Cyber-News AI

AI generierte Klassifizierung von Cybernews

718 Bookmarks • Letzte Aktualisierung: 01.07.2025 00:04
Aktiver Tag-Filter:
Bookmark Bild

Favicon{ "Source": "Darkforums[.]st", "Content": "🇧🇷 [BRAZIL INSURANCE BLOWOUT] 10,

{ “Source”: “Darkforums[.]st”, “Content”: ”🇧🇷 [BRAZIL INSURANCE BLOWOUT] 10,000,000 Porto Seguro – Policyholders, Phone”, “author”: ”Panda”, “Detection Date”: “27 Jun 2025″, “Type”: “Data leak” } 🔹 t.me/breachdetector 🔹
   Telegram
Hinzugefügt: 27.06.2025 21:37
DatenleckVersicherungMitre_ATT&CK:T1059.001FinanzsektorBrasilienDarkforums[.]st
Bookmark Bild

Favicon{ "Source": "Darkforums[.]st", "Content": "[12.233 lines] outlook.co.id 19-0

{ “Source”: “Darkforums[.]st”, “Content”: ”[12.233 lines] outlook.co.id 19-06-25″, “author”: ”Bestcombo”, “Detection Date”: “27 Jun 2025″, “Type”: “Data leak” } 🔹 t.me/breachdetector 🔹
   Telegram
Hinzugefügt: 27.06.2025 18:16
DatenleckDarkforumsDORAFinancial SectorBreachDetectorRisikoBAIT §9Ransomware
Bookmark Bild

Favicon{ "Source": "Darkforums[.]st", "Content": "✅ Crypto Forex Recovery Depositor

{ “Source”: “Darkforums[.]st”, “Content”: ”✅ Crypto Forex Recovery Depositor Leads Available ✅ Each lead is targeted and collec”, “author”: ”Rozo_rex”, “Detection Date”: “27 Jun 2025″, “Type”: “Data leak” } 🔹 t.me/breachdetector 🔹
   Telegram
Hinzugefügt: 27.06.2025 18:16
MITRE_ATT&CK_T1059.001Financial SectorData_LeakRegulatory_Reference_DORARansomwareCybercrimeThreat Intelligence
Bookmark Bild

Favicon{ "Source": "Darkforums[.]st", "Content": "Philippines, we hacked 10Million

{ “Source”: “Darkforums[.]st”, “Content”: “Philippines, we hacked 10Million LTO requirement records”, “author”: ”ntoaGcnuz”, “Detection Date”: “27 Jun 2025″, “Type”: “Data leak” } 🔹 t.me/breachdetector 🔹
   Telegram
Hinzugefügt: 27.06.2025 18:16
DatenleckDarkforumsBreachDetectorSIEMPhilippinesLTORausch- und Ermittlungshilfen
Bookmark Bild

Favicon{ "Source": "Darkforums[.]st", "Content": "Bypass PayPal Verification ~ 2FA"

{ “Source”: “Darkforums[.]st”, “Content”: “Bypass PayPal Verification ~ 2FA”, “author”: ”USD”, “Detection Date”: “27 Jun 2025″, “Type”: “Data leak” } 🔹 t.me/breachdetector 🔹
   Telegram
Hinzugefügt: 27.06.2025 18:16
DarkforumsDORAFinancial SectorThreatsData_LeakEZBBAIT §9Regulatory_ReferencesRansomware2FABypass_PayPal_Verification
Bookmark Bild

FaviconData Leak Monitor

{ “Source”: “ransomware[.]live”, “Content”: ”🏴‍☠️ Qilin has just published a new victim : norsk.global”, “Detection Date”: “27 Jun 2025″, “Type”: “ransomware” } 🔹 t.me/breachdetector 🔹
   Telegram
Hinzugefügt: 27.06.2025 18:10
Financial SectorThreatsMitre_ATT&CK:T1059.001RansomwareData_Leak_Monitor
Bookmark Bild

FaviconThe Jacuzzi

Hi @stake1145
   Telegram
Hinzugefügt: 27.06.2025 17:59
Financial SectorTelegramRansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconCyber Security - Information Security - IT Security - Experts

Yep
   Telegram
Hinzugefügt: 27.06.2025 17:41
SplunkIT_SecurityExpertenRisikenSIEMBAIT §9RansomwareCybersecurityInformation SecurityFinanzsektor
Bookmark Bild

FaviconChat😱

https://gofile.io/d/kBgKy1
   Telegram
Hinzugefügt: 27.06.2025 17:39
DORACyberattackFinancial SectorEmp_ChatTelegramRansomware
Bookmark Bild

FaviconChat😱

https://gofile.io/d/EpCsEY
   Telegram
Hinzugefügt: 27.06.2025 17:39
BankingDORATelegramRansomwarePhishingEmp_Chat
Bookmark Bild

FaviconCyber Security - Information Security - IT Security - Experts

Before that get cyber security basic knowledge
   Telegram
Hinzugefügt: 27.06.2025 17:34
T1059.001DORAIT_SecurityExpertenSIEMRansomwareCybersecurityInformation SecurityFinanzsektorRessource
Bookmark Bild

FaviconThe Jacuzzi

Oye saar, you swallowing Witty8’s bullshit ’bout BreachForums relaunch, ji? Pajeet shit-smeared syndicate at @CurryNiggerFuckDen run DarkForums now, BF crooks cuffed in FBI’s dungeon, lmao! Mudjeet scamwalla hawking fake July 1 relaunch like street-shitting, cow-worshipping slum nigger promising free crypto. Send bitcoin, saar, get curry-fucker’s feces-crusted trojan, wallet gutted faster than Delhi beggar’s pocket. No bob, no vagene, just turban-flinging pajeet shitlord torch your server with spicy latrine virus, forum deader than cow carcass in Mumbai landfill.
   Telegram
Hinzugefügt: 27.06.2025 17:27
BreachforumsHackingRansomwareCybercrimeScamdarknet_markets
Bookmark Bild

FaviconData Leak Monitor

{ “Source”: “Darkforums[.]st”, “Content”: ”✅ Crypto Forex Recovery Depositor Leads Available ✅ Each lead is targeted and collec”, “author”: ”Rozo_rex”, “Detection Date”: “27 Jun 2025″, “Type”: “Data leak” } 🔹 t.me/breachdetector 🔹
   Telegram
Hinzugefügt: 27.06.2025 17:25
DORAFinancial SectorData_LeakDarknet MarketplacesRansomware
Bookmark Bild

FaviconData Leak Monitor

{ “Source”: “Darkforums[.]st”, “Content”: ”🔥 Crypto & Forex Marketing Solutions 🔥 🌐 Global Lead Generation | Premium Data |”, “author”: ”Khprince”, “Detection Date”: “27 Jun 2025″, “Type”: “Data leak” } 🔹 t.me/breachdetector 🔹
   Telegram
Hinzugefügt: 27.06.2025 17:25
DarkforumsThreatsData_LeakRansomwareCrypto_ForexGlobal_Lead_GenerationPremium_DataGovernment_and_Financial_Sector
Bookmark Bild

FaviconData Leak Monitor

{ “Source”: “Darkforums[.]st”, “Content”: ”+ 6M URL MAIL PASSWORD”, “author”: ”lebensuka1231”, “Detection Date”: “27 Jun 2025″, “Type”: “Data leak” } 🔹 t.me/breachdetector 🔹
   Telegram
Hinzugefügt: 27.06.2025 17:25
DatenleckDarkforumsFinancial SectorThreatsData_LeakBAIT §9RansomwareBreachDetector
Bookmark Bild

FaviconExploit.in ||| ЧАТ

💳🔤🔤🔤🔤🔤🔤🔤🔤🔤 💳 🔤🔤🔤🔤🔤🔤🔤🔤🔤🔤 🔝#1 CARD PLUG ON TELEGRAM🔝 🔣🛍 @PLUGSTOREBOT 🛍 🟩 WORKING WORLDWIDE! 🟩 ✔️MANY HAPPY CUSTOMERS✔️ 🛫24/7 INSTANT DELIVERY🛫 🔤🔤🔤🔤🔤🔤🔤🔤🔤🔤 🆘AVAILABLE CARDS 🆘 📦Amazon Gift Cards ❤️ $100 - $35 ❤️ $200 - $50 ❤️ $500 - $80 💳 Prepaid VISA Debit Cards ❤️ $100 - $35 ❤️ $200 - $50 ❤️ $500 - $80 🍎 Apple Gift Cards ❤️ $100 - $35 ❤️ $200 - $50 ❤️ $500 - $80 ❤️ $1000 - $110 📱 Steam Gift Cards ❤️ $100 - $35 ❤️ $150 - $45 ❤️ $200 - $50 📱 PSN Gift Cards ❤️ $100 - $35 ❤️ $150 - $45 ❤️ $200 - $50 🛍 Ebay, Zalando, Netflix and many more! 📱📱📱📱📱📱📱📱🍎 🔤🔤🔤🔤🔤🔤🔤🔤🔤🔤 📲🔤🔤🔤🔤🔤🔤🔤 @lzonedout 🤖 🔤🔤🔤🔤🔤 @PlugStoreBot TAGS (ignore) ⢨⢅⠜⢤⠚ ⠒⡑⢐⡢ ⡃⠰⠚⠜⠑ ⡂⠤⢠⡢⢃ ⣁⢁⡨⢌ ⢊⡄⠥⣄⠆ ⠎⡘⣄⢄⢰ ⢡⡑⠋⠚⢈⠡ ⠤⢡⢈⠊⢠⠎⢁ ⠣⠨⠚⡡⡃ ⠨⢤⠓⣄⠔⠇ ⠓⠡⡢⠲⠴⠣⠣⢤⠔⢌⠇⠕ ⠖⣄⡰⡢⠦ ⠱⠴⡨⠣⡁⡑⡊⢃ ⢄⠱⡊⡤⡊ ⣄⡃⡐⠢⠡ ⢁⡅⠊⠨⠨⠇⣈⠆⢃⢰⢅ ⠣⠕⢅⠃⡉⡐⡁ ⡨⢔⠙⠃ ⢔⠬⡂⠦⣂⢆⡢⠑ ⠎⠚⠢⠙⠌⢈⢅ ⠆⢊⠬⠙⠉ ⠜⢐⢌⢰⠓⠬⡃⠘ ⠍⣠⡅⡈⠪ ⢂⠰⠜⠉⠋ ⣠⠖⢆⠡⢐⢔⢤ ⠌⠋⡡⠊⢆⡄⠩ ⠑⠅⠖⠣ ⠱⣠⠉⠎⠣⡊⠌⠜⢢ ⡐⢢⠕⠊ ⠍⢄⢑⣄⡅ ⠤⢔⠡ ⠪⠅⡁⢄⡐ ⡔⢑⡤⠸⢄⡨⠆ ⢉⠔⠦⢢⡌⢰⢁⠇ ⢈⡑⠓⠡⠖⡘⠑⣠⢒ ⣁⠘⢌⠙⢅
   Telegram
Hinzugefügt: 27.06.2025 17:20
Financial crimeRansomwareTelegram_MarketplaceCredit_Card_FraudOnline_ScamGift_Card_SalesAmazon_Gift_CardPrepaid_VISA_Debit_CardApple_Gift_CardSteam_Gift_CardPSN_Gift_CardFraudulent_ActivitiesMidsize_Bank_Threats
Bookmark Bild

FaviconCyber Security - Information Security - IT Security - Experts

Expert Group to exchange information about Cyber Security / Information Security / IT Security. Ask anything you want to know and help people that kindly ask for support. NO advertisement allowed. Zero tolerance. Please behave, be kind and supportive.
   Telegram
Hinzugefügt: 27.06.2025 17:17
IT_SecurityFinanzwirtschaftSicherheitspolitikRansomwareCybersecurityInformation SecurityKyberattackenExpertGruppeTelegramGruppe
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 27.06.2025 17:00
DORAFinancial SectorRansomwareCybersecurityThreat Intelligencekawa4096Morningside Services
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 27.06.2025 17:00
kawa4096CyberattackGermanyRansomwareSecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 27.06.2025 17:00
Threat AnalysisFinancial SectorUnited StatesRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 27.06.2025 17:00
kawa4096Financial Sectorransomware.liveRansomwareSecurity ResearchThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 27.06.2025 17:00
kawa4096Threat AnalysisGermanyRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 27.06.2025 17:00
SplunkIT_SecuritySIEMCyber Threat IntelligenceRansomwareBayerische WirtschaftFeeding Technology
Bookmark Bild

Favicon[The Jacuzzi]

Logs
   Telegram
Hinzugefügt: 27.06.2025 16:48
Threat AnalysisFinancial SectorSIEMRansomwareCybersecurityLogs
Bookmark Bild

Favicon[The Jacuzzi]

The best DDoS service on the market! first test free powerful DDoS forum threads : https://darkforums. st/Thread-%E2%9A%A1-1-ARESHUN-COM-%E2%9A%9C%EF%B8%8F-THE-BEST-STRESSER-DDoS-SERVICE-ON-THE-MARKET-%E2%9A%A1
   Telegram
Hinzugefügt: 27.06.2025 16:48
DDoSDarkforumsCyberattackMarketStresserGerman_Finance
Bookmark Bild

Favicon[The Jacuzzi]

Darkforums
   Telegram
Hinzugefügt: 27.06.2025 16:47
Financial SectorForumDarknetRansomwareCybercrime
Bookmark Bild

Favicon[The Jacuzzi]

nothing is gonna be good as breached
   Telegram
Hinzugefügt: 27.06.2025 16:47
MemeFinancial SectorThreatsRansomwareCybersecurity
Bookmark Bild

Favicon[The Jacuzzi]

darkforums[.]st
   Telegram
Hinzugefügt: 27.06.2025 16:47
Financial SectorDarknetRansomwareCybercrimeDeep Web
Bookmark Bild

Favicon[The Jacuzzi]

Another one bites the dust...! Banned x. Reason: Automated blocklist action, due to a match on: dm for
   Telegram
Hinzugefügt: 27.06.2025 16:46
T1059.001InstagramRansomwareChatbotsAutomated_actions
Bookmark Bild

Favicon[The Jacuzzi]

test
   Telegram
Hinzugefügt: 27.06.2025 16:46
RansomwareCybersecurityChat_RoomGerman_BankBaphChat
Bookmark Bild

Favicon[The Jacuzzi]

💉
   Telegram
Hinzugefügt: 27.06.2025 16:45
HackingFinancial SectorThreatsMITRE_ATTACK_T1059.001Ransomware
Bookmark Bild

Favicon[The Jacuzzi]

Okey
   Telegram
Hinzugefügt: 27.06.2025 16:44
HackerFinancial SectorCybersicherheitRansomwareM0r404Chattroom
Bookmark Bild

Favicon[The Jacuzzi]

💉
   Telegram
Hinzugefügt: 27.06.2025 16:44
DeutschlandIT-SicherheitRansomwareFinanzsektorHackenPenetrationstest
Bookmark Bild

Favicon[The Jacuzzi]

Another one bites the dust...! Banned Ghost. Reason: Automated blocklist action, due to a match on: ssn
   Telegram
Hinzugefügt: 27.06.2025 16:43
BankbetrugRansomwareFinanzkriminalitätGhost AccountVerbotene Informationen
Bookmark Bild

Favicon[The Jacuzzi]

Selling edr docs for any platform at a smaller price dm
   Telegram
Hinzugefügt: 27.06.2025 16:43
Financial SectorData_LeakMalwareCybersecurityDarknet_Market
Bookmark Bild

Favicon[The Jacuzzi]

Another one bites the dust...! Banned SKYWALKER. Reason: Automated blocklist action, due to a match on: dm for
   Telegram
Hinzugefügt: 27.06.2025 16:43
CyberattackRansomwareSocial MediaAutomated_BlocklistBanned_User
Bookmark Bild

Favicon[The Jacuzzi]

besides font too small
   Telegram
Hinzugefügt: 27.06.2025 16:41
SplunkCybersecurity ToolsFinancial SectorThreatsSIEMRansomwareGerman_Bank
Bookmark Bild

Favicon[The Jacuzzi]

ads?
   Telegram
Hinzugefügt: 27.06.2025 16:41
TelegramRansomwareGefährdungPrivatbankenSiebel-Systeme
Bookmark Bild

Favicon[The Jacuzzi]

Rip intelbroker
   Telegram
Hinzugefügt: 27.06.2025 16:38
Private_chatCybersecurity_ThreatsRansomwareGerman_BankFinancial Services
Bookmark Bild

Favicon[The Jacuzzi]

DM @SaintofMallorca for devwork/panels
   Telegram
Hinzugefügt: 27.06.2025 16:37
Financial SectorDarknetChatsMalwareMessenger-AppsCybersecurity
Bookmark Bild

Favicon[The Jacuzzi]

are u EXPERT ON LEAKS g?
   Telegram
Hinzugefügt: 27.06.2025 16:37
T1059.001Chatt.meSIEMRansomware
Bookmark Bild

Favicon[The Jacuzzi]

I asked the administrators for help with something through various means, please review
   Telegram
Hinzugefügt: 27.06.2025 16:36
BankingIT_SecurityGovernmentMessengerRansomware
Bookmark Bild

Favicon[The Jacuzzi]

Another one bites the dust...! Banned Nattem. Reason: Automated blocklist action, due to a match on: tap in
   Telegram
Hinzugefügt: 27.06.2025 16:36
BankenHackTelegramKryptowährungenRansomwareBots
Bookmark Bild

Favicon[The Jacuzzi]

Same as the huge one advertized som time ago / it WAS BigDB + some other allready released breaches
   Telegram
Hinzugefügt: 27.06.2025 16:35
Data BreachRansomwareCybersecurity IncidentIlluminarisBigDB
Bookmark Bild

Favicon[The Jacuzzi]

Selling edr docs for any platform dm
   Telegram
Hinzugefügt: 27.06.2025 16:34
DokumenteDatenschutzTelegramSicherheitRansomwareDM-Kontakt
Bookmark Bild

Favicon[The Jacuzzi]

The best DDoS service on the market! first test free powerful DDoS forum threads : https://darkforums. st/Thread-%E2%9A%A1-1-ARESHUN-COM-%E2%9A%9C%EF%B8%8F-THE-BEST-STRESSER-DDoS-SERVICE-ON-THE-MARKET-%E2%9A%A1
   Telegram
Hinzugefügt: 27.06.2025 16:34
DDoSCyberattackDarknetServiceMarket
Bookmark Bild

Favicon[The Jacuzzi]

russian
   Telegram
Hinzugefügt: 27.06.2025 16:34
HackerRussischRansomwareCybersecurityFinanzsektorSicherheitssoftware
Bookmark Bild

Favicon[The Jacuzzi]

??
   Telegram
Hinzugefügt: 27.06.2025 16:33
Financial SectorMitre_ATTCK_T1059.001SIEMRansomwareGerman_Bank
Bookmark Bild

Favicon[The Jacuzzi]

Selling edr docs for any platform at smaller prices dm
   Telegram
Hinzugefügt: 27.06.2025 16:33
GermanDataTheftDarknet MarketplaceRansomwareCybercrime
Bookmark Bild

Favicon[The Jacuzzi]

Casino - kartac cz full db for s4le
   Telegram
Hinzugefügt: 27.06.2025 16:33
Data BreachHackingFinancial SectorRansomwareCasinoGerman_Telegram
Bookmark Bild

Favicon[The Jacuzzi]

The best DDoS service on the market! first test free powerful DDoS Areshun-com
   Telegram
Hinzugefügt: 27.06.2025 16:33
Security_ThreatCyberattackDarknetDDoS_ServiceOnion_Services
Bookmark Bild

Favicon[Ишу работу | Отзовик | Поисковик]

Сегодня утром компанию Лукойл атаковали хакеры, что привело к серьезным проблемам в работе информационных систем. Офисы переживают коллапс, а на автозаправочных станциях невозможно оплатить топливо картой из-за блокировки клиентских сервисов и баз данных. Предварительно оценивается, что восстановление работоспособности систем займет несколько суток. 🔳 Подписывайся на Тёмный Архив
   Telegram
Hinzugefügt: 27.06.2025 16:29
CyberattackHackingFinancial SectorRussiaoil_companyinformation_systems_disruption
Bookmark Bild

Favicon[Ишу работу | Отзовик | Поисковик]

🚔 Задержаны создатели вируса Mamont — преступники использовали его, чтобы воровать деньги с банковских карт. Вирус мошенники распространяли через Telegram-каналы. По данным МВД они причастны к совершению более 300 киберпреступлений. 🔳 Подписывайся на Тёмный Архив
   Telegram
Hinzugefügt: 27.06.2025 16:28
Financial SectorTelegramRussiaRansomwareCybercrimeMamont_virus
Bookmark Bild

Favicon[Ишу работу | Отзовик | Поисковик]

❌❌❌НЕ НАРКОТИКИ❌❌❌ 🔥🔥🔥ДЕНЬГИ🔥🔥🔥ДЕНЬГИ🔥🔥🔥 💵💵💵ТОЛЬКО РЕАЛЬНЫЙ ДЕНЬГИ💵💵💵 💵💵💵НАЧНИ ЗАРАБАТЫВАТЬ ПРЯМО СЕЙЧАС,💵💵💵 💵💵💵РАБОТА ДЛЯ ТЕХ КОМУ НУЖНЫ ДЕНЬГИ💵💵💵 💵💵💵 Выполняй задачи и получай от 100$ до 5000$💵💵💵 ❗️❗️❗️🇺🇦ТОЛЬКО УКРАИНА🇺🇦❗️❗️❗️ 🔥🔥🔥ЛИЧКА: @can026 🔥🔥🔥 #топРабота, #быстрыеДеньги, #новаяЖизнь
   Telegram
Hinzugefügt: 27.06.2025 16:27
Financial SectorUkraineRansomwareJobOfferбыстрыеДеньгитопРабота
Bookmark Bild

Favicon[Ишу работу | Отзовик | Поисковик]

шабашка 3500 в день
   Telegram
Hinzugefügt: 27.06.2025 16:26
Midsize German BankRansomwareCybercrimeDeleted_AccountRussian_Language
Bookmark Bild

FaviconPUBLOAD and Pubshell Malware Used in Mustang Panda’s Tibet-Specific Attack

Mustang Panda malware targets Tibet and Taiwan, using spear-phishing emails and PUBLOAD for cyber espionage.
   The Hacker News •    The Hacker News
Hinzugefügt: 27.06.2025 15:00
Cyber_espionageMilitaryGovernmentFinancial SectorMalwareThreat IntelligenceChina-linked_threat_actorMustang_PandaTibetan_communityHive0154PUBLOADPubshellTONESHELLUSB_wormHIUPANdiplomatic_entities
Bookmark Bild

FaviconMalicious Passlib Python Package Forces Windows Shutdowns With Invalid Inputs

Malicious PyPI package ‘psslib’ mimics passlib to target Windows devs, shutting systems down on bad password entries in typosquatting attack.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 27.06.2025 13:00
Data_LossWindowsPythonSupply_Chain_AttackMalwareTyposquattingMitre_ATT&CK:T1059.001CybersecurityDeveloper_RiskSecurity_Library
Bookmark Bild

FaviconChinese Group Silver Fox Uses Fake Websites to Deliver Sainbox RAT and Hidden Rootkit

Silver Fox hackers target Chinese-speaking users with fake sites delivering Sainbox RAT and Hidden rootkit
   The Hacker News •    The Hacker News
Hinzugefügt: 27.06.2025 12:00
DORACyberattackFinancial SectorMitre_ATTCK_T1059.001EZBBAIT §9Threat_ActorChinese_Hacking_GroupSilver_FoxSainbox_RATHidden_Rootkit
Bookmark Bild

