 Build 20201208 Rel.40304 Clickjacking [Accepted]
Submit #476435: Bigprof Rental Property Manager (ORPM) AppGini 1 Cross Site Scripting [Duplicate]
研究揭示 PM2.5 毒理学机制
研究揭示 PM2.5 毒理学机制
LockBit Ransomware: 11-Day Timeline from Initial Compromise to Deployment
A well-coordinated cyber intrusion, spanning 11 days, culminated in the deployment of LockBit ransomware across a corporate environment. The attack, which began with the execution of a malicious file posing as a Windows Media Configuration Utility, displayed a sophisticated playbook leveraging Cobalt Strike, advanced persistence mechanisms, lateral movement, data exfiltration tools, and an eventual ransomware […]
The post LockBit Ransomware: 11-Day Timeline from Initial Compromise to Deployment appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Submit #475035: bigantsoft BigAnt Office Messenger 5.6.06 Command Injection [Duplicate]
指南针mini – 带海拔高度的 iPhone 指南针应用[春节送19个码]
CVE-2019-8514 | Apple macOS up to 10.14.3 Kernel privileges management (HT209600 / EDB-46648)
Critical Intel Trust Domain Extensions Isolation Vulnerability Exposes Sensitive Data
A team of researchers from the Indian Institute of Technology Kharagpur and Intel Corporation has uncovered a significant vulnerability in Intel’s Trust Domain Extensions (TDX) technology, potentially compromising the security of sensitive data in cloud computing environments. Intel TDX, introduced as an advancement over the previous Software Guard Extensions (SGX), aims to provide hardware-isolated virtual […]
The post Critical Intel Trust Domain Extensions Isolation Vulnerability Exposes Sensitive Data appeared first on Cyber Security News.