Aggregator
【安全圈】央视曝光盗版影视 App:千万级资源藏身伪装文件,最终因服务器流量激增而暴露
【安全圈】2025 年最具争议的五个加密货币时刻
【安全圈】黑客利用基于 redtiger 的信息窃取工具窃取 Discord 账户
【安全圈】央视曝光盗版影视 App:千万级资源藏身伪装文件,最终因服务器流量激增而暴露
"Нам здесь рады." Хакеры уже два года живут в роутерах Cisco, которые никто не обновил
银狐黑产利用同花顺软件高级钓鱼样本分析
银狐黑产利用同花顺软件高级钓鱼样本分析
New Email Security Technique Prevents Phishing Attacks Behind NPM Breach
The discovery of a large-scale NPM ecosystem compromise in September 2025 has renewed focus on email security as the critical first line of defense against supply chain attacks. Threat actors successfully compromised multiple high-profile NPM developer accounts through a sophisticated phishing campaign, inserting malicious code into 20 popular packages that collectively received nearly 2.8 billion […]
The post New Email Security Technique Prevents Phishing Attacks Behind NPM Breach appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Release Notes: ANY.RUN & ThreatQ Integration, 3,000+ New Rules, and Expanded Detection Coverage
В хаосе простых чисел нашёлся порядок. Математики всё ближе к доказательству гипотезы Римана — самой знаменитой нерешённой задачи в мире
WorldLeaks
You must login to view this content
WorldLeaks
You must login to view this content
WorldLeaks
You must login to view this content
Release Notes: ANY.RUN & ThreatQ Integration, 3,000+ New Rules, and Expanded Detection Coverage
October brought another strong round of updates to ANY.RUN, from a new ThreatQ integration that connects our real-time Threat Intelligence Feeds directly into one of the industry’s leading TIPs, to hundreds of new signatures and rules that sharpen network and behavioral detection. With 125 new behavior signatures, 17 YARA rules, and 3,264 Suricata rules, analysts can now spot emerging threats […]
The post Release Notes: ANY.RUN & ThreatQ Integration, 3,000+ New Rules, and Expanded Detection Coverage appeared first on ANY.RUN's Cybersecurity Blog.
Akira Ransomware Strikes Apache OpenOffice, Allegedly Exfiltrates 23GB of Data
The notorious Akira ransomware gang announced on October 29, 2025, that it successfully penetrated the systems of Apache OpenOffice, claiming to have exfiltrated a staggering 23 gigabytes of sensitive corporate data. The group posted details on its dark web leak site, threatening to release the stolen information unless a ransom demand is met. This incident […]
The post Akira Ransomware Strikes Apache OpenOffice, Allegedly Exfiltrates 23GB of Data appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Qilin
You must login to view this content