FaviconMongoDB Server Pre-Authentication Vulnerability Let Attackers Trigger DoS Condition

A critical pre-authentication denial of service vulnerability identified as CVE-2025-6709, affecting multiple versions of MongoDB Server.
   Kaaviya •    Cyber Security News
Hinzugefügt: 27.06.2025 11:00
DORAFinancial SectorThreatsRegulatoryRefsEZBInput ValidationBAIT §9RansomwareCybersecurityMongoDBPre-Authentication VulnerabilityDenial of Service (DoS)High SeverityOpenID Connect (OIDC)
Bookmark Bild

FaviconClickFix Attack Emerges by Over 500% - Hackers Actively Using This Technique to Trick Users

ClickFix attacks surged 517% in early 2025, now the 2nd top threat after phishing, exploiting fake web verifications to spread malware.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 27.06.2025 11:00
Tools:SIEM,SplunkThreats:RansomwareRegulatory refs: DORA, BAIT §9, EZBSocial_EngineeringGovernmentFinancial SectorPublic_SectorMalwareMitre_ATT&CK:T1059.001Cybersecurity threatClickFix_Attack
Bookmark Bild

FaviconThreat Actors Employ Clickfix Tactics to Deliver Malicious AppleScripts That Steal Login Credentials

A macOS malware campaign uses Clickfix tactics, fake CAPTCHAs, and AppleScripts to steal credentials via typosquatted finance domains.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 27.06.2025 11:00
MacOSThreat_ActorsGovernment AgenciesClickFix TacticsMalwareSophisticated AttacksCybersecurityOdyssey StealerFinancial Data Theft
Bookmark Bild

FaviconThreat Actors Embed Malware on Windows System’s Task Scheduler to Maintain Persistence

A Havoc-based cyberattack hit Middle East infrastructure, using Windows Task Scheduler for stealthy persistence on compromised systems.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 27.06.2025 11:00
SplunkDORAThreat_ActorsCyberattackFinancial SectorMiddle_EastEZBSIEMInfrastructureBAIT §9MalwareRansomwareHavoc-frameworkWindows-Task-SchedulerPersistence
Bookmark Bild

FaviconRetail giant Ahold Delhaize says data breach affects 2.2 million people

Ahold Delhaize, one of the world’s largest food retail chains, is notifying over 2.2 million individuals that their personal, financial, and health information was stolen in a November ransomware attack that impacted its U.S. systems.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 27.06.2025 10:00
T1059.001DORAData BreachSicherheitincransomRansomwareFinanzsektorAhold_Delhaize
Bookmark Bild

FaviconMOVEit Transfer Faces Increased Threats as Scanning Surges and CVE Flaws Are Targeted

Surge in scanning activity targets MOVEit Transfer systems, raising concerns over possible exploitation.
   The Hacker News •    The Hacker News
Hinzugefügt: 27.06.2025 09:00
GreyNoiseMOVEit TransferFinancial SectorRansomwareCybersecurityThreat IntelligenceVulnerability ManagementCVE-2023-34362CVE-2023-36934
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 27.06.2025 09:00
DataTheftThreat IntelDORACyberattackFinancial SectorRansomware
Bookmark Bild

FaviconOneClik Malware Targets Energy Sector Using Microsoft ClickOnce and Golang Backdoors

OneClik malware exploits Microsoft ClickOnce to attack energy companies with stealthy Golang backdoors.
   The Hacker News •    The Hacker News
Hinzugefügt: 27.06.2025 08:00
MalwareMitre_ATT&CK:T1059.001CybersecurityEnergy SectorOneClikChina-affiliated_threat_actorsGolangClickOnce
Bookmark Bild

FaviconGolem.de: IT-News für Profis

Besuchen Sie Golem.de wie gewohnt mit Werbung und Tracking, indem Sie der Nutzung aller Cookies zustimmen. Details zum Tracking finden Sie im Privacy Center.
   Golem.de - IT-News für Profis
Hinzugefügt: 27.06.2025 08:00
DORAFinancial SectorThreatsRegulatoryRefsGolem.deBAIT §9RansomwarePrivacyCybersecurityIT-NewsBluetooth_Headphones
Bookmark Bild

FaviconJetzt patchen! DoS-Attacken auf Citrix NetScaler ADC und Gateway beobachtet

Unter bestimmten Bedingungen sind Citrix NetScaler ADC und Gateway verwundbar. Das nutzen Angreifer derzeit aus.
   Dennis Schirrmacher •    heise online
Hinzugefügt: 27.06.2025 08:00
Security UpdateDORAFinancial SectorEZBBAIT §9DoS_AttackMITRE_ATTACK_T1059.001RansomwareCitrixNetScalerADCandGateway
Bookmark Bild

FaviconWhole Foods supplier UNFI restores core systems after cyberattack

American grocery wholesale giant United Natural Foods (UNFI) reports that it has restored its core systems and brought online the electronic ordering and invoicing systems affected by a cyberattack.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 27.06.2025 07:00
MITRE_ATT&CK_T1059.001Regulatory_DORACyberattackFinancial SectorRansomwaresecurityUNFIWholeFoodsgrocerystoresupplychain_disruption
Bookmark Bild

FaviconMedia Release: USCYBERCOM Executes International Coordinated Cyber Security Activity 2024

This month, U.S. Cyber Command launched the second iteration of the International Coordinated Cyber Security Activity (INCCA), a focused defensive cyberspace operation aimed at strengthening
   FORT GEORGE G. MEADE, MD – •    U.S. Cyber Command
Hinzugefügt: 26.06.2025 17:28
VulnerabilitiesMalwareCybersecurityThreat IntelligenceUSCYBERCOMINCCADepartment_of_DefenseDODINdefensive_cyberspace_operation
Bookmark Bild

FaviconPosture Statement of Lieutenant General William J. Hartman

POSTURE STATEMENT OF LIEUTENANT GENERAL WILLIAM J. HARTMAN, USA ACTING COMMANDER, UNITED STATES CYBER COMMAND BEFORE THE 119th CONGRESS SENATE COMMITTEE ON ARMED SERVICES SUBCOMMITTEE ON CYBERSECURITY
   U.S. Cyber Command
Hinzugefügt: 26.06.2025 17:28
North KoreaIranRussiaNation-State_ActorsRansomwareCybersecurityChinaCritical InfrastructureThreat Intelligenceterrorism
Bookmark Bild

FaviconNCSC joins US and Australian partners to reveal latest ransomware trends

Joint advisory warns of an increase in sophisticated, high-impact ransomware incidents against organisations.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
RansomwareCybersecurityInternational_PartnershipsThreat IntelligenceNCSC
Bookmark Bild

FaviconUK supports US charges against North Korean cyber actors

Indictment charges individuals with involvement in hacking and fraud conspiracy
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
FBINorth KoreaRansomwareCybercrimeCybersecurityLazarus_GroupFinancial fraudUS Department of Justice
Bookmark Bild

FaviconUpdate for organisations on Microsoft Exchange Server vulnerabilities

Organisations are advised to take steps to avoid compromise by an increasing range of threat actors.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Microsoft Exchange ServerDORAFinancial SectorEZBSicherheitRansomwareTreibende Kraft: NCSC
Bookmark Bild

FaviconNCSC significantly expands services to protect UK from record number of online scams

A record number of scams were removed from the internet in 2021 thanks to the Active Cyber Defence programme.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Active_Cyber_DefenceOnline FraudGCHQscamsRansomwareCybersecurityUK_governmentCYBERUK_ConferenceNCSCRussia-Ukraine conflict
Bookmark Bild

FaviconRussia behind cyber attack with Europe-wide impact an hour before Ukraine invasion

New UK and US intelligence suggests Russia was behind an operation targeting commercial communications company Viasat in Ukraine.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
EUCyberattackGovernmentEuropeRussiaInfrastructureViasatUkraineCybersecurityMilitary IntelligenceNCSC5 EyesFCDOWhispergate
Bookmark Bild

FaviconSupport from British businesses crucial in removing over 235,000 scams, new figures reveal

The sixth annual report from Active Cyber Defence (ACD) highlights success of a “whole-of-society” approach in preventing millions of cyber attacks from reaching UK organisations and citizens each year.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Active_Cyber_DefenceSmall_BusinessesThreatsUKRansomwareCybersecurityPhishingNCSC
Bookmark Bild

FaviconUK and allies support Ukraine calling out Russia’s GRU for new malware campaign

Malware, dubbed Infamous Chisel, enables unauthorised access to compromised Android devices.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
InfosecMalwareUkraineCybersecurityRussian military intelligence (GRU)SandwormGCHQ_National_Cyber_Security_Centredigital_attack
Bookmark Bild

FaviconUK and allies hold Chinese state responsible for pervasive pattern of hacking

Chinese state-backed actors were responsible for gaining access to computer networks around the world via Microsoft Exchange servers.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
GovernmentHackingGCHQMicrosoft ExchangeRansomwareCybersecurityChinastate-sponsored_attacksNCSCmaritime_industrynaval_defense
Bookmark Bild

FaviconNCSC launches flagship new services to help millions of small organisations stay safe online

New online tools for small organisations to help find and fix any cyber security issues.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Government_SupportUKRansomwareCybersecurityBusiness-ResilienceCyberthreatsCyberattackPreventionNCSCSmallBusinessGovernmentResourceCyberAwarenessCampaign
Bookmark Bild

FaviconUK and allies expose Iranian state agency for exploiting cyber vulnerabilities for ransomware operations

Joint advisory highlights threat from cyber actors affiliated with Iran’s IRGC.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Cyberattackcritical_national_infrastructureGCHQMitigation StrategiesRansomwareJoint AdvisoryNCSCIranian_IRGC
Bookmark Bild

FaviconNCSC statement following US advisory on ransomware targeting of US health sector

The Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of Health and Human Services (HHS) have published an advisory on the threat of Ryuk ransomware.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
international_collaborationGovernmentRansomwareCybersecurityPublicHealthNCSCHealth Sector
Bookmark Bild

FaviconUK government assess Russian involvement in DDoS attacks on Ukraine

Russia was involved in cyber attacks against Ukraine’s financial sector
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
DDoSCyberattackFinancial SectorGRURussiaUK_governmentNCSC
Bookmark Bild

FaviconUK National Cyber Security Centre (NCSC) updates on the Turla Group

Turla revealed as exploiting Iranian hacking tools and techniques to attack dozens of countries
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
UK_National_Cyber_Security_CentreCyberattackNSAMiddle_EastRussiaAPTTurla_GroupIranian_Hacking_ToolsGovernment_TargetingNeuron_ToolNautilus_Tool
Bookmark Bild

FaviconUK condemns Chinese cyber attacks against governments and businesses

The UK has today joined international allies to call out malicious cyber activity carried out by China.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
businessMFAGovernmenttwo-factor authenticationMalwareRansomwareCybersecurityChinaAntivirusincident_management
Bookmark Bild

FaviconNew Sandworm malware Cyclops Blink replaces VPNFilter

Joint advisory published by the UK and US identifies a new malware known as Cyclops Blink that could be used to remotely access networks.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
GovernmentSandwormMalwareCybersecurityUK_governmentTactics_Techniques_Procedures (TTPs)Financial_Sector_Security
Bookmark Bild

FaviconUK joins international allies in issuing cyber defence advice for organisations

Cyber security advisory highlights technical approaches for uncovering and dealing with malicious activity.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
CISAInternational CooperationNCSC_UKMalwareCybersecurity
Bookmark Bild

FaviconCommercial cyber capabilities must be used legally and responsibly, says UK NCSC CEO

Lindy Cameron’s speech at Tel Aviv Cyber Week emphasised the importance of partnerships and international regulation of sophisticated cyber capabilities.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
UK_National_Cyber_Security_CentreGovernmentRansomwareCybersecurityInternational RegulationLindy CameronTel_Aviv_Cyber_Week
Bookmark Bild

FaviconUkraine cyber defenders in UK for high-level talks

Members of the national Computer Emergency Response Team for Ukraine (CERT-UA) held bilateral talks to discuss the conflict and resilience building.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
DORACyberattackGovernmentGCHQRussiaConflictUKUkraineRansomwareCybersecurityNCSCresilience building
Bookmark Bild

FaviconNCSC warns of enduring and significant threat to UK’s critical infrastructure

The NCSC’s seventh Annual Review raises awareness of the increasingly unpredictable threat landscape.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
AIIranRussiaElection_SecurityNation-State_ActorsRansomwareCybersecurityChinaCyberthreats
Bookmark Bild

FaviconNCSC statement on law enforcement’s disruption of LockBit ransomware operation

The National Crime Agency (NCA) has announced that it is conducting a months-long campaign with international partners to disrupt the threat posed by the LockBit ransomware operation.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
GovernmentFinancial SectorIncident ResponsemitigationLockBitRansomwareCybercrimeCybersecurityThreat IntelligenceNCSC
Bookmark Bild

FaviconNCSC statement following reports of a Synnovis data breach

The NCSC has published advice on protecting yourself against the impact of data breaches.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
CyberattackData BreachGovernmentUKRansomwareCybersecurity GuidanceNCSCSynnovisPathology ServicesNHSFraud Prevention
Bookmark Bild

FaviconThe NCSC and partners issue alert about evolving techniques used by China state-sponsored cyber attackers

APT40 is one of the cyber actors that has embraced the trend of using SoHo devices to launch attacks
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
UK-NCSCGovernmentCyber Threat IntelligenceMalwareCybersecurityAPT40China_state_sponsored_attacksSoHo_devicesEuropolicy
Bookmark Bild

FaviconUK’s cultural institutions gather for summit on the cyber threat

Organisations across the UK’s culture sectors have been coached on how to reduce the risk of falling victim to cyber criminals.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
RansomwareCybersecurityUK_governmentNCSCcultural_institutions
Bookmark Bild

FaviconNCSC warns of widening gap between cyber threats and defence capabilities

Dr Richard Horne, CEO NCSC calls for greater global resilience against online security threats at Singapore International Cyber Week.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
ThreatsRansomwareCybersecurityNCSCGlobal_Cybersecurity
Bookmark Bild

FaviconUK’s tech innovators urged to join fight against ransomware threat

Opportunity for cyber security startups with ideas to protect small businesses to work with the NCSC’s cyber security experts.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
RansomwareCybersecurityUK_governmentNCSCSmall_BusinessesSMEsCyber_Challenge
Bookmark Bild

FaviconSolicitors urged to help stem the rising tide of ransomware payments

The NCSC and ICO share joint letter with the Law Society after increases in ransomware payments.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
National_Cyber_Security_CentreLegalSectorRansomwareCybercrimeCybersecurityUK_Government_PolicyInformation_Commissioner's_Officelaw_society
Bookmark Bild

FaviconUK and allies warn about shift in cyber attackers exploiting zero-day vulnerabilities

NCSC and international partners share top 15 vulnerabilities that were routinely exploited by cyber attackers last year.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Zero-Day VulnerabilitiesGovernmentInternational CooperationSecurebyDesignUKRansomwareCybersecurityThreat IntelligenceVulnerability ManagementNCSC
Bookmark Bild

FaviconUK and allies expose Russian intelligence services for cyber campaign of attempted political interference

The UK and allies call out the Russian Intelligence Services for a campaign of malicious cyber activity attempting to interfere in UK politics and democratic processes
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
SpearphishingGCHQRussiaNCSC (National Cyber Security Centre)CyberthreatMalwareCybersecurityThreat IntelligencePolitical InterferenceStar BlizzardFederal Security Service (FSB)
Bookmark Bild

FaviconRisk facing UK “widely underestimated”, cyber chief to warn in first major speech

Richard Horne will describe the cyber risks facing the nation as “widely underestimated” and call for collective action against an increasingly complex array of threats.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
State-sponsored attackRansomwareCybersecurityUK_governmentHealth ServicesCritical InfrastructureNATOAI in cyber attacksIranian threat actorsChina state-affiliated actors
Bookmark Bild

FaviconExperts reveal latest insights into world of cyber criminals

Joint white paper from the NCSC and NCA details how organised criminal groups have evolved as ransomware and extortion attacks have grown.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Threat AnalysisGCHQBusiness_ModelRansomwareCybercrimeNCSCextortion_attacksgovernment_reportNCA
Bookmark Bild

FaviconExperts challenge myths around reporting cyber attacks to help break cycle of crime

Blog post from the NCSC and ICO aims to dispel common misconceptions that can discourage organisations from reporting a cyber attack.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
T1059.001Midsize German BankFinancial SectorRegulatory ComplianceRansomwareData ProtectionCybersecurityNCSCICO
Bookmark Bild

FaviconNew proposals to counter ransomware: Have your say

Help shape the proposals aimed at striking a significant blow to the ransomware criminal business model in the UK.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
DORAPublic_SectorRegulatoryRansomwareCybersecurityUK_governmentNCSC
Bookmark Bild

FaviconIndicators of compromise for malware used by APT28

This is a technical advisory on the threat actor APT28, written for the network defender community. It provides an overview of the actor and information about associated malware and tooling, with indicators of compromise and signatures that can be used to detect potential presence of the actor on a network. It concludes with mitigation guidelines for protecting networks against activity by APT28 and other hostile actors.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Advanced Persistent Threat (APT)APT28MalwareCybersecurityThreat IntelligenceGovernment (UK NCSC)Financial Sector (Potential risk for banks due to APT activities)
Bookmark Bild

FaviconExploitation of vulnerabilities affecting Ivanti Connect Secure and Ivanti Policy Secure

Organisations are encouraged to take immediate action to mitigate vulnerabilities affecting Ivanti Connect Secure (ICS) and Ivanti Policy Secure (IPS) gateways (CVE-2023-46805, CVE-2024-21887, CVE-2024-21888 and CVE-2024-21893, CVE-2024-22024), and follow the latest vendor advice.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
T1059.001DORAFinancial SectorSIEMIT-SicherheitBAIT §9RansomwareCybersecurityVulnerability ManagementIvanti
Bookmark Bild

FaviconBusiness leaders urged to grip cyber risks with fresh support from experts

Refreshed guidance from the NCSC will support board members govern online risk.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Financial SectorGCHQUK_CybersecurityNCSC (National Cyber Security Centre)RansomwareData ProtectionCybersecurityGovernment PolicyBusiness LeadershipCyber Resilience
Bookmark Bild

FaviconCyber insurance industry unites to bear down on ransom payments

Joint guidance from the NCSC with the Association of British Insurers (ABI), British Insurance Brokers’ Association (BIBA) and International Underwriting Association (IUA) aims to help organisations faced with ransomware demands minimise disruption and the cost of an incident.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Financial SectorGCHQRansomwareCybersecurityNCSCcyber_insuranceABIBIBAIUA
Bookmark Bild

FaviconAdvisory: COVID-19 exploited by malicious cyber actors

Practical advice for individuals and organisations on how to deal with COVID-19 related malicious cyber activity.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Financial SectorAPTMalwareCybersecurityPhishingUK_governmentThreat IntelligenceNCSCCOVID-19
Bookmark Bild

FaviconUK and US investigations into harmful international cyber campaigns

NCSC re-issues advice on how to reduce your risk of becoming a victim of malware attacks
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
GovernmentPublic_SectorMalwareRansomwareCybercrimeFinancial_ThreatsDridex
Bookmark Bild

FaviconCharities offered latest insight into key cyber threats to help keep out attackers

Latest report published by the NCSC outlines key threats facing the UK charity sector.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
GovernmentRansomwareCybersecurityPhishingBusiness Email CompromisePublic_SafetyCyberthreatsNCSCCharity_SectorFinancial_TheftUK_Charities
Bookmark Bild

FaviconNew Sandworm malware Cyclops Blink replaces VPNFilter

The Sandworm actor has replaced the exposed VPNFilter malware with a new more advanced framework.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Threat Analysismitre_attackNetwork-SecurityMalwareCybersecurity
Bookmark Bild

FaviconAll UK schools offered free cyber service to protect against online threats

Following the successful initial roll out of PDNS for Schools last year, all schools in the UK can now benefit from the enhanced cyber resilience service.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
GovernmentEducationMalwarePhishing AttacksRansomwareCybersecurityNCSCSchools_UK
Bookmark Bild

FaviconCyber agencies unveil new guidelines to secure edge devices from increasing threat

New guidelines encourage device manufacturers to include and enable standard logging and forensic features that are robust and secure by default.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
International CooperationMalwareCybersecurityGovernment Policyedge_devicesuk_gov
Bookmark Bild

FaviconJoint Advisory: Exploitation of Accellion File Transfer Appliance

Cyber security organisations in the UK, USA, Australia, New Zealand, and Singapore publish advice to defend against malicious cyber actors.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
UK_CybersecurityvulnerabilitymitigationMalwareCybersecurityAccellion FTAGovernment_IT
Bookmark Bild

FaviconAlert: Potential legacy risk from malware targeting QNAP NAS devices

A joint NCSC and CISA alert detailing the legacy risk of the malware Qsnatch to QNAP NAS devices
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
GovernmentFinancial SectorMalwareCybersecurityQSnatchNetwork_Attached_Storage (NAS)QNAPUK_National_Cyber_Security_Centre (NCSC)Cybersecurity_and_Infrastructure_Security_Agency (CISA)
Bookmark Bild

FaviconAlert: Further ransomware attacks on the UK education sector by cyber criminals

The NCSC is responding to further ransomware attacks on the education sector by cyber criminals.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
VPNIncident ResponseRemote AccessDefense-in-DepthRansomwareCybersecurityPhishing
Bookmark Bild

FaviconCyber security experts team up to protect UK construction projects

New guidance to support UK construction projects has been jointly published between the NCSC, CPNI and BEIS.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
ConstructionFinancial SectorCPNIData SecurityRansomwareCybersecurityUK_governmentNCSCJoint_VenturesHS2CrossrailBEIS
Bookmark Bild

FaviconAdvisory: Turla group exploits Iranian APT to expand coverage of victims

A joint report from the NCSC and NSA highlighting Turla activity
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Middle_EastAPTIranian_APTMalwareCybersecurity threatTurlaCommand and Control (C2)Indicators of Compromise (IOC)
Bookmark Bild

FaviconCYBERUK programme unveiled one month ahead of flagship conference

This year’s event will bring together the UK’s cyber security community to examine and advance what it means to take a whole of society approach to cyber security.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
GCHQConferenceEmerging_TechnologiesRansomwareCybersecurityUK_governmentNCSCWhole-of-Society-ApproachSecurity-Industry
Bookmark Bild

FaviconAdvisory: APT29 targets COVID-19 vaccine development

Detection and mitigation advice for organisations involved in coronavirus vaccine development targeted with custom malware by APT29.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Cyber_espionagegovernmentalCozy BearMalwareEnergyHealthcareAPT29DukesRussian_intelligencediplomaticthink-tankCOVID-19_vaccineintellectual_propertyWellMessWellMail
Bookmark Bild

FaviconMicrosoft vulnerabilities exploitation - updated advice

Urgent updates and actions following Exchange server vulnerabilities
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
DORAIT_SecurityExchange-ServerFinancial SectorBAIT §9RansomwareCybersecurityThreat IntelligenceMicrosoft_VulnerabilitiesGovernmental_Advice
Bookmark Bild

FaviconAlert: Multiple actors are attempting to exploit MobileIron vulnerability CVE 2020-15505

MobileIron remote code execution vulnerability is a target for APT nation state groups and cyber criminals to compromise the networks of UK organisations.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
SplunkDORAGovernmentFinancial SectorEZBvulnerabilityAPTSIEMBAIT §9UKRansomwareCybersecurityRemote Code ExecutionThreat IntelligenceMobileIron
Bookmark Bild

FaviconHostile state actors compromising UK organisations with focus on engineering and industrial control companies

This advisory highlights the sustained risk to UK companies involved as well as providing further details on the activity and guidance for any organisations affected.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
CyberattackState actorUK_governmentThreat IntelligenceNCSCCNI_Supply_ChainIndustrial_Control
Bookmark Bild

FaviconNCSC enters new partnership for PDNS delivery

The National Cyber Security Centre announces new partnership to deliver the Protective Domain Name System (PDNS) service.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
DDoSCollaborationGovernmentCloudflareUKMalwareCybersecurityNCSCPDNSProtective_Domain_Name_SystemActive_Cyber_Defence
Bookmark Bild

FaviconNCSC and partners issue warning over North Korean state-sponsored cyber campaign to steal military and nuclear secrets

Critical infrastructure organisations are strongly encouraged to stay vigilant to DPRK-sponsored cyber operations.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Cyber_espionageNordkoreaRegulatory_DORABAIT §9RansomwareCritical InfrastructureMITRE_T1059.001
Bookmark Bild

FaviconJoint US - UK statement on malicious cyber activity carried out by Russian government

The NCSC, FBI and DHS have issued a joint Technical Alert about malicious cyber activity carried out by the Russian Government.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
DORACyberattackBAIT_9Government AgenciesThreat AnalysisEZBCybersecurityCritical InfrastructureRussian_GovernmentUS_UK
Bookmark Bild

FaviconNCSC Cyber Incident Response scheme now available to more organisations

Help investigating and recovering from cyber attack now available from a larger pool of assured providers.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
GovernmentPublic_SectorUKRansomwareCybersecurityNCSCCyber_Incident_ResponseLevel_1_Level_2
Bookmark Bild

FaviconGlobal ransomware threat expected to rise with AI, NCSC warns

New assessment focuses on how AI will impact the efficacy of cyber operations and the implications for the cyber threat over the next two years.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
AI_in_cybercrimeArtificial IntelligenceRansomwareCybersecurityGovernment PolicyNational_Cyber_Security_CenterFinancial_Sector_Threat
Bookmark Bild

FaviconNCSC and international partners shine a light on Lockbit ransomware threat

New advisory recommends mitigations for network defenders to take against the ransomware strain most globally deployed.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
LockBitRansomwareCybersecurityFinancial ServicesNCSCinternational_partnership
Bookmark Bild

FaviconJoint advisory highlights increased globalised threat of ransomware

The NCSC and international partners observe an increase in sophisticated, high-impact ransomware incidents against critical infrastructure organisations.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Threat Analysisinternational_partnershipRansomwareCybersecurityCritical Infrastructure
Bookmark Bild

FaviconGroundbreaking cyber advice will help construction firms build strong foundations against online threats

New guidance, issued by the NCSC and the Chartered Institute of Building, is designed to help small and medium-sized construction businesses.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
SpearphishingConstructionSupply-Chain AttacksUKRansomwareSMECybersecurityNCSCGovernment_Advice
Bookmark Bild

FaviconLegal firms urged to strengthen cyber defences with latest guidance from experts

Updated report from the NCSC highlights the key threats that the UK legal sector face and how to improve their cyber security.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
DORAgovernmentalThreat AnalysisEZBBAIT §9MITRE_ATTACK_T1059.001RansomwareCybersecuritycyber defenseNCSCUK_Legal_Sectorfinancial_industrycase_study
Bookmark Bild

FaviconFive Eyes cyber leaders provide threat briefing at major US conference

NCSC CEO discusses how the global threat picture remains unpredictable at Aspen Cyber Summit with fellow cyber security leaders.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
International CooperationFive_EyesRansomwareCritical InfrastructureCryptographyCyberSecurityLeadersThreatBriefingAspenCyberSummitCyberThreatLandscapeQuantumThreatCyberSkillsGapNationStateAttackers
Bookmark Bild

FaviconGoogle Patches Chrome’s Fifth Zero-Day of the Year

An insufficient validation input flaw, one of 11 patched in an update this week, could allow for arbitrary code execution and is under active attack.
   Elizabeth Montalbano •    Threatpost
Hinzugefügt: 26.06.2025 17:27
Zero-DaySicherheitChromeMitre_ATT&CK:T1059.001RansomwareGoogleFinanzsektorLückenangriffAngriffsvektor: Insufficient Validation Input FlawRegulierungsreferenz: DORA, BAIT §9, EZB
Bookmark Bild

FaviconRansomware Attacks are on the Rise

Lockbit is by far this summer’s most prolific ransomware group, trailed by two offshoots of the Conti group.
   Nate Nelson •    Threatpost
Hinzugefügt: 26.06.2025 17:27
T1059.001Midsize German BankFinancial SectorLockBitRansomwareCybersecurityThreat IntelligenceConti_GroupRegulatory_Reference_BAIT_§9
Bookmark Bild

FaviconTentacles of ‘0ktapus’ Threat Group Victimize 130 Firms

Over 130 companies tangled in sprawling phishing campaign that spoofed a multi-factor authentication system.
   Nate Nelson •    Threatpost
Hinzugefügt: 26.06.2025 17:27
CyberattackFinancial SectorMulti-factor_AuthenticationPhishingTelecommunications0ktapus
Bookmark Bild

FaviconFirewall Bug Under Active Attack Triggers CISA Warning

CISA is warning that Palo Alto Networks’ PAN-OS is under active attack and needs to be patched ASAP.
   Threatpost •    Threatpost
Hinzugefügt: 26.06.2025 17:27
Denial-of-Service AttackFirewallPaloAltoNetworksFinancial SectorvulnerabilityRansomwareCybersecurityKEV Catalog
Bookmark Bild

FaviconFake Reservation Links Prey on Weary Travelers

Fake travel reservations are exacting more pain from the travel weary, already dealing with the misery of canceled flights and overbooked hotels.
   Nate Nelson •    Threatpost
Hinzugefügt: 26.06.2025 17:27
Threat AnalysisMalwareCybercrimeTA558travel_industryfinancial_motivated
Bookmark Bild

FaviconHow Geopolitical Tensions Are Shaping Cyber Warfare

In today’s cyber battlefield, resilience starts with readiness, and the cost of falling short increases by the day.
   Andrew Costis •    Dark Reading
Hinzugefügt: 26.06.2025 16:00
MalwareCybersecurityPhishingThreat IntelligenceAI RiskAdversary EmulationCritical Infrastructure ProtectionGeopolitics and Cybersecurity

Splunk free cyber trainings

Hinzugefügt: 26.06.2025 15:55
T1059.001DORARisikoanalyseEZBCybersicherheitSIEMBAIT §9RansomwareFinanzsektorSOC-AnalystSplunk.onion§14a EnWG@opennextjs/cloudflareOfficeoffice-relevant
Bookmark Bild

FaviconSextortion: Inflationsgebeutelte Betrüger erhöhen Forderungen

Die Geldforderungen bei der Erpressung mit angeblich geklauten intimen Bildern oder Videos, Sextortion, steigen laut IT-Forschern.
   Dirk Knop •    heise online
Hinzugefügt: 26.06.2025 13:00
Pegasus SpywareIT_SecurityMidsize German BankFinancial SectorThreatsSextortionRansomwareCybercrimeMalwarebytes
Bookmark Bild

FaviconVivo TWS Air3 Pro starten als recht günstige Kopfhörer mit Bluetooth 6

Vivo hat neue und komplett drahtlose Kopfhörer im Angebot. Diese werden in zwei Farbvarianten angeboten und sollen wenig überraschend auch durch eine hohe Wiedergabequalität überzeugen. Beworben wird eine Gesamt-Akkulaufzeit von bis zu 47 Stunden.
   Silvio Werner, Veröffentlicht am 26.06.2025 •    Notebookcheck
Hinzugefügt: 26.06.2025 13:00
Notebookcheck.comGerman_Tech_NewsFinancial SectorWireless_HeadphonesRegulatory_Reference_DORARansomwareVivo_ProductsBluetooth_6.0
Bookmark Bild

FaviconCloud Repatriation Driven by AI, Cost, and Security

Organizations are moving away from the public cloud and embracing a more hybrid approach due to big changes over the last five years.
   Arielle Waldman •    Dark Reading
Hinzugefügt: 26.06.2025 13:00
AIDORAHybrid CloudFinancial SectorThreatsBAIT §9RansomwaresecurityCloud_RepatriationCost_OptimizationGovernmental_Regulations
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 26.06.2025 13:00
Data BreachFinancial SectorRansomwareCybersecurityThreat_akira
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 26.06.2025 13:00
Data BreachFinancial SectorCybersecurity_ThreatsRansomwareSensitive Data ExposureMitre ATT&CK T1041
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 26.06.2025 13:00
RansomwareStudio_VernaFinanzdaten_SicherheitDritten_SektorKontorechnung
Bookmark Bild

FaviconThe Hidden Risks of SaaS: Why Built-In Protections Aren’t Enough for Modern Data Resilience

SaaS platforms lack comprehensive data protection, exposing organizations to data loss, compliance risks, and cyberthreats.
   The Hacker News •    The Hacker News
Hinzugefügt: 26.06.2025 12:00
SaaSRansomwareData ProtectionCybersecurityData ResilienceVeeam Data Cloud
Bookmark Bild

FaviconGolem.de: IT-News für Profis

Besuchen Sie Golem.de wie gewohnt mit Werbung und Tracking, indem Sie der Nutzung aller Cookies zustimmen. Details zum Tracking finden Sie im Privacy Center.
   Golem.de - IT-News für Profis
Hinzugefügt: 26.06.2025 12:00
MITRE_ATT&CK_T1059.001Financial SectorGolem.deRansomwareData ProtectionCybersecurityIT-News
Bookmark Bild

FaviconTeamviewer: Angreifer können ihre Rechte im System ausweiten

Teamviewer warnt vor einer Sicherheitslücke im Remote-Management, durch die Angreifer ihre Rechte zu SYSTEM ausweiten können.
   Dirk Knop •    heise online
Hinzugefügt: 26.06.2025 12:00
WindowsSicherheitslückeRisiko hochMalwareCybersecurityTeamviewerHochverläufende_Angriffe
Bookmark Bild

FaviconLuxus-Tablets von Apple, Lenovo und Samsung im Test

Für ein Tablet der Oberklasse muss man tief in die Tasche greifen, spätestens mit Zubehör können sie teurer sein als High-End-Notebooks.
   Steffen Herget •    heise online
Hinzugefügt: 26.06.2025 12:00
LaptopsPreiseFinancial SectorLenovoTestSIEMTabletsHigh-EndSamsungMITRE_ATTACK_T1059.001RansomwareTechnikAppleRezension
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 26.06.2025 12:00
Threat IntelFinancial SectorThailandInfostealerRansomwareCybersecurityUbon_Ratchathani_UniversityEducational_InstitutionT1086
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 26.06.2025 12:00
RansomwareCybersecurityQilinThreat IntelligenceAiredale Springs
Bookmark Bild

FaviconSecret CISO 6/19: San Diego Police, UBS, Tesla, Langflow, Microsoft Copilot - From License Plates to AI, Breaches and Vulnerabilities Unveil a Web of Risks and Innovations

Welcome to today’s edition of Secret CISO, where we unravel the intricate web of cybersecurity incidents and vulnerabilities shaping our digital landscape. Today’s stories weave a narrative of breaches, vulnerabilities, and the relentless evolution of cyber threats. In the heart of San Diego, a data breach involving automated license plate readers raises alarms about privacy and data sharing across agencies. Meanwhile, UBS grapples with the aftermath of a ransomware attack, exposing employee da
   Secret CISO •    The Secret CISO
Hinzugefügt: 26.06.2025 11:24
Data BreachLangflowLawsuitVulnerabilitiesRansomwareMicrosoft CopilotCybersecurityRemote Code ExecutioncamerasRansomware ThreatBreachSanDiegoPoliceDepartmentUBST-MobileBelkSettlementChecksTeslaModelYInternetExposurePrototypePollutionPatchUpdate
Bookmark Bild

FaviconSecret CISO 6/15: Binance Crypto Heist, AT&T Data Breach, Google Password Alert, Deepfake Threats, Cybersecurity Education Push

Welcome to today’s edition of Secret CISO, where we unravel a web of security breaches and vulnerabilities that are reshaping the digital landscape. From the high-stakes world of cryptocurrency to the personal data of millions, the need for fortified defenses has never been more urgent. In a dramatic turn of events, Binance has fallen victim to a $6.5 million cryptocurrency heist, spotlighting the persistent vulnerabilities in digital asset exchanges. Meanwhile, SK Telecom and AT&T grapple with
   Secret CISO •    The Secret CISO
Hinzugefügt: 26.06.2025 11:24
DeepfakesDiscordCryptocurrencyData BreachVulnerabilitiesMalwareWordPressCybersecurity
Bookmark Bild

FaviconSecret CISO 6/14: Erie & 23andMe Breaches Expose Data, AI Security Playbook Targets China, Dell Vulnerabilities Demand Urgent Patches

Welcome to today’s edition of Secret CISO, where we unravel the tangled web of cybersecurity threats and solutions. In this issue, we delve into a series of alarming data breaches that have rocked industries from insurance to genetic testing, highlighting the vulnerabilities that persist in our digital landscape. First, we explore the Erie Insurance data breach, which has sparked fears of identity theft and fraud. Meanwhile, 23andMe faces scrutiny over a breach that threatens to expose Canadian
   Secret CISO •    The Secret CISO
Hinzugefügt: 26.06.2025 11:24
Data BreachAI-SecurityRansomwareCybersecurityDell ControlVault3 vulnerabilitiesXWiki vulnerabilityvigilanceproactive measures
Bookmark Bild

FaviconSecret CISO 6/23: McLaren & Krispy Kreme Breaches, Scania Hacker Sale, AI’s Cybersecurity Challenge, Deepfake Zoom Scam

Welcome to today’s edition of Secret CISO, where we unravel the intricate web of cybersecurity challenges facing organizations worldwide. Our stories today paint a vivid picture of the evolving threat landscape, highlighting the urgent need for robust security measures. First, we delve into the alarming data breaches at McLaren Health Care and Krispy Kreme, where ransomware attacks have compromised sensitive personal and customer information. As these organizations scramble to mitigate the dama
   Secret CISO •    The Secret CISO
Hinzugefügt: 26.06.2025 11:24
ZoomAIData BreachScaniaFinancial SectorDeepfakeRansomwarePrivacySwedenCybersecurityPhishingHealthcare Security
Bookmark Bild

FaviconSecret CISO 6/20: Apple & Google Breach, Texas Data Leak, Cloud Misconfigurations, Android Malware Surge - A Perfect Storm of Cyber Threats

Welcome to today’s edition of Secret CISO, where we unravel the tangled web of cybersecurity threats and vulnerabilities that have emerged across the globe. As we dive into the digital underworld, brace yourself for a journey through some of the most significant breaches and security flaws threatening our digital landscape. In an unprecedented breach, 16 billion login credentials have been leaked, impacting tech giants like Apple and Google. This massive data spill, dubbed the “mother of all br
   Secret CISO •    The Secret CISO
Hinzugefügt: 26.06.2025 11:24
CryptocurrencyData BreachVulnerabilitiesCloudSecurityMalwareCybersecuritylogin credentialsradio systems
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 26.06.2025 11:00
SplunkDORAData BreachBAIT_9Germany_Financial_SectorEZBSIEMRansomwareCybersecurityThreat_ActorIncarceration_FacilitiesPay_Tel_Communications
Bookmark Bild

FaviconIranian APT35 Hackers Targeting Israeli Tech Experts with AI-Powered Phishing Attacks

Iranian hackers linked to APT35 target Israeli professionals using AI-driven phishing, fake Gmail pages, and 2FA bypass.
   The Hacker News •    The Hacker News
Hinzugefügt: 26.06.2025 10:00
Cyber_espionagegovernment_sponsoredMalwarePhishing AttacksThreat_ActorAPT35IranianHackersIsraeliTechExpertsEducatedManticoreAI-PoweredAttacksMidsizeGermanBank_CyberSecurityRisk
Bookmark Bild

FaviconAndroxgh0st Botnet Operators Exploiting US University For Hosting C2 Logger

Androxgh0st botnet now uses hacked academic sites as C2 hubs, exploiting web and IoT flaws while hiding behind trusted domains since 2023.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 26.06.2025 10:00
IoT_SecurityDORAGovernmentBotnetFinancial SectorEZBRegulatory ComplianceMalwareCybersecurityAndroxgh0stUniversity_CompromiseWeb_Vulnerabilities
Bookmark Bild

FaviconCISA: AMI MegaRAC bug enabling server hijacks exploited in attacks

CISA says a maximum severity vulnerability in AMI’s MegaRAC Baseboard Management Controller (BMC) software, which enables attackers to hijack and brick servers, is currently under active exploitation.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 26.06.2025 09:00
CISAAMI MegaRACServerFinancial SectorSicherheitRansomwareVulnerabilitätKnown_Exploited_VulnerabilitiesFederal_Government
Bookmark Bild

FaviconCyber Criminals Exploit Open-Source Tools to Compromise Financial Institutions Across Africa

SaaS platforms lack comprehensive data protection, exposing organizations to data loss, compliance risks, and cyberthreats.
   The Hacker News •    The Hacker News
Hinzugefügt: 26.06.2025 08:00
PaloAltoNetworksFinancial SectorAfricaOpen Source ToolsRansomwareCybersecurityThreat IntelligenceCL-CRI-1014Dire_Wolf
Bookmark Bild

FaviconTeamFiltration Pentesting Tool Weaponized to Hijack Microsoft Teams, Outlook, and Other Accounts

A global cyberattack uses TeamFiltration to hijack Microsoft cloud accounts, abusing a pen-testing tool in the UNK_SneakyStrike campaign.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 26.06.2025 08:00
Microsoft TeamsCyberattackGovernmentFinancial SectorThreat_ActorTeamFiltrationUNK_SneakyStrikeOffice365Security
Bookmark Bild

FaviconNach Datenlecks bei Hunderten Restaurant-Websites: Datenschutzbehörde prüft Fall

Nachdem der CCC auf Sicherheitslücken bei Hunderten Bestellseiten von Restaurants aufmerksam gemacht hatte, prüft die Datenschutzbehörde den Vorfall.
   Marie-Claire Koch •    heise online
Hinzugefügt: 26.06.2025 06:00
SQL_InjectionDatenleckDatenschutzSicherheitslückenRestaurant-WebsitesHamburger Datenschutzbehörde (HmbBfDI)Karvi Solutions GmbHBackups mit vertraulichen Daten
Bookmark Bild

FaviconINTERPOL Warns of Sharp Rise in Cyber Attacks Targeting Western and Eastern Africa

Cybercrime now makes up over 30% of crimes in West and East Africa, with online scams and ransomware driving major threats, says INTERPOL.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 26.06.2025 03:00
Government_operationsAfricaInterpolRegulatory:BAIT §9Mitre_ATT&CK:T1059.001RansomwareCybersecurityCritical InfrastructureBusiness Email Compromisedigital_sextortion
Bookmark Bild

FaviconThreat Actors Distribute Hacked Version of SonicWall’s SSL VPN NetExtender to Steal Sensitive Data

Trojanized NetExtender targets VPN users via fake sites, stealing credentials with malware signed by CITYLIGHT MEDIA PRIVATE LIMITED.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 26.06.2025 03:00
Tools:SIEM,SplunkVPNCredential TheftMalwareGovernment:Financial SectorCybersecuritySonicWall NetExtenderThreat IntelligenceMITRE ATT&CK T1059.001 (Credential Dumping)
Bookmark Bild

FaviconBeware of Weaponized Wedding Invite Scams That Deploys SpyMax RAT on Android Devices

A phishing campaign in India uses fake digital wedding invites via WhatsApp and Telegram to spread malicious Android APKs.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 26.06.2025 03:00
Mobile_SecurityDORAThreat AnalysisFinancial SectorEZBTelegramBAIT §9MalwareAPKPhishingWhatsAppSpyMax_RATCultural_Context_Exploitation
Bookmark Bild

FaviconNew Malware Spotted in The Wild Using Prompt Injection to Manipulate AI Models Processing Sample

New malware “Skynet” uses prompt injection to target AI security tools—marking the first known attack on LLM-based malware analysis systems.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 26.06.2025 03:00
MITRE_ATT&CK_T1059.001Prompt_InjectionThreat AnalysisFinancial SectorOpenAIAI-SecurityMalwareCybersecurityLarge Language ModelsAdversarial_AttackGPT-4Banking_Security
Bookmark Bild

FaviconNew BRAODO Stealer Campaign Abuses GitHub To Host Payloads And Evade Detection

Security researchers at ANY.RUN have uncovered a new malware campaign delivering the BRAODO Stealer, which relies on public GitHub
   Balaji N •    Cyber Security News
Hinzugefügt: 26.06.2025 03:00
Endpoint-SecurityIncident ResponseMalwareCybersecurityBRAODO StealerGitHub AbuseScripting Tools
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 26.06.2025 03:00
Website: ransomware.liveHandala_GroupRansomwareCybersecurityQHR_Ltd
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 26.06.2025 01:00
DORASIEMRansomwareCybersecurityThreat IntelligenceHabitatForHumanityNonProfitOrganization
Bookmark Bild

FaviconBritish hacker ‘IntelBroker’ charged with $25M in cybercrime damages

A British national known online as “IntelBroker” has been charged by the U.S. for stealing and selling sensitive data from dozens of victims, causing an estimated $25 million in damages.
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 26.06.2025 00:00
TelecommunicationBreachforumsDORAData BreachHackingFinancial SectorEZBBAIT §9RansomwareCybercrimeCybersecurityGovernment Agency
Bookmark Bild

FaviconHackers turn ScreenConnect into malware using Authenticode stuffing

Threat actors are abusing the ConnectWise ScreenConnect installer to build signed remote access malware by modifying hidden settings within the client’s  Authenticode signature.
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 25.06.2025 22:00
BankenCyberattackConnectwise ScreenConnectSicherheitMalwareRansomwareDigitale_Signatur
Bookmark Bild

FaviconAnd Now Malware That Tells AI to Ignore It?

Though rudimentary and largely non-functional, the wryly named “Skynet” binary could be a harbinger of things to come on the malware front.
   Jai Vijayan, Contributing Writer •    Dark Reading
Hinzugefügt: 25.06.2025 22:00
Threat AnalysisFinancial SectorMalwareRansomwareCybersecuritysecurityAI-evasion
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 22:00
HudsonRockCyberattackFinancial SectorInfostealerInformation_TheftRansomwareTaiwanQuaser Machine Tools Inc.
Bookmark Bild

FaviconHackers abuse Microsoft ClickOnce and AWS services for stealthy attacks

A sophisticated malicious campaign that researchers call OneClik has been leveraging Microsoft’s ClickOnce software deployment tool and custom Golang backdoors to compromise organizations within the energy, oil, and gas sectors.
   Ionut Ilascu •    BleepingComputer
Hinzugefügt: 25.06.2025 21:00
CyberattackSicherheitMalwareCyberverteidigungAWSEnergie- und RohstoffsektorMicrosoft ClickOnceGoLang BackdoorRunnerBeaconChina-affiliierte Staatsschäden
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 21:00
CyberattackHandalaRansomwareIsraelJobPlace LtdEmployment_and_Staffing
Bookmark Bild

FaviconNew wave of ‘fake interviews’ use 35 npm packages to spread malware

A new wave of North Korea’s ‘Contagious Interview’ campaign is targeting job seekers with malicious npm packages that infect dev’s devices with infostealers and backdoors.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 25.06.2025 20:00
SoftwareentwicklungNordkoreaSicherheitInfostealerMalwareEntwicklerCyberangriffNpm_packagesjob_suche
Bookmark Bild

FaviconCitrix warns of NetScaler vulnerability exploited in DoS attacks

Citrix is warning that a vulnerability in NetScaler appliances tracked as CVE-2025-6543 is being actively exploited in the wild, causing devices to enter a denial of service condition.
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 25.06.2025 18:00
NetscalerDORACitrixDOS-AttackenBSISicherheitRansomwareVulnerabilität
Bookmark Bild

FaviconVorstandswahl bei Afrinic: Schwere Vorwürfe der Unregelmäßigkeiten

Nach der Unterbrechung der Afrinic-Vorstandswahl mehren sich Zweifel am korrekten Ablauf. Ein Verband stellte Strafanzeige, die ICANN droht mit Intervention.
   Monika Ermert •    heise online
Hinzugefügt: 25.06.2025 17:00
AfrinicDORAFinancial SectorEZBBAIT §9Regulatory_ReferencesRansomwareCybersecurityVorstandswahlICANNUnregelmaessigkeiten
Bookmark Bild

FaviconWinRAR patches bug letting malware launch from extracted archives

WinRAR has addressed a directory traversal vulnerability tracked as CVE-2025-6218 that, under certain circumstances, allows malware to be executed after extracting a malicious archive.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 25.06.2025 17:00
CVE-2025-6218FinanzwirtschaftSicherheitMalwareWinRARDirectory Traversal VulnerabilityMitwirkende Software
Bookmark Bild

FaviconDire Wolf Ransomware Comes Out Snarling, Bites Technology, Manufacturing

The emerging group has already ensnared 16 victims since May with its double extortion tactics, claiming victims in 11 countries, including the US, Thailand, and Taiwan.
   Elizabeth Montalbano, Contributing Writer •    Dark Reading
Hinzugefügt: 25.06.2025 17:00
MITRE_ATT&CK_T1059.001DoubleExtortiontechnologyRansomwareManufacturing SectorCybersecurityRansomwareAttackThreat IntelligenceDire_Wolf_RansomwareGermany_Bank_Security
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 17:00
Smart_ContractsBlockchainFinancial Sectorransomware.liveRansomwareCybersecurityTokenized AssetsGovernment (Regulatory Reference: DORA, BAIT §9)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 16:00
AutomobileThreat AnalysisRansomwareCybersecuritySecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 16:00
Educationransomware.liveRansomwareCybersecurityThreat IntelligenceHighSchool
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 15:00
CyberattackMidsize German BankData_LeakRansomwareHealthcare
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 15:00
CyberattackData BreachFinancial SectorTorrentLegalRansomwarePrivacy
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 15:00
Financial SectorRansomwareCybersecurityThreat IntelligenceTecore Networks
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 15:00
Financial SectorQilin_GroupRansomwareCybersecurityThreat IntelligenceGudeco_Elektronik
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 13:00
DatenverlusteRansomwareSicherheitsforschungFinanzsektorMittelstandskredit
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 13:00
DORAFinancial SectorPublic_AdministrationIT_ServicesBAIT §9RansomwareCybersecurityInformation_TechnologySerbia
Bookmark Bild

FaviconPro-Iranian Hacktivist Group Leaks Personal Records from the 2024 Saudi Games

Thousands of personal records from Saudi Games leaked by Cyber Fattah, fueling geopolitical tensions between Iran, Israel, and the U.S.
   The Hacker News •    The Hacker News
Hinzugefügt: 25.06.2025 12:00
HacktivismDORAData BreachMiddle East ConflictFinancial SectorIranEZBSIEMBAIT §9RansomwareCybersecurityIsraelThreat IntelligenceSaudi_Arabia
Bookmark Bild

FaviconSecurity: Wie sich der Cyber Resilience Act auf Open-Source-Projekte auswirkt

Der Cyber Resilience Act der EU soll die Sicherheit von Produkten mit digitalen Anteilen stärken. Für Open-Source-Projekte sieht er zahlreiche Ausnahmen vor.
   Florian Idelberger •    heise online
Hinzugefügt: 25.06.2025 12:00
security-policyOpenSourceSoftwareDORABAIT_9Financial SectorMitre_ATTCK_T1059.001EZBSIEMRansomwareEU_RegulationCyber Resilience Act
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 12:00
incransom_Groupfinancial_institutionRansomwareCybersecurityFONPERDominican_Republic
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 12:00
DORABAIT §9InfostealerRansomwareCybersecurityBanking_SectorThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 11:00
Financial SectorBusinessIntelligenceRansomwareCybersecurityThreat IntelligenceDebt_Recovery
Bookmark Bild

FaviconSonicWall NetExtender Trojan and ConnectWise Exploits Used in Remote Access Attacks

SonicWall and ConnectWise security breaches enable Trojan and remote access malware targeting VPN users and AI tool seekers.
   The Hacker News •    The Hacker News
Hinzugefügt: 25.06.2025 10:00
Threat_ActorsCyberattackConnectwiseMalwareSonicWall NetExtenderVPN SecurityGovernment - CybersecurityT1059.001 (Phishing)T1086 (PowerShell)T1133 (Remote Access)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 10:00
DORAThreat AnalysisSIEMRansomwareCybercrimeGovernmental_FinancialManufacturing
Bookmark Bild

FaviconNorth Korea-linked Supply Chain Attack Targets Developers with 35 Malicious npm Packages

North Korean hackers exploit npm packages to deploy multi-stage malware, targeting job-seeking developers
   The Hacker News •    The Hacker News
Hinzugefügt: 25.06.2025 09:00
DataTheftNorth KoreaNPMCyberattackCryptocurrencyDevelopersSupply_Chain_AttackMalwareJob_Seekers
Bookmark Bild

FaviconSonicwall warnt vor mit Schadcode verseuchter Fake-NetExtender-App

Derzeit ist eine von Cyberkriminellen manipulierte Ausgabe der VPN-Anwendung NetExtender in Umlauf.
   Dennis Schirrmacher •    heise online
Hinzugefügt: 25.06.2025 09:00
VPNDORACyberattackBAIT_9SonicWallRegulatory ComplianceMalwaresecurityMittelstandsbank
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 09:00
DORAEZBBAIT §9teamxxxSicherheitstechnologieRansomwareCybersecurityFinanzsektor
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 25.06.2025 09:00
Threat IntelteamxxxMitre_ATT&CK:T1059.001RansomwareCybersecurity
Bookmark Bild

FaviconAfrica Sees Surge in Cybercrime as Law Enforcement Struggles

Cybercrime accounts for more than 30% of all reported crime in East Africa and West Africa, with online scams, ransomware, business email compromise, and digital sextortion taking off.
   Robert Lemos, Contributing Writer •    Dark Reading
Hinzugefügt: 25.06.2025 07:00
Online ScamsIncident ResponseAfricalaw enforcementtechnologyRansomwareCybercrimeData ProtectionCybersecurityPhishing
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 23:00
GovernmentFinancial SectorPublic_SectorInfostealerRansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconThreat Actor Trojanizes Copy of SonicWall NetExtender VPN App

A threat actor hacked a version of SonicWall’s NetExtender SSL VPN application in an effort to trick users into installing a Trojanized version of the product.
   Alexander Culafi, Senior News Writer, Dark Reading •    Dark Reading
Hinzugefügt: 24.06.2025 22:00
VPNSonicWalldigital certificateMalwareCybersecurityThreat_ActorTrojanIndustry:Information_Technology
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 22:00
Financial SectorAccountingRansomwareCybersecurityTax PreparationThreat IntelligenceCPA
Bookmark Bild

FaviconSonicWall warns of trojanized NetExtender stealing VPN logins

SonicWall is warning customers that threat actors are distributing a trojanized version of its NetExtender SSL VPN client used to steal VPN credentials.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 24.06.2025 21:00
VPNTrojanerSicherheitMalwareRansomwareFinanzsektorNetExtenderSonicWallMicrosoft Threat Intelligence (MSTIC)Digitales Signieren
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 20:00
Hotel_IndustryInfostealerRansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconSteel Giant Nucor Confirms Data Stolen in Cyberattack

America’s largest steel producer initially disclosed the breach in May and took potentially affected systems offline to investigation the intrusion and contain any malicious activity.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 24.06.2025 19:00
MITRE_ATT&CK_T1059.001CyberattackData BreachRansomwareSteel_IndustryNucor CorporationGerman_financial_sector
Bookmark Bild

FaviconGonjeshke Darande Threat Actors Pose as Hacktivist Infiltrated Iranian Crypto Exchange

On June 18, 2025, Gonjeshke Darande hit Iran’s Nobitex exchange, burning $90M in crypto to protest the IRGC amid rising tensions.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 24.06.2025 18:00
CyberattackCryptocurrencyMiddle_EastGonjeshke_Darandefinancial_institution
Bookmark Bild

FaviconWindows 10 users can get extended security updates using Microsoft points

Microsoft says Windows 10 home users who want to delay switching to Windows 11 can enroll in the Extended Security Updates (ESU) program at no additional cost using Microsoft Rewards points or enabling Windows Backup to sync their data to the cloud.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 24.06.2025 18:00
MicrosoftGovernmentFinancial SectorWindows 10RansomwareCybersecurityExtended_Security_Updates
Bookmark Bild

FaviconDas Adventr 4 ist ein neues E-Bike für fast alle Gelegenheiten und mit einem brandneuem Mittelmotor von Bosc

Haibike hat ein neues SUV-E-Bike im Angebot. Das Zweirad kommt mit einem brandneuem Mittelmotor von Bosch und mit einer umfangreichen Ausstattung. Das Fahrrad dürfte sich auch für die Nutzung im anspruchsvollen Gelände gut eignen.
   Silvio Werner, Veröffentlicht am 24.06.2025 •    Notebookcheck
Hinzugefügt: 24.06.2025 18:00
Notebookcheck.comSplunkMountainbikeE-SUVTrekking-E-BikeElektrofahrradRansomwareEZB (European Central Bank)FinanzsektorHaibikeBosch Performance Line PX-MotorSIEM (Systems Information and Event Management)DORA (Deutsche Organisation für datenschutzrechtliche Anforderungen)BAIT §9 (Bundesdatenschutzgesetz § 9)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 17:00
CyberattackData BreachFinancial SectorRansomwareEmbargo (Ransomware Group)HAWAI'I UNIFIED (Company)Government (Licensed General Contractor, Electrical Contractor, Plumbing Contractor, Steel Door Contractor, Fencing Contractor)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 17:00
Data BreachPersonalInformationRansomwareDatroseBusiness_OutsourcingFinancial_Data
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 17:00
DatensicherheitVersicherungRansomwareFinanzsektorVS_Associates
Bookmark Bild

FaviconThreat Actors Abuse ConnectWise Configuration to Build a Signed Malware

New “EvilConwi” malware abuses signed ConnectWise apps via phishing to deploy remote access tools, evading detection since March 2025.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 24.06.2025 16:00
Cybersecurity_NewsFinancial SectorConnectwiseRemote AccessMalwareRansomwareThreat_ActorAuthenticode_StuffingDigital_Signature_Attack
Bookmark Bild

Favicon2,000+ Devices Hacked Using Weaponized Social Security Statement Themes

A fake SSA phishing campaign compromised 2,000+ devices using AWS-hosted pages mimicking government emails to deliver malicious payloads.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 24.06.2025 16:00
Social_EngineeringFinancial SectorMalwareSOC/DFIRCybersecurityPhishingAWS
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 16:00
Threat AnalysisRansomwareCybersecurityMidsize_BankingShipping_Industry
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 16:00
DatenschutzRansomwareFinanzieller_SektorMAC5_MortgageGeschäftsbereich_Immobilienfinanzierung
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 16:00
Data BreachFinancial SectorRansomwareCybersecurityIT InfrastructureBusiness_Area:FinanceGovernment_Regulations:BAIT §9
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 16:00
USAData_LeakRansomwareCybersecurityHotel_Industrymetaencryptor
Bookmark Bild

FaviconResearchers Find Way to Shut Down Cryptominer Campaigns Using Bad Shares and XMRogue

Cryptominer campaigns disrupted using bad shares and XMRogue tool, reducing attackers’ annual revenue by 76%
   The Hacker News •    The Hacker News
Hinzugefügt: 24.06.2025 15:00
Government: IT SecurityCryptocurrencyMalwareCybersecurityCryptominingAttack MitigationMidsize Bank: Cyber Threat Intelligence
Bookmark Bild

FaviconHackers Target Over 70 Microsoft Exchange Servers to Steal Credentials via Keyloggers

Hackers target Microsoft Exchange servers worldwide, injecting keyloggers to steal credentials from victims in 26 countries.
   The Hacker News •    The Hacker News
Hinzugefügt: 24.06.2025 15:00
Microsoft Exchange ServerDORACyberattackGovernmentFinancial SectorEZBBAIT §9IT-CompaniesMalwareRansomwareSecurity_VulnerabilitiesHackersKeyloggers
Bookmark Bild

FaviconFileFix attack weaponizes Windows File Explorer for stealthy commands

A cybersecurity researcher has developed FileFix, a variant of the ClickFix social engineering attack that tricks users into executing malicious commands via the File Explorer address bar in Windows.
   Ionut Ilascu •    BleepingComputer
Hinzugefügt: 24.06.2025 15:00
PowerShellWindowsSocial_EngineeringThreat AnalysisRansomwareCybersecurityPhishingFileExplorerAttack_Method
Bookmark Bild

FaviconStärkere E-Bike-Motoren & mehr: Bosch eBike Systems präsentiert zahlreiche Neuheiten

Einen komplett neuen E-Bike-Motor mit hoher Performance, eine ganze Reihe verbesserter Antriebe mit mehr Leistung sowie diverse weitere Neuerungen präsentiert Bosch eBike Systems auf der Eurobike 2025.
   Marcus Schwarten, Veröffentlicht am 24.06.2025 •    Notebookcheck
Hinzugefügt: 24.06.2025 14:00
Notebookcheck.comE-BikeFinancial SectorSIEMtechnologyMITRE_ATTACK_T1059.001RansomwareProduct LaunchBosch_eBike_SystemsTransportation_and_Logistics
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 14:00
DORABAIT_9Threat AnalysisFinancial SectorEZBRansomwareCybersecuritySecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 14:00
WirtschaftMilwaukeeIT-Sicherheitransomware.liveRansomwareCybersecurityGlasereiBauschließer
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 14:00
GermanyRansomwareCybersecuritySecurity ResearchFinancial ServicesATVsMotorcyclesSnowmobiles
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 13:00
Data BreachGovernmentFinancial SectorRansomwareCybersecurityAccess Financial
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 13:00
Data BreachFinancial SectorRansomwareCybersecuritySeppeler Gruppe
Bookmark Bild

FaviconiX-Workshop: Lokales Active Directory gegen Angriffe absichern

Lernen Sie, wie Angreifer Active Directory kompromittieren und wie Sie Ihre AD-Umgebung effektiv vor Ransomware und anderen Cyberangriffen schützen.
   Ilona Krause •    heise online
Hinzugefügt: 24.06.2025 11:00
IT-SicherheitsverantwortlicheActive-DirectoryWorkshopMicrosoft-365CybersicherheitEntraIDRansomwarePentesting
Bookmark Bild

FaviconOWASP AI Testing Guide - A New Project to Detect Vulnerabilities in AI Applications

The OWASP has announced the development of a comprehensive OWASP AI Testing Guide, marking a significant milestone in addressing the growing security challenges posed by artificial intelligence implementations across industries.
   Guru Baran •    Cyber Security News
Hinzugefügt: 24.06.2025 11:00
Cybersecurity_NewsBAIT_Section9Vulnerability_AssessmentDORAOWASPSOC TeamsEZBRegulatory ComplianceMachineLearningAI-SecurityMalwareSOC/DFIR
Bookmark Bild

FaviconAPT28 Uses Signal Chat to Deploy BEARDSHELL Malware and COVENANT in Ukraine

Ukrainian CERT warns of APT28 using Signal chat to deliver BEARDSHELL, COVENANT malware to government entities.
   The Hacker News •    The Hacker News
Hinzugefügt: 24.06.2025 10:00
Government entitiesDORABAIT §9MalwareUkraineCybersecurityAPT28BEARDSHELLCOVENANTSignal_chatRussia_linked_threat_actorsXSS_vulnerabilities
Bookmark Bild

FaviconSophisticated Malware Campaign Targets WordPress and WooCommerce Sites with Obfuscated Skimmers

Advanced malware targets WordPress/WooCommerce sites with stealthy credit card skimmers, stealing credentials via modular, evasive scripts.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 24.06.2025 10:00
E-CommerceAdvanced_Persistent_ThreatsThreat AnalysisFinancial SectorMalwareRansomwareWordPressCybersecurityWooCommerce
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 10:00
PeruFood IndustryData BreachMidsize_German_Bank_Financial_SectorRansomware_TrackingRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 10:00
GesundheitIowaKrankenhausRansomwareSicherheitsforschungFinanzsektorMyrtue Medical CenterHarlan
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 09:00
School DistrictDORASIEMRansomwareCybersecurityThreat IntelligenceLexington & Richland Counties
Bookmark Bild

FaviconGolem.de: IT-News für Profis

Besuchen Sie Golem.de wie gewohnt mit Werbung und Tracking, indem Sie der Nutzung aller Cookies zustimmen. Details zum Tracking finden Sie im Privacy Center.
   Golem.de - IT-News für Profis
Hinzugefügt: 24.06.2025 08:00
SplunkDORAFinancial SectorEZBSIEMGolem.deBAIT §9RansomwareIT-NewsCookies2FASecure Passwords
Bookmark Bild

FaviconWhatsApp Banned on U.S. House Staffers Devices Due to Potential Security Risks

The U.S. House of Representatives has implemented a comprehensive ban on the WhatsApp messaging application across all government-issued devices used by congressional staffers, marking a significant escalation in federal cybersecurity protocols.
   Guru Baran •    Cyber Security News
Hinzugefügt: 24.06.2025 08:00
Security RisksDORAEncryptionGovernmentRegulatory ComplianceBAIT §9RansomwareData ProtectionCybersecurityWhatsAppMessaging AppsFederal Cybersecurity ProtocolsSecure CommunicationU.S. House of RepresentativesAlternative Messaging Platforms
Bookmark Bild

FaviconChina-linked Salt Typhoon Exploits Critical Cisco Vulnerability to Target Canadian Telecom

Chinese Salt Typhoon actors exploit Cisco vulnerability to target global telecom providers, including Canadian devices (CVE-2023-20198).
   The Hacker News •    The Hacker News
Hinzugefügt: 24.06.2025 04:00
Cyber_espionageMITRE_ATT&CK_T1059.001DORAFinancial SectorEZBSIEMBAIT §9CVE-2023-20198RansomwareChina-linked_Salt_TyphoonVulnerability_exploitationTelecommunications_securityCisco_IOS_XEGerman_Bank_ThreatIntelligence
Bookmark Bild

Favicon5 reasons I chose Docker Compose to deploy and manage containers

Docker Compose makes its easier to configure, deploy, manage, and even update multiple containers - all with a single YAML file.
   Samir Makwana •    XDA
Hinzugefügt: 24.06.2025 03:00
DevOpsDockerContainersFinanzwirtschaftSIEMRansomwareIT InfrastructureComposeRegelungsfreiheit_DORASicherheitssteuerung
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 03:00
LegalRansomwareCybersecuritySecurity ResearchFishman_Larsen_Callister
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 03:00
EZBBAIT §9RansomwareCybersecuritySecurity ResearchMittelstandsbankBackgroundChecksPeopleCheck
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 03:00
GesundheitRansomwareSicherheitsforschungMedizin-LaboratoriumLabordiagnostik
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 03:00
Business LawRansomwareCybersecurityInformation SecurityLaw_Firm
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 03:00
Workplace_SafetyRansomwareCybersecuritySecurity ResearchHealthcareThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 24.06.2025 02:00
Threat AnalysisFinancial SectorRansomwareCybersecuritylynx_ransomware_groupGovernment_gouverneur.com
Bookmark Bild

FaviconAPT28 hackers use Signal chats to launch new malware attacks on Ukraine

The Russian state-sponsored threat group APT28 is using Signal chats to target government targets in Ukraine with two previously undocumented malware families named BeardShell and SlimAgent.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 23.06.2025 23:00
SignalDORACyberattackGovernmentFinancial SectorEZBRussiaBAIT §9APT28MalwareUkraineCybersecurityBEARDSHELLThreat IntelligenceSlimAgent
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 23.06.2025 23:00
qilin (Ransomware Group)ItalyRansomwareCybersecurityThreat IntelligenceTraining IndustryFiesole
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 23.06.2025 23:00
JiraData BreachFinancial SectorGerman_BusinessRansomwareCybersecurityAtlassianHy-VeeConfluence
Bookmark Bild

FaviconStealthy backdoor found hiding in SOHO devices running Linux - Help Net Security

LapDogs uses the ShortLeash backdoor to quietly compromise Linux-based SOHO devices, forming a stealthy ORB network for targeted operations.
   Mirko Zorz •    Help Net Security
Hinzugefügt: 23.06.2025 22:00
Midsize German BankThreat AnalysisRansomwareCybersecurityLinux SOHO DevicesChina-NexusOrb_NetworksOperational_Relay_BoxBackdoor_Attack
Bookmark Bild

FaviconDie Sache mit den 16 Milliarden ZugangsdatenBorns IT- und Windows-Blog

Die Woche ging die Meldung über ein riesiges Datenleck mit 16 Milliarden Zugangsdaten durch die Presse. Riesen-Problem für Apple, Google, Meta, Microsoft & Co. hieß es. Hintergrund ist…
   Publiziert am •    Borns IT- und Windows-Blog
Hinzugefügt: 23.06.2025 22:00
DatenleckSicherheitRansomwareFinanzsektorOnline-KontenZugangsdaten
Bookmark Bild

FaviconSparkKitty Swipes Pics from iOS, Android Devices

Like its predecessor, SparkCat, the new malware appears to be going after sensitive data — such as seed phrases for cryptocurrency wallets — in device photo galleries.
   Jai Vijayan, Contributing Writer •    Dark Reading
Hinzugefügt: 23.06.2025 22:00
iOSMobile_SecurityCryptocurrencyKaspersky_LabAndroidSpywareMalwareApplestoreGoogle-PlayPhoto_Stealing_MalwareData_StealingTrojanized_apps
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 23.06.2025 22:00
DORA (German Data Protection Regulation)Financial SectorRansomwareCybersecurityEZB (European Central Bank)Threat Intelligencekairos (Ransomware Group)Mitre ATT&CK T1059.001 (Initial Access by Phishing)BAIT §9 (Banking Act Section 9)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 23.06.2025 22:00
DORAEZBInfostealerMITRE_ATTACK_T1059.001RansomwareCybersecurityBanking_SectorThreat Intelligence
Bookmark Bild

Favicon‘Echo Chamber’ Attack Blows Past AI Guardrails

An AI security researcher has developed a proof of concept that uses subtle, seemingly benign prompts to get GPT and Gemini to generate inappropriate content.
   Alexander Culafi, Senior News Writer, Dark Reading •    Dark Reading
Hinzugefügt: 23.06.2025 21:00
CyberattackMidsize German BankRegulatory ComplianceAI-SecurityLanguage_ModelsManipulation_Techniques
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 23.06.2025 20:00
HudsonRockLogisticsExternal_Attack_SurfaceCyberthreatRansomwareQilinEstes Forwarding WorldwideInfostealer activity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 23.06.2025 20:00
Threat AnalysisFinancial SectorSIEMRansomwareCybersecurity
Bookmark Bild

FaviconMalware on Google Play, Apple App Store stole your photos—and crypto

A new mobile crypto-stealing malware called SparkKitty was found in apps on Google Play and the Apple App Store, targeting Android and iOS devices.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 23.06.2025 19:00
Mobile_SecurityCrypto_TheftMalwareCybersecuritySparkKittyApp_Stores
Bookmark Bild

FaviconDHS Warns of Rise in Cyberattacks in Light of US-Iran Conflict

After President’s Trump decision to enter the US into the conflict in the Middle East, the Department of Homeland Security expects there to be an uptick in Iranian hacktivists and state-sponsored actors targeting US systems.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 23.06.2025 19:00
HacktivismFinancial SectorDHSIranRansomwareCybersecurityThreat Intelligencestate-sponsored_attacksMiddle East ConflictIRGCCharming Kitten (APT42)
Bookmark Bild

FaviconCritical Teleport Vulnerability Let Attackers Remotely Bypass Authentication Controls

A critical vulnerability designated as CVE-2025-49825 that enables attackers to remotely bypass authentication controls in Teleport.
   Kaaviya •    Cyber Security News
Hinzugefügt: 23.06.2025 18:00
Financial SectorvulnerabilitySicherheitRansomwareTeleportCVE-2025-49825Kritisch
Bookmark Bild

FaviconMcLaren Health Care Data Breach Exposes 743,000 People Personal Information

McLaren Health Care breach exposed data of 743,131 people after a July 2024 hack went undetected for nearly 3 weeks before discovery.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 23.06.2025 18:00
HackDatenverlustGesundheitswesenSOC/DFIRMcLaren Health CareRobustes CybersicherheitskonzeptSandbox-AnalyseIOCs
Bookmark Bild

FaviconUAC-0001 Hackers Attacking ICS Devices Running Windows Systems as a Server

APT28 hit Ukrainian govt ICS servers with BEARDSHELL & SLIMAGENT malware in a major March–April 2024 cyberattack on critical systems.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 23.06.2025 18:00
CyberattackAPT28Ukrainian GovernmentICSWindows SystemsState-sponsored Cyber WarfareBEARDSHELL MalwareSLIMAGENT MalwareCommand and Control (C2) ServersCOM-hijackingSOCRadarRegulatory: DORA, BAIT §9, EZB
Bookmark Bild

FaviconDHS Warns Pro-Iranian Hackers Likely to Target U.S. Networks After Iranian Nuclear Strikes

DHS warns of rising cyber threats from pro-Iranian hackers after U.S. airstrikes on Iran’s nuclear facilities.
   The Hacker News •    The Hacker News
Hinzugefügt: 23.06.2025 17:00
HacktivismCyberattackGovernment_PoliciesRegulatory reference: DORACybersecurity threatPro-Iranian hackersDHS warningNuclear facilitiesIran-Israel conflictUS President TrumpTruth Social platform
Bookmark Bild

FaviconPolizei-Handys seit Cyberangriff nicht nutzbar

Ein Angriff auf die Diensthandys der Polizei in Mecklenburg-Vorpommern könnte größere Folgen haben als angenommen. Derzeit sind die Handys nicht im Einsatz.
   dpa •    heise online
Hinzugefügt: 23.06.2025 17:00
DORACyberattackThreat AnalysisEZBSIEMlaw enforcementGermanyRansomwarePolice_Mobile_Devices
Bookmark Bild

FaviconUS Homeland Security warns of escalating Iranian cyberattack risks

The U.S. Department of Homeland Security (DHS) warned over the weekend of escalating cyberattack risks by Iran-backed hacking groups and pro-Iranian hacktivists.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 23.06.2025 17:00
CyberattackGovernmentFinancial SectorDHSIranRansomwareThreat IntelligenceHacking GroupsNational Terrorism Advisory System
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 23.06.2025 17:00
Threat IntelMidsize_BankDORAData BreachSIEMGermanyRansomwareCybersecurityLegalSector
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 23.06.2025 17:00
Public_SectorRansomwareCybersecurityThreat IntelligenceEnvironmentalLawCaliforniaBrownfieldsRedevelopment
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 23.06.2025 17:00
Threat IntelFinancial SectorRansomwareCybersecuritySecurity ResearchLocomotiveIndustryMarineEngines
Bookmark Bild

FaviconSteelmaker Nucor Hacked - Attackers Gained Unauthorized Access to IT Systems

Charlotte-based steel giant Nucor Corporation disclosed a significant cybersecurity incident where threat actors gained unauthorized access.
   Guru Baran •    Cyber Security News
Hinzugefügt: 23.06.2025 16:00
MITRE_ATT&CK_T1059.001DORAData BreachHackingEZBBAIT §9RansomwareCybersecurity IncidentSteel_IndustryThreat_Actor
Bookmark Bild

FaviconHackers Allegedly Selling Intelbras Router 0-Day Exploit on Hacker Forums

A notorious threat actor has allegedly listed a previously unknown—or “0day”—exploit for Intelbras routers on a prominent hacker forum.
   Kaaviya •    Cyber Security News
Hinzugefügt: 23.06.2025 16:00
SplunkDDoSRCEBotnetFinancial SectorSIEMGovernment RegulationNetwork-SecurityRansomwareCybersecurityThreat IntelligenceZeroDay_Exploit
Bookmark Bild

FaviconAPT36 Hackers Attacking Indian Defense Personnel in Sophisticated Phishing Attack

APT36 launches advanced phishing on Indian defense, using fake PDFs & malware to steal credentials and infiltrate sensitive networks.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 23.06.2025 16:00
Cyber_espionageSplunkRansomwareSIEM (Security Information and Event Management)PhishingAttackEZB (European Central Bank)APT36nation-state cyber threatsIndian defense personnelmilitary networkscredential stealing malwaresophisticated social engineeringDORA (Directive on Regulatory Compliance with IT in the Financial Sector)BAIT §9 (Banking Act)
Bookmark Bild

FaviconRapperBot Attacking DVRs to Gain Access Over Surveillance Cameras to Record Video

RapperBot malware hijacks DVRs globally, forming DDoS botnets that threaten surveillance systems with evolving, persistent attacks.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 23.06.2025 16:00
IoT_SecurityAdvanced_Persistent_ThreatsFinancial SectorRapperBotSupply_Chain_AttackMalwareCybersecurityGovernment SectorDVRsMirai_MalwareDigital_Surveillance
Bookmark Bild

FaviconRevil ransomware members released after time served on carding charges

Four REvil ransomware members arrested in January 2022 were released by Russia on time served after they pleaded guilty to carding and malware distribution charges.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 23.06.2025 16:00
GesetzgebungBAIT_9EZBCyberkriminalitätSicherheitRansomwareFinanzsektorRevil_ransomware
Bookmark Bild

FaviconMcLaren Health Care says data breach impacts 743,000 patients

McLaren Health Care is warning 743,000 patients that the health system suffered a data breach caused by a July 2024 attack by the INC ransomware gang.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 23.06.2025 15:00
CyberattackData BreachIncident ResponseRansomwareHealthcareGovernment_regulation:DORAGovernment_regulation:BAIT_9Threat_Analysis:INCMidsize_Bank:Financial_Risk
Bookmark Bild

FaviconXDigo Malware Exploits Windows LNK Flaw in Eastern European Government Attacks

A new Go-based malware, XDigo, targets Eastern European governments and organizations, exploiting Windows LNK vulnerability
   The Hacker News •    The Hacker News
Hinzugefügt: 23.06.2025 14:00
Financial SectorRegulatory Reference: DORA, BAIT §9, EZBMalwareCybersecurityXDigoWindows LNK vulnerabilityEastern_Europe_government_attacksThreat_Actor: Silent Werewolf
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 23.06.2025 14:00
CyberattackPublic_SectorData_LeakHandalaRansomwareIsraelThreat IntelligenceShelterLocations
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 23.06.2025 14:00
Handala_GroupCyberattackData BreachFinancial SectorRansomwareThreat IntelligenceIsrael Job Info LtdGovernment (Implication)SIEM (Potential tool ref)DORA (Regulatory reference)
Bookmark Bild

FaviconSteel giant Nucor confirms hackers stole data in recent breach

Nucor, North America’s largest steel producer and recycler, has confirmed that attackers behind a recent cybersecurity incident have also stolen data from the company’s network.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 23.06.2025 13:00
DORAHackingDatenverlustSicherheitRansomwareCyberattackeNucorStahlindustrieSEC
Bookmark Bild

FaviconGoogle Adds Multi-Layered Defenses to Secure GenAI from Prompt Injection Attacks

Google strengthens GenAI defenses with new safeguards against indirect prompt injections and evolving attack vectors.
   The Hacker News •    The Hacker News
Hinzugefügt: 23.06.2025 12:00
BAIT_Section9DORAFinancial SectorThreatsMalwareArtificial IntelligenceCybersecurityGemini_ModelGooglePrompt_Injection
Bookmark Bild

FaviconCritical Meshtastic Vulnerability Let Attackers to Decrypt Private Messages

A critical security vulnerability has been discovered in Meshtastic firmware that could allow attackers to decrypt private messages sent.
   Guru Baran •    Cyber Security News
Hinzugefügt: 23.06.2025 12:00
RegulationDORAGovernmentFinancial SectorvulnerabilitySIEMBAIT §9RansomwareCryptographyMeshtasticSecurity_Flaw
Bookmark Bild

FaviconGolem.de: IT-News für Profis

Besuchen Sie Golem.de wie gewohnt mit Werbung und Tracking, indem Sie der Nutzung aller Cookies zustimmen. Details zum Tracking finden Sie im Privacy Center.
   Golem.de - IT-News für Profis
Hinzugefügt: 23.06.2025 11:00
SchadcodeWindowsDORAFinancial SectorSIEMGolem.deIT-SicherheitRansomwareCybersecurityNews
Bookmark Bild

FaviconIBM QRadar SIEM: Autoupdate-Dateien mit Schadcode verseuchbar

IBMs IT-Sicherheitslösung QRadar SIEM ist verwundbar. Ein Update schließt mehrere Schwachstellen.
   Dennis Schirrmacher •    heise online
Hinzugefügt: 23.06.2025 08:00
IBMDORAFinancial SectorvulnerabilitySIEMRansomwareCybersecurity
Bookmark Bild

FaviconNCSC Warns of ‘UMBRELLA STAND’ Malware Attacking Fortinet FortiGate Firewalls

NCSC warns of “UMBRELLA STAND” malware targeting FortiGate 100D firewalls, using fake TLS and AES encryption for persistent network access.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 23.06.2025 07:00
Reverse EngineeringMalwareCybersecurity threatUMBRELLA STANDFortinet FortiGate FirewallSophisticated Persistence MechanismsGovernment Agency (NCSC)Financial Sector (potential attack target)IOCs (Indicators of Compromise)SIEM (Security Information and Event Management) (possible tool for detection)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 23.06.2025 01:00
InsuranceRansomwareCybersecuritySecurity ResearchTelecommunicationsTelcom
Bookmark Bild

FaviconReview: Learning Kali Linux, 2nd Edition - Help Net Security

Kali Linux has long been the go-to operating system for penetration testers and security professionals, and Learning Kali Linux, 2nd Edition by Ric
   Mirko Zorz •    Help Net Security
Hinzugefügt: 22.06.2025 22:00
SplunkMITRE_ATT&CK_T1059.001Digital ForensicsDORAPenetrationTestingEZBKali-LinuxEthical-HackingSIEMBAIT §9RansomwareSecurity_ProfessionalsCybersecurity_Book
Bookmark Bild

FaviconRussian hackers bypass Gmail MFA using stolen app passwords

Russian hackers bypass multi-factor authentication and access Gmail accounts by leveraging app-specific passwords in advanced social engineering attacks that impersonate U.S. Department of State officials.
   Ionut Ilascu •    BleepingComputer
Hinzugefügt: 22.06.2025 22:00
Social_EngineeringDORAMidsize German BankFinancial SectorMulti-factor_AuthenticationRegulatoryRefsEZBBAIT §9RansomwareCybersecurityThreatRussian_HackersAPT29state-sponsored_attacksGmail_account_security
Bookmark Bild

FaviconCoinMarketCap briefly hacked to drain crypto wallets via fake Web3 popup

CoinMarketCap, the popular cryptocurrency price tracking site, suffered a website supply chain attack that exposed site visitors to a wallet drainer campaign to steal visitors’ crypto.
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 22.06.2025 22:00
APICryptocurrencyFinancial SectorSupply_Chain_AttackRansomwaresecurityThreat_ActorMozillaWallet_drainerCoinMarketCap
Bookmark Bild

FaviconOxford City Council suffers breach exposing two decades of data

Oxford City Council warns it suffered a data breach where attackers accessed personally identifiable information from legacy systems.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 22.06.2025 22:00
IT-SicherheitDatenverlustSicherheitRegulierungÖffentlicher_BereichLokalregierungEingreifbereitschaft
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 22.06.2025 22:00
Information_StealerGovernmentFinancial SectorUnited StatesCyberthreatRansomwareDairy_Farmers_of_America
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 22.06.2025 22:00
Mitre_ATTCK:T1059.001RansomwareSecurity ResearchCybersecurity threatUnited States (Land)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 22.06.2025 22:00
T1059.001Data BreachGovernmentFinancial SectorPublic_SectorSIEMransomware.liveRansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 22.06.2025 21:00
Mitre_ATT&CK:T1059.001RansomwareSecurity ResearchCyberthreatsMidsize_Bank_ThreatIntel
Bookmark Bild

FaviconOver 80,000 Microsoft Entra ID Accounts Targeted Using Open-Source TeamFiltration Tool

A new ATO campaign using TeamFiltration breached 80,000+ Microsoft Entra ID accounts via password spraying, impacting hundreds of cloud tenants
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
SplunkMicrosoft Entra IDgovernmentalFinancial SectorSIEMCloudSecurityRansomwareTeamFiltrationMITRE_T1059.001
Bookmark Bild

FaviconAI Agents Run on Secret Accounts — Learn How to Secure Them in This Webinar

Invisible AI agent identities expose organizations to attacks, risking data and cloud security.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
Service_Accountsapi_keysCloudSecurityData SecurityWebinarMalwareArtificial IntelligenceRansomwareCybersecurityidentity managementSaaSSecurityAstrix_SecurityJonathan_SanderOAuth_TokensInvisible_IdentitiesNHIs
Bookmark Bild

FaviconFormer Black Basta Members Use Microsoft Teams and Python Scripts in 2025 Attacks

Black Basta affiliates use Teams phishing, Python scripts, and cURL to attack finance, insurance, and construction sectors.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
DragonForceRansomwarePhishingCybersecurity threatScattered SpiderBlack BastaQuick AssistJava MalwareALPHV (BlackCat)RansomHubMSPsTata Consultancy Services (TCS)Evilginx phishing kitFortinet FortiGate vulnerabilitiesQilin (Agenda and Phantom Mantis)Play (Balloonfly and PlayCrypt)VanHelsing ransomware groupInterlock ransomware groupNodeSnake RATRemote Access Trojan (RAT)
Bookmark Bild

FaviconWordPress Sites Turned Weapon: How VexTrio and Affiliates Run a Global Scam Network

Infoblox reveals VexTrio’s sprawling adtech scam network affecting thousands globally via compromised sites.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
GermanBank_FinancialSectorThreat_ActorsMitre_ATTCK_T1059.001MalwareRansomwareWordPressCybersecurityadtechRegulatory_Reference_DORA
Bookmark Bild

FaviconNew Android Malware Surge Hits Devices via Overlays, Virtualization Fraud, and NFC Theft

Android malware AntiDot and GodFather target mobile users with phishing, NFC attacks, and app virtualization.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
iOSAndroidCryptocurrency WalletsMalwareCybersecurityPhishingGoogle Play StoreSuperCard XNFC Relay AttacksSpyLoanRapiPlataApple's App Store
Bookmark Bild

FaviconNew Malware Campaign Uses Cloudflare Tunnels to Deliver RATs via Phishing Chains

Malware campaign abuses Cloudflare Tunnel and phishing lures to deliver in-memory RATs across multiple regions.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
Remote Access TrojansClickFixMalwareCybersecurityPhishingsecuritysvgsmuggling
Bookmark Bild

FaviconWater Curse Employs 76 GitHub Accounts to Deliver Multi-Stage Malware Campaign

Water Curse exploited 76 GitHub accounts to deliver stealthy malware targeting developers and supply chains.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
AsyncRATSoftware Supply ChainSorillus_RATMalwareOnedriveCybersecurityPhishingGithubThreat_ActorEuropean_organizations
Bookmark Bild

FaviconMassive 7.3 Tbps DDoS Attack Delivers 37.4 TB in 45 Seconds, Targeting Hosting Provider

Cloudflare blocks record 7.3 Tbps DDoS attack, targeting hosting provider, with 122,145 source IPs across 161 countries.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
Security_ThreatCloudflareRapperBotDDoS AttackMalwareCybersecurityFinancial ServicesInternet_Infrastructure
Bookmark Bild

FaviconHard-Coded ‘b’ Password in Sitecore XP Sparks Major RCE Risk in Enterprise Deployments

Three flaws in Sitecore XP v10.1+ let attackers gain remote access using default credentials—impacting banks, airlines, and global enterprises
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
BankenDORASicherheitslückeRCEGovernmentEZBvulnerabilityBAIT §9RansomwareCybersecurityFinanzsektorSitecore_XPSIEM_Splunk
Bookmark Bild

FaviconU.S. Seizes $7.74M in Crypto Tied to North Korea’s Global Fake IT Worker Network

U.S. DoJ seizes $7.74M in crypto linked to North Korean IT worker scheme exploiting AI, fake IDs, and BYOD loopholes.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
Cryptocurrency TheftZoomNorth KoreaMalwareCybercrimeInformation-stealingPhishingfraudIT WorkersLaptop FarmsRemote WorkARP PacketsWebSocket-based C2
Bookmark Bild

FaviconQilin Ransomware Adds “Call Lawyer” Feature to Pressure Victims for Larger Ransoms

Qilin ransomware intensifies, offering legal counsel to affiliates, rising as a top cybercrime platform with 304 victims in 2025.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
DataTheftExtortionMalwareRansomwareCybercrimePhishingInitial Access BrokerThreat_ActorIntrusionArrests
Bookmark Bild

FaviconIran Slows Internet to Prevent Cyber Attacks Amid Escalating Regional Conflict

Iran throttles web, cites cyber threats; Israeli group hacks bank; U.S. warns of Iranian ICS malware.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
HackerCyberattackIranDigitale WährungPredatory_SparrowFinanzsektorNobitexKryptowährungMittelstandsbankBankenangriff
Bookmark Bild

FaviconScattered Spider Behind Cyberattacks on M&S and Co-op, Causing Up to $592M in Damages

U.K. retailers M&S and Co-op targeted by Scattered Spider cyber attack, with losses up to £440M.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
Insurance_IndustryCyberattackFinancial SectorRansomwareScattered SpiderThreat IntelligenceUK_RetailMidsize_German_Bank_Critical_Infrastructure
Bookmark Bild

FaviconRansomware Gangs Exploit Unpatched SimpleHelp Flaws to Target Victims with Double Extortion

CISA warns ransomware groups exploiting unpatched SimpleHelp RMM to breach organizations worldwide, risking data theft and double extortion
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
espionageRansomwareCybersecurityChinaLockBitFogsytecaemployee monitoring software
Bookmark Bild

FaviconGoogle Warns of Scattered Spider Attacks Targeting IT Support Teams at U.S. Insurance Firms

Scattered Spider targets U.S. insurance firms using social engineering and MFA bypass tactics. GTIG urges vigilance.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
Google Threat Intelligence GroupMFA BypassSocial_EngineeringInsuranceHelpdeskRansomwareCybercrimeIT-SupportScattered SpiderGTIG
Bookmark Bild

FaviconOver 269,000 Websites Infected with JSFireTruck JavaScript Malware in One Month

Over 269K sites infected with JSFireTruck malware in one month, redirecting visitors to scams and malware.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
CyberattackMidsize German BankFinancial SectorWebSecurityJavaScriptMalwareJSFireTruck
Bookmark Bild

FaviconLangSmith Bug Could Expose OpenAI Keys and User Data via Malicious Agents

LangSmith flaw let hackers steal OpenAI API keys and data via LangChain agents. Enterprises risked IP leaks.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
Data BreachFinancial SectorOpenAIMalwareCybersecurityThreat_ActorLangChainLangSmithAPI keys leak
Bookmark Bild

FaviconBlueNoroff Deepfake Zoom Scam Hits Crypto Employee with macOS Backdoor Malware

North Korean hackers used deepfake Zoom calls and Telegram links to infect Mac systems at a crypto firm.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
Cryptocurrency TheftBlueNoroffSocial_EngineeringMalwareLazarus_GroupAPT38Remote Worker SecurityGolangGhostPylangGhostNorth Korea APT
Bookmark Bild

FaviconDiscord Invite Link Hijacking Delivers AsyncRAT and Skuld Stealer Targeting Crypto Wallets

Malware campaign hijacks expired Discord invite links to steal crypto wallets and infect users globally.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
DiscordGovernmentFinancial SectorMalwareSkuld StealerCybersecurityRATCrypto_Theft
Bookmark Bild

FaviconAnubis Ransomware Encrypts and Wipes Files, Making Recovery Impossible Even After Payment

Anubis ransomware encrypts and erases data, leaving no recovery options for targeted industries.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
Data DestructionAnubisMalwareRansomwareCybersecurityThreat IntelligenceFIN7
Bookmark Bild

FaviconSilver Fox APT Targets Taiwan with Complex Gh0stCringe and HoldingHands RAT Malware

Phishing emails in Taiwan deploy Gh0stCringe and HoldingHands RAT via fake tax lures and PDF malware.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
CyberattackFinancial SectorEmail SecurityMalwarePhishingTaiwanBusiness Email CompromiseThreat IntelligenceSilver Fox APTGh0stCringeHoldingHands RATChinese hacking groupsThreat actor analysisDLL side-loadingGovernment impersonationCertificate abusePersistent remote accessMitre Att&ck T1192.003 (Phishing: Spearphishing attachment)Mitre Att&ck T1056.001 (Command and Control)
Bookmark Bild

FaviconTP-Link Router Flaw CVE-2023-33538 Under Active Exploit, CISA Issues Immediate Alert

TP-Link and Zyxel router flaws are under active attack, affecting global users and federal systems. Urgent updates needed.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
CISAIoT_SecurityDDoSGovernmentZyxelvulnerabilityMalwareFirmware UpdateCybersecurityThreat IntelligenceTP-Link
Bookmark Bild

Favicon200+ Trojanized GitHub Repositories Found in Campaign Targeting Gamers and Developers

A new cybersecurity campaign has exposed 67 trojanized GitHub repositories, targeting gamers and developers with malicious Python tools.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 11:55
PythonMalwareCybersecurityGithubThreat_ActorTrojanBanana_SquadDevelopersGamers
Bookmark Bild

FaviconMDEAutomator: Open-source endpoint management, incident response in MDE - Help Net Security

MDEAutomator is a modular, serverless solution for IT and security teams looking to save time and reduce manual work.
   Help Net Security •    Help Net Security
Hinzugefügt: 22.06.2025 11:13
Regulatory refs: DORA, BAIT §9, EZBFinancial SectorSIEMOpen Source ToolsRansomwareAutomationMicrosoft_Defender_for_Endpoint
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 22.06.2025 11:00
Threat AnalysisRansomwareCybersecurityAttack-Group: handalaGovernmental (Israel)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 21.06.2025 23:00
UKRansomwareCybercrimeSecurity ResearchAsbestosDemolitionEnvironmental_protection
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 21.06.2025 23:00
Financial SectorRansomwareCybersecuritySecurity ResearchArgentina
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 21.06.2025 21:00
SplunkDORAFinancial SectorEZBSIEMRansomwareCybersecurityThreatSilent_Group
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 21.06.2025 18:00
Financial SectorData_LeakRansomwareCybersecurityQilinRioglass Solar
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 21.06.2025 16:00
CyberattackFinancial SectorRansomwareZacharia Levi LtdGovernment (Zionist construction company)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 21.06.2025 13:00
SchuleThreat Analysisincransom_GroupRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 21.06.2025 07:00
taxationFinancial SectorAccountingRansomwareCybersecuritySecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 21.06.2025 07:00
DatenschutzSicherheitRansomwareMittelstandsbankDorado SoftwareNetzwerklösungenCruz SONiC Solutions
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 21.06.2025 07:00
Threat AnalysisFinancial SectorRansomwareCybersecuritynightspire_group
Bookmark Bild

FaviconNew TxTag Phishing Attack Leverages .gov Domain to Trick Employees

A phishing campaign uses fake toll notices and spoofed govt domains to steal credentials, tricking users with urgent TxTag payment warnings.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 21.06.2025 03:00
Social_EngineeringgovernmentalFinancial Sectorcredentials theftRansomwareCybersecurityPhishingThreat_Actor
Bookmark Bild

FaviconThreat Actors Poisoning Google Search Results to Display The Scammer’s Phone Number Instead of Real Number

Hackers now poison Google search ads to show fake support numbers on legit sites, tricking users into scams using real brand listings.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 21.06.2025 03:00
Cybersecurity_NewsDORAThreat_ActorsFinancial SectorSIEMscamsRansomwarePhishingGoogle_Search_Result_Poisoning
Bookmark Bild

FaviconPrometei Botnet Attacking Linux Servers to Mine Cryptocurrency

Prometei botnet resurfaces, targeting Linux servers for Monero mining and credential theft in a persistent dual-platform malware campaign.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 21.06.2025 03:00
T1059.001SplunkDORAFinancial SectorEZBSIEMCredential TheftLinux MalwareBAIT §9RansomwareCybersecurityThreat IntelligencePrometei BotnetMonero Mining
Bookmark Bild

FaviconHackers Exploit ComfyUI 700+ AI Image Generation Servers to Deploy Malware

Malware targeting ComfyUI AI tool hit 695+ servers via “Pickai” backdoor, marking a major threat to AI infrastructure since Feb 2025.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 21.06.2025 03:00
Financial SectorGermanyAI-SecurityBackdoorMalwareCybersecurityComfyUI
Bookmark Bild

FaviconInsomnia API Client Vulnerability Arbitrary Code Execution via Template Injection

A vulnerability has been found in Insomnia API Client that allows attackers to execute arbitrary code through malicious template injection.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 21.06.2025 03:00
Financial SectorAPI SecurityvulnerabilityRansomwareCybersecurityCVE-2025-1087NunjucksInsomnia_API_Client
Bookmark Bild

FaviconMocha Manakin Using Paste and Run Technique to Trick Users Into Downloading Malicious Payloads

New threat actor Mocha Manakin uses ‘paste & run’ tactics like fakeCAPTCHA to trick users into executing malicious scripts on their systems.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 21.06.2025 03:00
MalwareRansomwareCybersecurityThreat_ActorMocha_ManakinNodeInitRATpaste_and_run
Bookmark Bild

FaviconThreat Actors Leverage Hosting Platform Vercel to Deliver Remote Access Malware

Cybercriminals exploit Vercel to host phishing pages delivering weaponized LogMeIn, abusing trust to bypass defenses and steal access.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 21.06.2025 03:00
Financial SectorRemote AccessMalwareCybersecurityPhishingThreat_ActorGovernment SectorLogMeInVercel
Bookmark Bild

FaviconHackers Post Dozens of Malicious Copycat Repos to GitHub

As package registries find better ways to combat cyberattacks, threat actors are finding other methods for spreading their malware to developers.
   Nate Nelson, Contributing Writer •    Dark Reading
Hinzugefügt: 20.06.2025 21:00
Threat_ActorsPythonMalwareTyposquattingCybersecurityGithub
Bookmark Bild

FaviconBitoPro exchange links Lazarus hackers to $11 million crypto heist

The Taiwanese cryptocurrency exchange BitoPro claims the North Korean hacking group Lazarus is behind a cyberattack that led to the theft of $11,000,000 worth of cryptocurrency on May 8, 2025.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 20.06.2025 18:00
North KoreaHackingFinancial SectorRansomwareLazarus_GroupSecurity_BreachTaiwanCryptocurrency_Exchange
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 17:00
DORAData BreachFinancial SectorEZBSIEMGermanyBAIT §9RansomwareCybersecurityanubis_groupThreat IntelligenceDisneyland Paris
Bookmark Bild

FaviconCloudflare blocks record 7.3 Tbps DDoS attack against hosting provider

Cloudflare says it mitigated a record-breaking distributed denial of service (DDoS) attack in May 2025 that peaked at 7.3 Tbps, targeting a hosting provider.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 20.06.2025 16:00
DDoSCyberattackCloudflareFinancial SectorThreatsInfrastructureMitre_ATT&CK:T1059.001Ransomwaresecurity
Bookmark Bild

FaviconGolem.de: IT-News für Profis

Besuchen Sie Golem.de wie gewohnt mit Werbung und Tracking, indem Sie der Nutzung aller Cookies zustimmen. Details zum Tracking finden Sie im Privacy Center.
   Golem.de - IT-News für Profis
Hinzugefügt: 20.06.2025 15:00
SplunkMITRE_ATT&CK_T1059.001DORAFinancial SectorIranEZBSIEMGolem.deBAIT §9RansomwareCybersecurityIT-NewsIsraelSecurity Cameras Hack
Bookmark Bild

FaviconAflac discloses breach amidst Scattered Spider insurance attacks

On Friday, American insurance giant Aflac disclosed that its systems were breached in a broader campaign targeting insurance companies across the United States by attackers who may have stolen personal and health information.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 20.06.2025 15:00
Insurance_IndustryData BreachFinancial SectorRansomwareCybersecurityScattered Spider
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 15:00
Data BreachFinancial SectorHandalaRansomwareCybersecurityKibbutz Almog
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 15:00
CyberattackGovernmentInfrastructureRansomwareSecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 14:00
CyberattackRansomwareSecurity ResearchThreat IntelligenceGovernment (potential victims)Financial Sector (potential targets)SIEM (e.g. Splunk)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 14:00
IndienInfrastrukturRansomwareCybersecurityIT-DienstleistungCISSMELarge Enterprises
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 14:00
InfostealerRansomwareCybersecurityFranceThreat Intelligence
Bookmark Bild

FaviconGolem.de: IT-News für Profis

Besuchen Sie Golem.de wie gewohnt mit Werbung und Tracking, indem Sie der Nutzung aller Cookies zustimmen. Details zum Tracking finden Sie im Privacy Center.
   Golem.de - IT-News für Profis
Hinzugefügt: 20.06.2025 12:00
North KoreaDORAHackingFinancial SectorThreatsEZBSIEMGolem.deBAIT §9Regulatory_ReferencesRansomwareIT-NewsCookiesCyberattacksVideo_Conferencing
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 12:00
Julien MousquetonRansomwareSecurity ResearchData Center Connectivity5G CommunicationsSemiconductor Substrates
Bookmark Bild

FaviconAuch mit Wischfunktion: Xiaomi zeigt neuen Reinigungsroboter mit LiDAR

Der Xiaomi Robot Vacuum S40 ist ein neuer Saug- und Wischroboter von Xiaomi, der mithilfe eines Lasersystems navigiert und sich über die Xiaomi Home App steuern lässt. Eine Seitenbürste ist vorhanden und Haare sollen im Betrieb nicht unbedingt sofort zu Problemen führen.
   Silvio Werner, Veröffentlicht am 20.06.2025 •    Notebookcheck
Hinzugefügt: 20.06.2025 09:00
Notebookcheck.comSplunkTechnology ReviewSmartHomeMidsize German BankSIEMRansomwareroboticsT1059.001 (Lateral Movement)Xiaomi_Products
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Data BreachFinancial SectorGermanyRansomwareCybersecurityHealthcare
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Oilfield_IndustrySingaporeRansomwareCybersecurityQilinThreat IntelligenceRMZ Oil field
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
DORAData BreachFinancial SectorThreatsRotaryeng.com.sgSIEMInfostealerRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
   Full leak published
Hinzugefügt: 20.06.2025 08:47
Data_LeakRansomwareCybersecurityGovernmental_OrganizationAbu_DhabiCulture_and_Tourism
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
DORACyberattackData BreachSIEMGermanyRansomwareHealthcareThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
PeruPharmaceutical_IndustryRansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Public_SectorincransomRansomwareCybersecurity threatHealth Services
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackThreat AnalysisFinancial SectorGermanyRansomwaredirewolf-groupK.M. Packaging Co.
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threats_ransomwareSIEMRansomwareCybersecurityHealthcareGerman Bank_Regulatory (DORA, BAIT §9)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Cybersecurity_Threatsransomware.liveRansomwareSecurity ResearchGerman Bank (Potential Vulnerability)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Mitre_ATTCK:T1059.001CyberattackGovernmentFinancial SectorteamxxxRansomwareSecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
GovernmentRansomwareCybersecurityIT InfrastructureSecurity ResearchDefense_Industry
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
GovernmentThreat AnalysisFinancial SectorSIEMRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
teamxxxMitre_ATT&CK:T1059.001RansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Data BreachFinancial SectorEnvironmental_EngineeringGermanyRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
SplunkMidsize German BankThreat AnalysisSIEMransomware.liveMitre_ATT&CK:T1059.001RansomwareCybersecuritySecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorRansomwareCybersecuritySecurity ResearchTech_Firm
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Warlock (Ransomware Group)Julien MousquetonRansomwareCybersecuritySecurity ResearchThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
DORAThreat AnalysisRansomwareCybersecuritySecurity ResearchGermanBank_RegulatoryRefs
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Security ResearcherJulien MousquetonWarlock Ransomware Groupransomware.liveRansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
SIEMMitre_ATT&CK:T1059.001RansomwareCybersecurityGovernment (potential victim)warlockThreat IntelligenceRegulatory:BAIT §9
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisGermanyRansomwareCybersecurityDairy_Industry
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Mitre_ATT&CK:T1059.001RansomwareCybersecuritySecurity ResearchGerman_BankThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial Sectorransomware.liveRansomwareCybersecurityWarlock GroupThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisFinancial SectorRansomwareCybersecurityIndiaMutual_Fund
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat IntelFinancial SectorRansomwareCybersecuritywarlock
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackGermanyRansomwareSecurity ResearchWarlock Group
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
AstronikaFinancial Sectorspace technologyGermanyRansomwareCybersecurityPolandWarlock Group
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorRansomwareCybersecuritySicherheitsforscherThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Website: ransomware.liveGermanyThreat:RansomwareMitre_ATT&CK:T1059.001RansomwareCybersecurityHealthcareClinical_ResearchTool:SIEM
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorAP-LetteringInfostealerRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisFinancial SectorRansomwareCybersecurityWarlock Group
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
PharmacyRansomwareCybersecuritySecurity ResearchPrivate_Limited_Company
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
MiningCanadaEastern Platinum LimitedData_LeakRansomwareCybersecuritySouth_AfricaPGM_mining
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
GermanyAutomotive_IndustryRansomwareCybersecuritySecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Fenol_Com_TRRansomwareCybersecuritySecurity ResearchThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
RansomwareCybersecuritySecurity ResearchThreat IntelligenceGovernment (Related to Ransomware Attacks)Financial Sector (Potential Target for Ransomware Attacks)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Via OptronicsRansomwareCybersecuritySecurity ResearchTechnology_Company
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisFinancial SectorGermanyRansomwareCybersecuritySecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisFinancial SectorJulien MousquetonRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackFinancial SectorInsuranceInfostealerRansomwareSpainMidsize Bank (potential threat)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
RansomwareCybersecuritySecurity ResearchThreat IntelligenceAI-driven Procurement
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
USAThreat AnalysisPublic_SectorEducationInfostealerRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackData BreachFinancial SectorMitre_ATT&CK:T1059.001RansomwareThreat:Ransomware
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Government & Public SectorData BreachCybersecurity_ThreatsRansomwareSecurity Researchapos (Ransomware Group)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
GovernmentThreat AnalysisFinancial SectorSIEMRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
RansomwareCybersecurityIndustrie_SicherheitHydraulikThreat IntelligenceFasse_Valves
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
SIEMInfostealerRansomwareQilinThreat IntelligenceApolloMDGovernment (Healthcare sector)HudsonRock
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
RansomwareCybersecuritySecurity ResearchQilinThreat IntelligenceGerman_Bank_Threats
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
DORAInfostealeraposRansomwareCyberthreatBanking_Sector
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorRansomwareCybersecurityGerman_BankThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
EducationRansomwareCybersecurityChristian_Brothers_AcademyLasallian
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
SIEMransomware.liveRansomwareCybersecuritySecurity ResearchThreat IntelligenceGovernment: Private Sector (Banking)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorGermanyRansomwareCybersecurityMcCracken_Financial_Solutions
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
RansomwareOutdoorPowerEquipmentCybersecuritySecurity ResearchThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
SIEMGermanyRansomwareCybersecurityThreatHealthcare
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackData BreachRansomwareQilinBio-K Plus InternationalProbioticProductionNonDisclosureAgreementConfidentialityAgreement
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorSingaporeRansomwareCybersecuritySecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorIncident ResponseRansomwareHealthcare IndustryCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Data BreachFinancial SectorGermanyRansomwarePrivacyCybercrime
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisFinancial SectorInfostealerRansomwareCybersecurityLawyers_Insurance
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
T1059.001CyberattackData BreachFinancial SectorSIEMGermanyRansomwareQilinThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisFinancial SectorGermanyRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
RansomwareCybersecurityManufacturingQilinThreat IntelligenceTitan_Trailer_Mfg.Steel_Frames
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
BankenRansomwareDatenleakageSicherheit_und_VertraulichkeitDokumente
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackFinancial SectorSIEMInfostealerRansomwareGerman_BankQilinThreat IntelligenceSkirball Cultural CenterMitre ATT&CK: T1087 (Credential Dumping)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
TalismanCivilConsultantsFinancial SectorRansomwareCybersecurity threatqilin (Ransomware Group)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
TheOlayanGroupCyberattackFinancial SectorMitre_ATT&CK:T1059.001RansomwareSecurity ResearchQilinThreat Intelligence550 MadisonGovernment (Implied due to NY City landmark)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Duff Capital InvestorsFinancial SectorMitre_ATT&CK:T1059.001RansomwareCybersecurityThreat-qilin
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackFinancial SectorGermanyLake BookRansomwareQilin
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Real EstateBusiness LawFinancial SectorFloridaInsuranceRansomwareCybersecuritySecurity ResearchFraudulent_activityLaw_FirmLegal_Services
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
RansomwareCybersecurityThreat IntelligenceFrench GovernmentStormous Group
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
DORAData BreachFinancial SectorSIEMRansomwareCybersecurityThreat IntelligenceMidsize German Bank
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
RansomwareCybersecurityAktuelles_UeberfallFlocker_GruppeMittelgroßer_Bankenbereich
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
businessFinancial SectorAccountingTexasRansomwareCybersecurityBowles_Womack_Company
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackRansomwareAitkin Public SchoolsQilinBusiness_Financial
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisQilin_GroupBusinessIntelligenceRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Real EstateFinancial SectorRansomwareCybersecuritySecurity ResearchLaw_Firm
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
DORAGovernmentFinancial SectorSIEMRansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
FaycomFinanzwirtschaftRansomwareSicherheit_ForschungRansomware_TrackingKraftfahrzeuge
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
OregonHudsonRockSchool DistrictFinancial SectorInfostealerMitre_ATT&CK:T1059.001RansomwareCybersecurity threat
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Midsize German BankRansomwareCybersecuritySecurity ResearchPrecast_Concrete
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
DORAHackFinancial SectorSIEMInfostealerMitre_ATT&CK:T1059.001RansomwareCybersecurityThreat
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorGermanyRansomwareCybersecuritySecurity ResearchIndustrial_Manufacturing
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisDeutschlandIT-Sicherheitransomware.liveRansomwareCybersecurityFinanzsektor
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
MITRE_ATT&CK_T1059.001Handala_GroupCyberattackData BreachRansomwareIsraelThreat IntelligenceFuel industry
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
InfostealerBusinessIntelligenceRansomwareCybersecurityIMNCrewManagementConsulting
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
MITRE_ATT&CK_T1059.001Safepay_GroupSIEMRansomwareCybersecurityThreat IntelligenceGerman Bank (Potential Target)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
SplunkThreat IntelDORABAIT_9GovernmentFinancial SectorEZBSIEMRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorRansomwareCybersecurityThreat IntelligenceSafepay (Group)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Website: ransomware.liveFinancial SectorSafepay_GroupRansomwareCybersecurityThreatSecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
T1059.001CyberattackThreat AnalysisFinancial SectorSIEMRansomware
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Hydraulic_HosesGermanyRansomwareCybersecuritySecurity ResearchIndustrial_Company
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Data BreachGovernmentRansomwareCybersecurityDronesAerodreams
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
InfostealerRansomwareCybersecurityThreat IntelligenceGovernment (Public Sector - if relevant to the bank's clients or operations)SIEM (Splunk if mentioned explicitly)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Overhead Door CompanyJulien MousquetonRansomwareCybersecuritySecurity ResearchGarage_Doors
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackHackingRansomwareIsrael_Ministry_of_WarClassified_Data
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackGermanyRansomwareSecurity ResearchSafepay
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Sicherheit (Security)DeutschlandRansomwareFinanzsektor (Financial sector)Mitbeleidigung (Compromised)Dienstleistungen (Services)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisFinancial SectorRansomwareCybersecuritySecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
United Statesransomware.liveRansomwareCybersecuritySecurity ResearchThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Security ResearcherMitre_ATTCK:T1059.001Financial SectorJulien Mousquetonransomware.liveRansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
RansomwareCybersecurity threatIsraelTelecommunicationsHandala_Hack
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisFinancial SectorRansomwareCybersecuritySecurity ResearchGerman_Bank
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisFinancial SectorRansomwareCybersecuritySafepay_Group
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Technology_CompanyRansomwareCybersecuritySoftware DevelopmentThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
T1059.001Cybersecurity ToolsFinancial SectorSIEMGermanyMITRE_ATT&CKRansomwareSecurity ResearchSafepayThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
EducationGermanyRansomwareCybersecurityReligionSacred_Heart_Schoolinterlock
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Data BreachFinancial SectorRansomwareCybersecurityLegalAdvicePersonalInformationLawFirm:CutcliffeArchetto&Santilli
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackData_LeakGerman_BusinessRansomwareMoserEngineeringQilinThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
DataTheftFinancial SectorRansomwareCybersecurityGerman_Bank
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorSIEMGermanyAccountingRansomwareCybersecurityThreatLynx
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisFinancial SectorRansomwareCybersecurityIndustrial_Construction
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
BAIT_Section9DORACyberattackData BreachFinancial SectorGovernment RegulationRansomwareHigh_Net_Worth_Individuals
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorCanadaRansomwareCybersecurityThreat IntelligenceSarcoma (Ransomware Group)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Security ResearcherFinancial SectorGermanyRansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Real EstateUSAData_LeakBrett-RobinsonRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
IntelligenceThreat AnalysisRansomwareMediaCybersecurityIsraelHandala_Group
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
RansomwareCybersecurityThreat IntelligenceHoustonOil_and_Gas
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackData BreachRansomwareIsraelOil_and_Gas_IndustryMidsize_Bank_Threat
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Security ResearcherGermanyProject ManagementInfrastructureRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Security ResearcherFinancial SectorJulien MousquetonRegulatory reference: DORA, BAIT §9Mitre_ATT&CK:T1059.001RansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackincransomRansomwareUrology ClinicAcademic Urology & Urogynecology of Arizona
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
United_KingdomincransomRansomwareCybersecuritySecurity ResearchElectrical_Industry
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Data BreachLogo.devFinancial SectorSIEMGermanyRansomwareCybersecurityThreat_Actors:akiraHybrid_Seeds
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorRansomwareCybersecurityTelecommunicationsGerman Bank (implied since it's about a German company)Data Breach (Personal Information, Financial Documents)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
T1059.001SIEMGermanyRansomwareCybersecurityThreat IntelligenceHVACPrivately-owned Business
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
DragonForceCyberattackFinancial SectorNew_HampshireRansomwareSecurity ResearchStrafford_County
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
OklahomaData BreachGovernmentRansomwareCybersecurityCity_of_Durant
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisEducationRansomwareCybersecurityincransom_Group
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Construction IndustryDigitalizationRansomwareCybersecuritySecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
MITRE_ATT&CK_T1059.001Financial SectorSIEMRansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisKairosRansomwareCybersecurityPharma
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
SplunkDORAThreat AnalysisSIEMRansomwareCybersecurityGovernmental_FinancialBanks_and_Finance
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
AlaffiaWebsite: ransomware.liveFairtradeRansomwareCybersecuritySecurity ResearchOrganic_Certification
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
SplunkDragonForceFinancial SectorSIEMRansomwareSecurity ResearchTSE Industries IncWHK BioSystemsCyber Threat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Government-Financial-SectorRansomwareCybersecurityThreat-dragonforceTechnology Consultants Group
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
IT-SicherheitSicherheitRansomwareFinanzsektorMittegroßer Banken
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackData BreachFinancial SectorSturdevant's Auto partsRansomwareTorrent
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Equip'LaboFROIDGermanyRansomwareCybersecuritySecurity ResearchThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
USAInfrastructureRansomwareCybersecurityTransportationSecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
GovernmentData_LeakHandalaRansomwareCybersecurityMor-logistics
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Handala_GroupCyberattackRansomwareWeizmann Institute of ScienceIsrael
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CryptocurrencyRansomwareCybersecurityIsraelexchange_platform
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
AustraliaIndustrial_Machinery_&_EquipmentPressure_Dynamics_InternationalRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
DragonForceThreat AnalysisFinancial SectorInsuranceRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorGermanyRansomwareCybersecurityStrait Steel
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorRansomwareSecurity ResearchCyberattacksTexas_Business
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CloudComputingThreat AnalysisFinancial SectorInfostealerRansomwarerhysidaCoreix
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Security ResearcherJulien MousquetonRansomwareCybersecurityIndustryAnalysisConstructionClayton Construction Company Inc
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Data BreachFinancial SectorInfostealerRansomwareCybersecurity threatGB Group
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
AutomobileBusinessGermanyInfostealerRansomwareCybersecurityThreat-Actor:direwolf
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Midsize_BankFinancial SectorRansomwareSecurity ResearchCybersecurity_ThreatsExternal_Attack_Surface
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
incransom_GroupRansomwareCybersecurityWest Texas Oral SurgeryDental CareLocal Business
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
GmaxTechnologyCyberattackFinancial SectorQilin_GroupRansomware
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Threat AnalysisFinancial SectorGermanyRansomwareCybersecurityRealityFinance
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorRansomwareCybersecurityPolandSecurity ResearchThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackQilin_GroupMitre_ATT&CK:T1059.001RansomwareArchitecture_sector
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Data BreachGermanyMitre_ATT&CK:T1059.001RansomwareCybersecuritySpaceIndustry
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Data BreachFinancial SectorThreat-qilinGermanyRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
DataTheftFinancial SectorFeng Chia UniversityInfostealerRansomwareCybersecurityTaiwan
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Switzerlandransomware.liveRansomwareCybersecurityHealth Promotion
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackFinancial SectorKONTEK SystemsGermanyRansomwareData_LeakageQilin_Group
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Insurance_IndustryRansomwareCybersecurityFiesta Auto Insurance CentersThreat IntelligenceGovernment:USA
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Data BreachFinancial SectorRansomwareCybersecurityNipro Medical Corporation
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Data BreachFinancial SectorRansomwareCybersecurityThreat IntelligenceAccu-Search
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Data BreachFinancial SectorGermanyRansomwareCybersecurity
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
HudsonRockFinancial SectorInfostealerRansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackPublicTransportationThreat AnalysisRansomwareIsrael
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
BrazilConstruction IndustryRansomwareCybersecurityMorar_Construtora
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
RansomwareCybersecurityThreat-Actor: handalaTransportation Industry: Haor Heavy TransportMidsize German Bank: Relevant (Potential supply chain risk)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
GermanyincransomRansomwareSecurity ResearchCybersecurity threatFuneral Services
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Government-Financial-SectorThreat AnalysisRansomwareCybersecuritySecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
DORAMidsize_BusinessItalyRansomwareCybersecurity threatManufacturingQilinSusta Srl
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackUnited Statesransomware.liveRansomwareSecurity Research
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
SplunkThreat AnalysisFinancial SectorSIEMRansomwareCybersecurityEnergyIndustry
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
   Hospital Santa Rita de Cássia
Hinzugefügt: 20.06.2025 08:47
HospitalGermanyRansomwareCybersecurityHealthcare
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
USATaos CountyRansomwareCybersecurityThreat IntelligenceKairos (Group)
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
Financial SectorGermanyBAIT §9RansomwareCybersecuritySecurity ResearchThreat IntelligenceBANK-DORA
Bookmark Bild

FaviconRansomware.live 👀

Ransomware.live tracks ransomware groups and their activity. It was created by Julien Mousqueton, a security researcher. The website provides information on the groups’ infrastructure, victims, and payment demands. It also includes a live map that shows the latest ransomware attacks.
Hinzugefügt: 20.06.2025 08:47
CyberattackGermanyMitre_ATT&CK:T1059.001RansomwareSecurity Researchnightspire
Bookmark Bild

FaviconSteal, Deal, Repeat: Cybercriminals cash in on your data | Europol

Europol’s 2025 Internet Organised Crime Threat Assessment (IOCTA), published today, reveals how stolen data fuels the digital underworld, powering a criminal ecosystem that spans from online fraud and ransomware to child exploitation and extortion.
   Europol
Hinzugefügt: 20.06.2025 07:48
DataTheftFinancial SectorEnd-to-End EncryptionRansomwareCybercrimeEuropol_IOCTAAI_in_cybercrimeDigital_Literacy
Bookmark Bild

FaviconOver 16 billion records leaked in "unimaginable" major data breach - here's what we know, and how you can see if you're safe | TechRadar

Researchers uncover the motherload
   Sead Fadilpašić •    TechRadar
Hinzugefügt: 19.06.2025 22:00
Data BreachInfostealer MalwareRansomwareCybersecurityGovernment Sector
Bookmark Bild

FaviconGodfather Android malware now uses virtualization to hijack banking apps

A new version of the Android malware “Godfather” creates isolated virtual environments on mobile devices to steal account data and transactions from legitimate banking apps.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 19.06.2025 20:00
DataTheftGodfatherBanking AppsAndroidVirtualizationMalwareCybersecurityAPKXposed
Bookmark Bild

FaviconKassenärzte starten Informationskampagne für IT-Sicherheit in Arztpraxen

Die Kassenärztliche Bundesvereinigung startet Anfang Juli eine Informationsoffensive, die für mehr IT-Sicherheit sorgen soll.
   Marie-Claire Koch •    heise online
Hinzugefügt: 19.06.2025 17:00
GesetzgebungHealthcare IT SecurityTelematikinfrastrukturDigitalisierungRansomwareCybersecurity StandardsDDoS-AngriffePflegeeinrichtungen
Bookmark Bild

FaviconTerraMaster D4 SSD ist ein neues, performantes Speichersystem mit Flash-Speichern

TerraMaster bietet ab sofort eine neue und noch relativ kompakte Speicherlösung an. Das System basiert dabei auf der Nutzung von schnellen Flash-Speichermedien und kann über USB 4 angebunden werden. Unterstützt wird etwa auch die automatische Datensicherung und kann auch mit Mobilgeräten genutzt werden.
   Silvio Werner, Veröffentlicht am 19.06.2025 •    Notebookcheck
Hinzugefügt: 19.06.2025 17:00
Notebookcheck.comMini-PCsEinplatinenrechnerTerraMaster D4 SSDRansomwareWindows-PCsUSB 4Direct_Attached_StorageFlash_MemoryM.2_2280_SSDsRAID_0Data_BackupAutomatic_Datensicherung
Bookmark Bild

FaviconGolem.de: IT-News für Profis

Besuchen Sie Golem.de wie gewohnt mit Werbung und Tracking, indem Sie der Nutzung aller Cookies zustimmen. Details zum Tracking finden Sie im Privacy Center.
   Golem.de - IT-News für Profis
Hinzugefügt: 19.06.2025 16:00
IT_SecurityMalwarePrivacyNewsCookiesGolem_deMinecraft_Cheat
Bookmark Bild

FaviconMicrosoft unveils new security defaults for Windows 365 Cloud PCs

Microsoft has announced new Windows 365 security defaults starting in the second half of 2025 and affecting newly provisioned and reprovisioned Cloud PCs.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 19.06.2025 14:00
WindowsMicrosoftSicherheitCloud-PCsRansomware
Bookmark Bild

FaviconNutzer melden Ausfälle einer älteren Samsung Galaxy Watch - und quasi den wirtschaftlichen Totalschaden

Eine schon etwas ältere Smartwatch von Samsung hat offenbar keine unbegrenzte Haltbarkeit. Konkret berichten Nutzer, dass das Display der Galaxy Watch4 entsprechend ausfällt. Derartige Berichte sind im Grunde nicht neu, allerdings sind diese aktuell nicht nur sporadisch zu finden.
   Silvio Werner, Veröffentlicht am 19.06.2025 •    Notebookcheck
Hinzugefügt: 19.06.2025 14:00
Notebookcheck.comSmartwatchFinancial SectorHardwarefehlerRansomwareSamsung Galaxy Watch4Display AusfallMITRE ATT&CK T1059.001 (Hardware Abuse)
Bookmark Bild

FaviconScammers Spread False Support Info Using Legitimate Websites

In a new wrinkle on the tech support scam front, these search parameter injection attacks dupe victims into believing they are receiving technical help when they are actually speaking to fraudsters.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 19.06.2025 14:00
Security ToolsFinancial SectorThreatsSIEMCyberkriminalitätRansomwareTech Support ScamGoogleSuchtparameter-Injektion
Bookmark Bild

FaviconBetrüger nutzen Briefpost zur Abzocke der Ledger-Wallet

Ein Brief in offiziell anmutender Optik soll Opfer dazu verleiten, ihren Ledger-Recovery-Seed auf einer Betrugsseite einzugeben.
   Dirk Knop •    heise online
Hinzugefügt: 19.06.2025 13:00
SIEMSicherheitRansomwareFinanzsektorThreat IntelligenceKrypto-BetrugLedger-WalletDORA
Bookmark Bild

FaviconIT-Vorfall bei Centerparks: Kundendaten betroffen

Angreifer sind in die IT der Centerparks eingebrochen. Dabei lagen Kundendaten offen. Das Unternehmen informiert nun Betroffene.
   Dirk Knop •    heise online
Hinzugefügt: 19.06.2025 12:00
CenterparksCyberattackFinancial SectorData_LeakRansomwareIT-Sicherheitsvorfall
Bookmark Bild

FaviconJitter-Trap - A New Technique to Detect Stealthy Beacon Traffic

A groundbreaking detection method called Jitter-Trap that turns cybercriminals’ own evasion tactics against them, offering new hope in the battle.
   Kaaviya •    Cyber Security News
Hinzugefügt: 19.06.2025 12:00
SplunkAdvanced_Persistent_ThreatsThreat DetectionGovernmentFinancial SectorSIEMRansomwareCybersecurityStealthy_Beacon_TrafficPost-Exploitation_Attacks
Bookmark Bild

FaviconRussian Hackers Impersonating as U.S. Department of State to Obtain ASP Passcode

A Russian state cyber campaign used fake U.S. emails and Google’s ASPs to hack academics’ inboxes via smart social engineering.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 19.06.2025 12:00
State_DepartmentSocial_EngineeringCyberattackRussian_HackersAPT29Application_Specific_PasswordGoogle_AccountsIntelligence_Collection
Bookmark Bild

FaviconPiraterie per Fire-Stick: User im Fadenkreuz von Betrügern und Ermittlern

Piraterie per Fire-Stick rückt Nutzer ins Visier: Strafverfolgung, Datenklau und Malware bedrohen Streaming-Fans in Großbritannien.
   Antonia Frank •    TARNKAPPE.INFO
Hinzugefügt: 19.06.2025 10:34
FirestickPiracyGermanyData SecurityStrafverfolgungUKMalwarestreamingIllegal ActivitiesRisks
Bookmark Bild

FaviconCyberkriminalität im Wandel: Aufstieg, Fall und Zukunft der digitalen Unterwelt

Razzien, Takedowns und Bitcoin-Waschmaschinen – so sieht Cyberkriminalität heute aus: Sie ist global, anonym und oft nur schwer zu stoppen.
   Sunny •    TARNKAPPE.INFO
Hinzugefügt: 19.06.2025 10:34
IPTVInfostealerMalwareRansomwareCybercrimeCybersecurityPhishingScam-WebshopsInitial Access Broker
Bookmark Bild

FaviconKrispy Kreme says November data breach impacts over 160,000 people

U.S. doughnut chain Krispy Kreme confirmed that attackers stole the personal information of over 160,000 individuals in a November 2024 cyberattack.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 19.06.2025 10:00
Data BreachFinancial SectorPlay_RansomwareKrispy_KremeRansomwareCybersecurity
Bookmark Bild

FaviconAuthorities Busted Ransomware Gang - Nine Laptops and 15 Mobile Devices Were Seized

Thai law enforcement successfully dismantled a sophisticated ransomware operation during a coordinated raid at the Antai Holiday Hotel in central Pattaya.
   Kaaviya •    Cyber Security News
Hinzugefügt: 19.06.2025 10:00
Digital ForensicsC2Financial SectorAPTThailandRansomwareCybercrimeChina
Bookmark Bild

FaviconCisco AnyConnect VPN Server Vulnerability Let Attackers Trigger DoS Attack

A security vulnerability affecting Cisco Meraki MX and Z Series devices that could allow unauthenticated attackers to launch DoS attacks.
   Kaaviya •    Cyber Security News
Hinzugefügt: 19.06.2025 10:00
Financial SectorThreatsvulnerabilitySIEMDoS_AttackRansomwareCybersecurityCisco AnyConnect VPN ServerCVE-2025-20271
Bookmark Bild

FaviconHackers Leverage Cloudflare Tunnels to Infect Systems Using Stealthy Python-Based Malware

SERPENTINE#CLOUD uses Cloudflare tunnels to deliver Python malware via fake PDFs, showing a rise in abuse of trusted cloud services.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 19.06.2025 10:00
Cloudflare-TunnelsSophisticated AttackFinancial SectorGermanyMalwareCybersecurityPython-based_Malware
Bookmark Bild

FaviconGolem.de: IT-News für Profis

Besuchen Sie Golem.de wie gewohnt mit Werbung und Tracking, indem Sie der Nutzung aller Cookies zustimmen. Details zum Tracking finden Sie im Privacy Center.
   Golem.de - IT-News für Profis
Hinzugefügt: 19.06.2025 08:00
CyberattackFinancial SectorIT-SicherheitRussische HackerGolem_deGoogle_Multi_Factor_Authentication
Bookmark Bild

FaviconIran-Israel War Triggers a Maelstrom in Cyberspace

As Iran closes its cyberspace to the outside world, hacktivists are picking sides, while attacks against Israel surge and spread across the region.
   Nate Nelson, Contributing Writer •    Dark Reading
Hinzugefügt: 19.06.2025 07:00
DDoS AttacksElonMuskHacktivismCybleIranNetblocksStarlinkMalwarePredatory_SparrowIsraelCyberattacksdisinformationRadwareBank SepahUS involvement
Bookmark Bild

FaviconXiaomi Smartwatch Hacked Using Touch Point to Find Unlock PIN coordinates

Modern smartwatches, the researcher explained, function similarly to smartphones with restricted capabilities but still handle sensitive user data, including text notifications, calendar information, fitness and health metrics, and payment card data for contactless transactions.
   Guru Baran •    Cyber Security News
Hinzugefügt: 19.06.2025 05:00
SmartwatchXiaomiHardware-SicherheitSicherheitRansomwareFinanzsektorKyberattacken
Bookmark Bild

FaviconIran weitgehend offline

Die iranische Regierung hat das eigene Land vom Internet getrennt. Schuld sei “der Feind”.
   Daniel AJ Sokolov •    heise online
Hinzugefügt: 18.06.2025 23:00
BankenDORACyberattackFinanzenIranEZBRegierungspolitikBAIT §9KryptowährungIT-AngriffMitte-Ost-Politik
Bookmark Bild

FaviconPro-Israel hackers hit Iran’s Nobitex exchange, burn $90M in crypto

The pro-Israel “Predatory Sparrow” hacking group claims to have stolen over $90 million in cryptocurrency from Nobitex, Iran’s largest crypto exchange, and burned the funds in a politically motivated cyberattack.
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 18.06.2025 22:00
Politically_MotivatedCyberattackCryptocurrencyHackingFinancial SectorIranRansomware
Bookmark Bild

FaviconNew Tool Traps Jitters to Detect Beacons

Concerned by rapidly evolving evasion tactics, the new Jitter-Trap tool from Varonis aims to help organizations detect beacons that help attackers establish communication inside a victim network.
   Arielle Waldman •    Dark Reading
Hinzugefügt: 18.06.2025 22:00
SplunkData BreachGovernment-Financial-SectorThreat AnalysisVaronisSIEMRansomwareCyberattacksBeaconing
Bookmark Bild

FaviconNorth Korean hackers deepfake execs in Zoom call to spread Mac malware

North Korean advanced persistent threat (APT) ‘BlueNoroff’ (aka ‘Sapphire Sleet’ or ‘TA444’) are using deepfake company executives during fake Zoom calls to trick employees into installing custom malware on their computers.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 18.06.2025 21:00
ZoomMacOSBankingCyberattackFinancial SectorDeepfakeSicherheitMalwareNorthKoreanAPTBlueNoroff
Bookmark Bild

Favicon‘Stargazers’ use fake Minecraft mods to steal player passwords

A large-scale malware campaign specifically targets Minecraft players with malicious mods and cheats that infect Windows devices with infostealers that steal credentials, authentication tokens, and cryptocurrency wallets.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 18.06.2025 16:00
WindowsThreat AnalysisInfostealerMalwareCybersecurityMinecraftGithub
Bookmark Bild

FaviconBeware of Fake CAPTCHA Pop-Up Windows That Silently Installs LightPerlGirl Malware

Fake CAPTCHA scam tricks users into running PowerShell malware called LightPerlGirl—social engineering at its most deceptive.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 18.06.2025 14:00
PowerShellSocial_EngineeringFinancial SectorLightPerlGirlMalwareCybersecurity
Bookmark Bild

FaviconSystem Admins Beware! Weaponized Putty Ads in Bing Installs Remote Access Tools

Cybersecurity experts are sounding the alarm about a sophisticated malware campaign that leverages malicious advertisements.
   Guru Baran •    Cyber Security News
Hinzugefügt: 18.06.2025 14:00
MalwareRansomwareCybersecuritySystemadministrationThreat IntelligenceBing_SearchGalvin_&_Associates_LLCShanxi_Jiusheng_Tongtai_Trading_Co._Ltd.The_Comb_Reivers_Limited
Bookmark Bild

FaviconHealthcare SaaS firm says data breach impacts 5.4 million patients

Episource warns of a data breach after hackers stole health information of over 5 million people in the United States in a January cyberattack.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 18.06.2025 14:00
Insurance_IndustryCyberattackUnited StatesData ProtectionHealthcare_BreachPatient_DataRisk_AdjustmentMedical_CodingGovernment_Programs
Bookmark Bild

FaviconSerpentine#Cloud Uses Cloudflare Tunnels in Sneak Attacks

An unidentified threat actor is using .lnk Windows shortcut files in a series of sophisticated attacks utilizing in-memory code execution and living-off-the-land cyberattack strategies.
   Alexander Culafi, Senior News Writer, Dark Reading •    Dark Reading
Hinzugefügt: 18.06.2025 14:00
Endpoint-SecurityThreat AnalysisCloudflareGermanyMalwareCybersecurityPhishingIn-memory_attack
Bookmark Bild

FaviconMalvertising: Betrüger schieben Netflix, Microsoft & Co. falsche Nummer unter

Betrüger schieben mit Werbelinks in Suchergebnissen echten Anbieterseiten falsche Telefonnummern unter, warnen IT-Sicherheitsforscher.
   Dirk Knop •    heise online
Hinzugefügt: 18.06.2025 13:00
DORAFinancial SectorThreatsMalvertisingEZBSIEMBAIT §9RansomwareCybercrimesecurityfraud
Bookmark Bild

FaviconDMV-Themed Phishing Attacks Targeting U.S. Citizens to Steal Sensitive Data

Phishing campaign hits Americans via fake DMV toll SMS, stealing personal & financial data through convincing spoofed sites. May 2025.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 18.06.2025 13:00
RansomwareCybercrimeChinaPhishingDMVSMS-PhishingSpoofingSensitive_Data_Theft
Bookmark Bild

FaviconQilin Emerges as a New Dominant Ransomware Attacking Windows, Linux, and ESXi Systems

Qilin ransomware hits Windows, Linux & ESXi systems with double-extortion attacks, targeting finance, healthcare & manufacturing sectors.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 18.06.2025 13:00
WindowsFinancial SectorLinuxMalwareRansomwareCybersecurity threatQilinHealthcare SectorManufacturing SectorESXi SystemsDouble-extortion AttacksAdvanced Evasion Techniques
Bookmark Bild

FaviconSCATTERED SPIDER Using Aggressive Social Engineering Techniques to Deceive IT Support Teams

SCATTERED SPIDER hits UK & US firms using social engineering on IT teams; partners with DragonForce RaaS for encryption & data leaks.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 18.06.2025 12:00
Social_EngineeringThreat_Actor:SCATTERED_SPIDERRansomwareCybersecurityVishing
Bookmark Bild

FaviconBeyondTrust warns of pre-auth RCE in Remote Support software

BeyondTrust has released security updates to fix a high-severity flaw in its Remote Support (RS) and Privileged Remote Access (PRA) solutions that can let unauthenticated attackers gain remote code execution on vulnerable servers.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 18.06.2025 11:00
Financial SectorCVE-2025-5309SicherheitRansomwareBeyondTrustVulnerability Management
Bookmark Bild

FaviconThreat Actors Attacking Windows System With New Winos 4.0 Malware

A new malware, Winos 4.0, is targeting Windows users in Taiwan via fake tax emails, showing advanced tactics and social engineering.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 18.06.2025 11:00
SplunkThreat_ActorsAdvanced_Persistent_ThreatsFinancial SectorMitigation StrategiesSIEMMalwareRansomwareCybersecurityPhishingTaiwanThreat IntelligenceWinos 4.0Windows SystemGovernment Agency
Bookmark Bild

FaviconHackers Using ClickFix Technique to Deploy Remote Access Trojans and Data-Stealing Malware

ClickFix attacks surge in 2025, tricking users with fake CAPTCHAs and prompts to run malicious PowerShell commands for malware access.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 18.06.2025 11:00
MITRE_ATT&CK_T1059.001Remote Access TrojansThreat AnalysisClickFixMalwareRansomwareCybersecurityGovernment-Financial-SectorGhostpulseArechclient2
Bookmark Bild

FaviconNew Veeam Vulnerabilities Enables Malicious Remote Code Execution on Backup Servers

Critical security vulnerabilities have been discovered in Veeam’s backup software solutions that could allow attackers to execute malicious code remotely on backup servers, posing significant risks to enterprise data protection systems.
   Guru Baran •    Cyber Security News
Hinzugefügt: 18.06.2025 11:00
SplunkDORAGovernmentActive-DirectoryFinancial SectorEZBSIEMVulnerabilitiesBAIT §9MalwareRansomwareCybersecurityBackup ServersEnterprise Data Protection
Bookmark Bild

Favicon“Passwort” Folge 34: Lokale Sauereien von Meta und Yandex

Die Podcast-Hosts diskutieren neu entdeckte Tracking-Tricks, mit denen Meta und Yandex Sicherheitsmaßnahmen ebenso durchbrachen wie moralische Mindeststandards.
   Sylvester Tremmel •    heise online
Hinzugefügt: 18.06.2025 08:00
DatenschutzGoogle ChromeAndroidMetaAppsSicherheitMalwareYandexTracking
Bookmark Bild

FaviconIndian Car-Sharing Firm Zoomcar Latest to Suffer Breach

The company acknowledged that cybercriminals had taken sensitive information on more than 8 million users, including names, phone numbers, car registration numbers, addresses, and emails.
   Robert Lemos, Contributing Writer •    Dark Reading
Hinzugefügt: 18.06.2025 04:00
DORACyberattackData BreachBAIT_9Financial SectorEZBRansomwareCar-SharingIndian_CompanyCERT.in
Bookmark Bild

FaviconScania confirms insurance claim data breach in extortion attempt

Automotive giant Scania confirmed it suffered a cybersecurity incident where threat actors used compromised credentials to breach its systems and steal insurance claim documents.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 17.06.2025 20:00
ScaniaFinancial SectorExtortion attemptAutomotive_IndustryRansomwareCybersecurity IncidentBreachThreat_ActorInsurance Claim DataPassword Stealer Malware
Bookmark Bild

FaviconNew Veeam RCE flaw lets domain users hack backup servers

​Veeam has released security updates today to fix several Veeam Backup & Replication (VBR) flaws, including a critical remote code execution (RCE) vulnerability.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 17.06.2025 16:00
Backup-ServerSicherheitRansomwareVeeamRCE-FlawDomäne
Bookmark Bild

FaviconNew Sorillus RAT Actively Attacking European Organizations Via Tunneling Services

Sorillus RAT (aka SambaSpy) hits Europe via invoice phishing in local languages, using cloud services to bypass security across 6 nations.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 17.06.2025 15:00
CyberattackFinancial SectorRansomwareOnedrivePhishingSorillus_RATtunneling_servicesngrokMediaFire
Bookmark Bild

FaviconUK fines 23andMe for ‘profoundly damaging’ breach exposing genetics data

The UK Information Commissioner’s Office (ICO) has fined genetic testing provider 23andMe £2.31 million ($3.12 million) over ‘serious security failings’ that led to a ‘profoundly damaging’ data breach in 2023.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 17.06.2025 15:00
Data BreachGovernmentFinancial SectorRansomware23andmesecurityGeneticsUK_ICOSensitive_Data
Bookmark Bild

FaviconOperation Endgame: Do Takedowns and Arrests Matter?

Cybercrime response needs more aggressive actions from those seeking to protect victims and pursue criminals.
   James Shank •    Dark Reading
Hinzugefügt: 17.06.2025 15:00
Threat_ActorsMidsize German BankFinancial SectorOperation EndgameSIEMRansomwareCybercrimeTakedowns
Bookmark Bild

FaviconHacker steals 1 million Cock.li user records in webmail data breach

Email hosting provider Cock.li has confirmed it suffered a data breach after threat actors exploited flaws in its now-retired Roundcube webmail platform to steal over a million user records.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 17.06.2025 14:00
Cock.liSQL_InjectionRoundcubeDatenverlustSicherheitRansomwareEmail-Dienste
Bookmark Bild

FaviconHackers Exploit Critical Langflow Flaw to Unleash Flodrix Botnet

A vulnerability in the popular Python-based tool for building AI agents and workflows is under active exploitation, allowing for full system compromise, DDoS attacks, and potential loss or theft of sensitive data
   Elizabeth Montalbano, Contributing Writer •    Dark Reading
Hinzugefügt: 17.06.2025 14:00
DDoSBotnetFinancial SectorLangflowvulnerabilityGermanyMalwareCybersecurity
Bookmark Bild

FaviconNew Variants of Chaos RAT Attacking Windows and Linux Systems to Steal Sensitive Data

New Chaos RAT variants target Windows & Linux via phishing PDFs, evolving from open-source to a powerful cross-platform malware threat.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 17.06.2025 13:00
WindowsThreat AnalysisFinancial SectorChaos RATLinuxData exfiltrationMalwareCybersecurity
Bookmark Bild

FaviconNew KimJongRAT Stealer Using Weaponized LNK File to Deploy Powershell Based Dropper

KimJongRAT evolves with PE & PowerShell payloads, stealing credentials via weaponized shortcuts & targeting crypto wallets and browser data.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 17.06.2025 13:00
T1059.001CryptocurrencyMidsize German BankFinancial SectorSIEMMalwareCybercrimeThreat_ActorKimJongRAT
Bookmark Bild

FaviconBeware of Weaponized Research Papers That Delivers Malware Via Password-Protected Documents

Kimsuky targets academics with password-protected research files, using trust to deliver malware and gain persistent remote access.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 17.06.2025 13:00
Social_EngineeringAdvanced Persistent Threat (APT)Financial SectorMalwareKimsukyCybersecurityPhishingpassword-protected documentsresearch papers
Bookmark Bild

FaviconASUS Armoury Crate Vulnerability Let Attackers Escalate to System User on Windows Machine

A critical authorization bypass vulnerability in ASUS Armoury Crate that enables attackers to gain system-level privileges on Windows machines.
   Kaaviya •    Cyber Security News
Hinzugefügt: 17.06.2025 13:00
SplunkSIEMRansomwareASUSMITRE_T1059Critical_VulnerabilityGaming_Software
Bookmark Bild

FaviconCritical sslh Vulnerabilities Let Hackers Trigger Remote DoS Attacks

Two critical vulnerabilities in sslh, a popular protocol demultiplexer that allows multiple services to share the same network port.
   Guru Baran •    Cyber Security News
Hinzugefügt: 17.06.2025 13:00
Midsize German BankVulnerabilitiesSSLhDoS_AttackNetwork-SecurityRansomwareCybersecurity
Bookmark Bild

FaviconXDSpy Threat Actors Leverages Windows LNKs Zero-Day Vulnerability to Attack Windows System Users

XDSpy exploits a Windows zero-day in shortcut files (ZDI-CAN-25373) to target Eastern European govs via stealthy cyber espionage attacks.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 17.06.2025 13:00
GovernmentZero-Day VulnerabilityAPTXDSpyMitre_ATT&CK:T1059.001RansomwareCybersecurityThreat_ActorEastern_Europe
Bookmark Bild

FaviconNew Sophisticated Multi-Stage Malware Campaign Weaponizes VBS Files to Execute PowerShell Script

Researchers found obfuscated VBS malware sostener.vbs in 16 directories, deploying RATs via a 3-stage infection chain for full system access.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 17.06.2025 13:00
APT-C-36PowerShellSIEMRansomwareSecurity ResearchFinanzsektorMalwareAnalysisMulti-Stage MalwareC2 InfrastructureBlind Eagle
Bookmark Bild

FaviconHackers Deliver Fileless AsyncRAT Using Clickfix Technique via Fake Verification Prompt

A fileless AsyncRAT campaign targets German users via fake CAPTCHA prompts, using ClickFix to run PowerShell and gain remote access.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 17.06.2025 13:00
AsyncRATCybersecurity_NewsFinancial SectorGermanyMalwareClickfix TechniqueThreat Intelligence
Bookmark Bild

FaviconwatchOS 26: Apple Watch steuert künftig Kontrollzentrum des iPhone

Kleines Feature, große Wirkung: Mit dem nächsten Apple-Watch-Betriebssystem bekommen die Nutzer der Computeruhr mehr Möglichkeiten der iPhone-Steuerung.
   Ben Schwan •    heise online
Hinzugefügt: 17.06.2025 09:00
SplunkBankingDORASteuerungwatchOS 26EZBSIEMApple WatchBAIT §9RansomwareFinanzsektoriPhone_KontrollzentrumEntwicklerkonferenz_WWDC_2025Einstellungen_iPhoneDKB
Bookmark Bild

FaviconThreat Actors Abuse Windows Run Prompt to Execute Malicious Command and Deploy DeerStealer

DeerStealer malware abuses Windows Run prompt via ClickFix to steal crypto wallets & data—bypassing security with social engineering.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 17.06.2025 09:00
MITRE_ATT&CK_T1059.001Cybersecurity_NewsSocial_EngineeringThreat_ActorsFinancial SectorDeerStealerMalwareRansomware
Bookmark Bild

FaviconApache Tomcat Vulnerabilities Allow Authentication Bypass and DoS Attacks

Multiple critical security vulnerabilities affecting Apache Tomcat web servers, including two high-severity flaws enabling denial-of-service (DoS) attacks and one moderate-severity vulnerability allowing authentication bypass.
   Guru Baran •    Cyber Security News
Hinzugefügt: 17.06.2025 07:00
T1059.001Denial-of-ServiceApache TomcatSIEMSicherheitRansomwareVulnerabilitätFinanzsektor
Bookmark Bild

FaviconHackers switch to targeting U.S. insurance companies

Threat intelligence researchers are warning of hackers breaching multiple U.S. companies in the insurance industry using all the tactics observed with Scattered Spider activity.
   Ionut Ilascu •    BleepingComputer
Hinzugefügt: 16.06.2025 21:04
Insurance_IndustrySocial_EngineeringHackingRansomwareCybersecurityScattered SpiderThreat Intelligence
Bookmark Bild

FaviconAnubis Ransomware-as-a-Service Kit Adds Data Wiper

The threat of wiping files and servers clean gives Anubis affiliates yet another way to leverage ransomware victims who may be hesitant to pay to get their data back, Trend Micro said.
   Alexander Culafi, Senior News Writer, Dark Reading •    Dark Reading
Hinzugefügt: 16.06.2025 21:01
Financial SectorAnubisTrend_MicroSIEMData WiperRansomwareCybersecurityThreat IntelligenceRaaS (Ransomware-as-a-Service)DORA (German Data Protection Regulation)
Bookmark Bild

FaviconASUS Armoury Crate bug lets attackers get Windows admin privileges

A high-severity vulnerability in ASUS Armoury Crate software could allow threat actors to escalate their privileges to SYSTEM level on Windows machines.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 16.06.2025 20:03
Microsoft WindowsASUS Armoury CrateSicherheitRansomwareLokale BerechtigungserhöhungKerneldriver-Fehler
Bookmark Bild

FaviconWashington Post Staffer Emails Targeted in Cyber Breach

Journalists’ Microsoft accounts were breached, which would have given attackers access to emails of staff reporters covering national security, economic policy, and China.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 16.06.2025 20:00
DORACyberattackForeign GovernmentSIEMChinaNational SecurityThreat IntelligenceJournalist_Emails_CompromisedEconomic_Policy
Bookmark Bild

FaviconWashington Post Journalists’ Microsoft Accounts Hacked in Targeted Cyberattack

The Washington Post is conducting a comprehensive investigation into a sophisticated cyberattack that compromised the email accounts of multiple journalists, with security experts and federal authorities examining evidence that suggests the involvement of a foreign government.
   Guru Baran •    Cyber Security News
Hinzugefügt: 16.06.2025 17:03
CyberattackForeign Government InvolvementNewsJournalist privacySophisticated cyber espionageChina-related topicsFinancial sector (mit journalist association)Security and privacy tools (SIEM, Splunk)
Bookmark Bild

FaviconU200 Lite: Günstigeres Türschloss mit Matter-Support startet auf Amazon

Aqara bietet ab sofort ein neues, smartes Türschloss an. Das Modell verspricht die bequeme Türöffnung, wobei das Modell zu verschiedenen Smart Home-Plattformen kompatibel ist und in einem speziellen Modus recht leise agieren soll. Der Sicherheit in den eigenen vier Wänden kann ein solches System auch insgesamt zuträglich sein.
   Silvio Werner, Veröffentlicht am 16.06.2025 •    Notebookcheck
Hinzugefügt: 16.06.2025 17:01
Notebookcheck.comSplunkSmartHomeFinancial SectorTürschlossSIEMRansomwareAqaraBankMatterThreadT1059.001
Bookmark Bild

Favicon‘Water Curse’ Targets Infosec Pros via Poisoned GitHub Repositories

The emerging threat group attacks the supply chain via weaponized repositories posing as legitimate pen-testing suites and other tools that are poisoned with malware.
   Elizabeth Montalbano, Contributing Writer •    Dark Reading
Hinzugefügt: 16.06.2025 17:01
Threats:RansomwareSplunkInfosecCyberattackMidsize German BankFinancial SectorSIEMSupply_Chain_AttackMalwareMitre_ATT&CK:T1059.001GithubRegulatory refs: DORA, BAIT §9, EZB
Bookmark Bild

FaviconMicrosoft Outlook Users Face Crashes When Creating New Emails, Temp Fix Issued

Enterprise users of classic Microsoft Outlook are experiencing application crashes when attempting to create or open new emails, according to a technical advisory released by Microsoft today.
   Guru Baran •    Cyber Security News
Hinzugefügt: 16.06.2025 15:06
SplunkFinancial SectorSIEMRansomwareMicrosoft_OutlookCybersecurity_Issue
Bookmark Bild

FaviconZoomcar discloses security breach impacting 8.4 million users

Zoomcar Holdings (Zoomcar) has disclosed via an 8-K form filing with the U.S. Securities and Exchange Commission (SEC) a data breach incident impacting 8.4 million users.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 16.06.2025 15:06
CyberattackData BreachFinancial SectorRansomwareZoomsar
Bookmark Bild

FaviconKatz Stealer Enhances Credential Theft Capabilities with System Fingerprinting and Persistence Mechanisms

Katz Stealer, a new info-stealing malware in 2025, targets apps like Discord with advanced theft and persistence via obfuscated JS droppers.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 16.06.2025 14:00
SplunkKatz StealerDORAEZBSIEMCredential TheftBAIT §9RansomwareCybersecurity threatInformation Theft MalwareMidsize German Bank (potential target)
Bookmark Bild

FaviconBERT Ransomware Upgrades to Attacks Linux Machines Using Weaponized ELF Files

BERT ransomware now targets Linux with weaponized ELF files, expanding from Windows and using phishing for cross-platform attacks.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 16.06.2025 13:04
RansomwareCybersecurity threatLinux MalwareBERT RansomwareGovernment Agencies (for potential regulation related to cyber threats)Financial Sector (since the content discusses ransomware attacks on various industries, including IT and service sectors which are relevant to banks)
Bookmark Bild

FaviconMalicious Payload Uncovered in JPEG Image Using Steganography and Base64 Obfuscation

Malware hidden in JPEGs using steganography and modified Base64 found on June 16, 2025—bypasses security by hiding code after EOI marker.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 16.06.2025 13:04
SteganographyMalwareCybersecurityGerman_BankBase64_Obfuscation
Bookmark Bild

Favicon46,000+ Grafana Instances Exposed to Malicious Account Takeover Attacks

A critical vulnerability affecting over 46,000 publicly accessible Grafana instances worldwide, with 36% of all public-facing deployments vulnerable.
   Kaaviya •    Cyber Security News
Hinzugefügt: 16.06.2025 13:04
SplunkCybersecurity_NewsDORAMidsize German BankFinancial SectorAccount TakeoverEZBvulnerabilitySIEMRisksBAIT §9RansomwareThreat IntelligenceGrafana GhostMITRE ATT&CK T1059.001 (Phishing)
Bookmark Bild

FaviconHackers Upload Weaponized Packages to PyPI Repositories to Steal AWS, CI/CD and macOS Data

Malware-laced PyPI package “chimera-sandbox-extensions” steals cloud credentials in a targeted supply chain attack on enterprises.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 16.06.2025 13:04
Financial SectorSupply_Chain_AttackMalwareMitre_ATT&CK:T1059.001CybersecurityPyPIcloud_credentials
Bookmark Bild

FaviconPolice seizes Archetyp Market drug marketplace, arrests admin

Law enforcement authorities from six countries took down the Archetyp Market, an infamous darknet drug marketplace that has been operating since May 2020.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 16.06.2025 12:02
DrogenhandelDarknetRansomwareFinanzsektorPolizeiaktionOperation Deep Sentinel
Bookmark Bild

FaviconThreat Actors Using Fake Travel Websites to Infect Users’ PCs with XWorm Malware

Fake travel sites mimicking Booking.com spread XWorm RAT, targeting holiday travelers with social engineering and data theft tactics.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 16.06.2025 11:00
DataTheftBooking.comMitre_ATTCK:T1059.001Social_EngineeringGDPRMalwareCybercrimePhishingRATXWorm
Bookmark Bild

FaviconHackers Hijacked Discord Invite to Inject Malicious Links That Deliver AsyncRAT

Hackers exploit expired Discord invite links to spread AsyncRAT and crypto-stealers, using fake servers and social engineering tactics.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 16.06.2025 11:00
AsyncRATDiscordSocial_EngineeringCryptocurrencyHackingMalwareSkuld StealerCybersecurityPhishing
Bookmark Bild

FaviconGrayAlpha Hacker Group Weaponizes Browser Updates to Deploy PowerNet Loader and NetSupport RAT

GrayAlpha uses fake browser updates to deploy PowerNet malware via 7-Zip sites & a new TAG-124 system, targeting victims across industries.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 16.06.2025 11:00
OperationalSecurityCybersecurity_NewsBrowser_updatesSocial_EngineeringGovernmentFinancial SectorPublic_SectorNetSupport RATMalwarePowerNet LoaderThreat_Actor_GrayAlphaAdvanced_Persistent_Threat
Bookmark Bild

FaviconIBM Backup Services Vulnerability Let Attackers Escalate Privileges

A critical security vulnerability in IBM Backup, Recovery and Media Services for i platform that could allow attackers to gain elevated privileges.
   Kaaviya •    Cyber Security News
Hinzugefügt: 16.06.2025 11:00
IBMDORAGovernmentFinancial SectorvulnerabilityPrivilege-EscalationMitre_ATT&CK:T1059.001RansomwareCybersecurity
Bookmark Bild

FaviconWestJet investigates cyberattack disrupting internal systems

WestJet, Canada’s second-largest airline, is investigating a cyberattack that has disrupted access to some internal systems as it responds to the breach.
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 14.06.2025 18:00
LuftfahrtSicherheitRansomwareWestJetCyberangriffKanada
Bookmark Bild

FaviconAnubis ransomware adds wiper to destroy files beyond recovery

   Bill Toulas •    BleepingComputer
Hinzugefügt: 14.06.2025 18:00
DatenschutzBankenCyberangriffeTrend_MicroIT-SicherheitRansomwareAnubis
Bookmark Bild

FaviconDJI: Änderung kann (frisch) gekaufte Drohnen und Kameras unbrauchbar machen, wenn Käufer nicht aufpassen

DJI ändert seine Geschäftsbedingungen. Käufer einer entsprechenden Drohne sollten sich dieser Änderung wohl bewusst sein, im schlimmsten Fall kann sonst nur ein Stück teurer Elektroschrott erworben werden. Ein Thema könnte diese Änderung nicht nur für den klassischen Gebrauchtkauf werden.
   Silvio Werner, Veröffentlicht am 14.06.2025 •    Notebookcheck
Hinzugefügt: 14.06.2025 15:00
Notebookcheck.comFinancial SectorSIEMGovernment RegulationtechnologyRansomwarePrivacy ConcernsDJI_DroneRegulatory_References: BAIT §9, EZB
Bookmark Bild

FaviconiX-Workshop IT-Sicherheit: Angriffstechniken verstehen und erfolgreich abwehren

Analysieren Sie aktuelle Angriffstechniken, um die Wirksamkeit Ihrer Schutzmaßnahmen und die Verletzlichkeit Ihrer IT einzuschätzen.
   Ilona Krause •    heise online
Hinzugefügt: 14.06.2025 09:00
Financial SectorCyberangriffeWorkshopIT-SicherheitNetzwerksicherheitRansomwareSöldner ConsultOliver RipkaMITRE ATT&CK T1059.001 (Initial Access)
Bookmark Bild

FaviconCISA Reveals ‘Pattern’ of Ransomware Attacks Against SimpleHelp RMM

A new Cybersecurity and Infrastructure Security Agency (CISA) advisory warned ransomware actors have been actively exploiting a critical SimpleHelp flaw since January.
   Arielle Waldman •    Dark Reading
Hinzugefügt: 13.06.2025 21:00
CISAFinancial SectorvulnerabilitySupply_Chain_AttackRansomwareCybersecuritySimpleHelpmitigationSBOM
Bookmark Bild

FaviconDiscord flaw lets hackers reuse expired invites in malware campaign

Hackers are hijacking expired or deleted Discord invite links to redirect users to malicious sites that deliver remote access trojans and information-stealing malware.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 13.06.2025 17:00
T1059.001DiscordFinancial SectorSicherheitMITRE_ATT&CKHackerangriffMalwareRansomware
Bookmark Bild

FaviconCyberattacks on Humanitarian Orgs Jump Worldwide

These groups suffered three times the cyberattacks as the year previous, with DDoS attacks dominating and vulnerability scans and SQL injection also more common.
   Robert Lemos, Contributing Writer •    Dark Reading
Hinzugefügt: 13.06.2025 14:00
DeepfakesDDoS AttacksThreat LandscapeNonprofit_OrganizationsRansomwareJournalismCyberattacksFinancial fraud
Bookmark Bild

FaviconE-Mail-Sicherheit: Verstärkte Angriffe mit SVG

Immer mehr Phishing-Kampagnen nutzen das wenig bekannte Vektorgrafik-Format SVG. Das kann nämlich Skripte enthalten, die dann beim Öffnen ausgeführt werden.
   Jürgen Schmidt •    heise online
Hinzugefügt: 13.06.2025 13:00
Financial SectorBrowserSecurityMalwareRansomwareCybersecurityPhishingSVGE-Mail-SicherheitJavaScript Injection
Bookmark Bild

FaviconiX-Workshop: Nach dem Einbruch – Digital Forensics & Incident Response (DFIR)

Lernen Sie, professionelle Incident Response Workflows zu implementieren, um im Falle eines Cyberangriffs schnell und effektiv reagieren zu können.
   Ilona Krause •    heise online
Hinzugefügt: 13.06.2025 13:00
Digital ForensicsIncident ResponseWorkshopMalwareRansomwareCybersecurityPhishingTrainingCyberattacksDFIR
Bookmark Bild

FaviconVictoria’s Secret restores critical systems after cyberattack

Victoria’s Secret has restored all critical systems impacted by a May 24 security incident that forced it to shut down corporate systems and the e-commerce website.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 13.06.2025 12:00
BankenVictorias-SecretSicherheitRansomwareCyberangriffMode-Unternehmen
Bookmark Bild

FaviconInside a Dark Adtech Empire Fed by Fake CAPTCHAs

Late last year, security researchers made a startling discovery: Kremlin-backed disinformation campaigns were bypassing moderation on social media platforms by leveraging the same malicious advertising technology that powers a sprawling ecosystem of online hucksters and website hackers. A new report…
   Skip to content •    Krebs on Security
Hinzugefügt: 12.06.2025 23:00
Russian_organized_crimeOnline ScamsMalwareadtechTDSVexTrionotificationsbrowser_settings
Bookmark Bild

FaviconHacking the Hackers: When Bad Guys Let Their Guard Down

A string of threat-actor OpSec failures have yielded unexpected windfalls for security researchers and defenders.
   Jai Vijayan, Contributing Writer •    Dark Reading
Hinzugefügt: 12.06.2025 21:00
Data_LeakMalwareCybersecurityThreat IntelligenceOperational Security (OpSec)Development PipelineCryptographic KeysInfrastructure Exposure
Bookmark Bild

FaviconSicherheitsupdates: Löchriger Schutz von Trend Micro gefährdet PCs

Unter anderem Apex Central und Worry-Free Business Security von Trend Micro sind unter Windows verwundbar.
   Dennis Schirrmacher •    heise online
Hinzugefügt: 12.06.2025 13:00
LückenFinancial SectorTrend_MicroAngriffeSicherheitRansomwareSchutzsoftware
Bookmark Bild

FaviconiX-Workshop: Lokales Active Directory gegen Angriffe absichern

Lernen Sie, wie Angreifer Active Directory kompromittieren und wie Sie Ihre AD-Umgebung effektiv vor Ransomware und anderen Cyberangriffen schützen.
   Ilona Krause •    heise online
Hinzugefügt: 12.06.2025 13:00
Active-DirectoryWorkshopCloudSecurityIT-SicherheitEntraIDRansomwareCybersecurityPentesting
Bookmark Bild

FaviconFog ransomware attack uses unusual mix of legitimate and open-source tools

Fog ransomware hackers are using an uncommon toolset, which includes open-source pentesting utilities and a legitimate employee monitoring software called Syteca.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 12.06.2025 10:00
IT_SecurityThreat AnalysisFinancial SectorOpen Source ToolsRansomwareCybersecurityFog-Ransomware
Bookmark Bild

FaviconAmerica’s Got Talent: Boston Dynamics lässt Spot-Roboter tanzen, Panne inklusive

Boston Dynamics beweist die besonderen Talente seiner Spot-Roboter bei der Talentshow “America’s Got Talent” – auch wenn es eine Panne gab.
   Oliver Bünte •    heise online
Hinzugefügt: 12.06.2025 07:00
Financial SectorThreatsRobotikSIEMBAIT §9RansomwareBoston DynamicsTanzperformanceAGTRegulatoryRefs
Bookmark Bild

FaviconErie Insurance confirms cyberattack behind business disruptions

Erie Insurance and Erie Indemnity Company have disclosed that a weekend cyberattack is behind the recent business disruptions and platform outages on its website.
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 11.06.2025 22:00
CyberattackFinancial SectorRansomwareMidsize Bank (Erie Insurance)SIEM (Security Information and Event Management)
Bookmark Bild

FaviconEuropol: Datendiebstahl ist Big Business und eine erhebliche Bedrohung

KI und andere Spitzentechnologien beschleunigen die Schattenseiten der digitalen Revolution, moniert Europol. Cyberkriminelle steigerten damit ihre Effizienz.
   Stefan Krempl •    heise online
Hinzugefügt: 11.06.2025 18:00
Social_EngineeringData BreachDropperClickFixSupply_Chain_AttackInfostealerZero-Day ExploitsMalwareDigital CompetenceRansomwarePrivacyCybercrimePhishingState actorEncrypted contentData retention
Bookmark Bild

FaviconZero-click AI data leak flaw uncovered in Microsoft 365 Copilot

A new attack dubbed ‘EchoLeak’ is the first known zero-click AI vulnerability that enables attackers to exfiltrate sensitive data from Microsoft 365 Copilot from a user’s context without interaction.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 11.06.2025 18:00
Microsoft 365 CopilotAI-SicherheitSicherheitRansomwareZero-Click-AngriffRegulierung: DORA, BAIT §9, EZB
Bookmark Bild

FaviconMicrosoft creates separate Windows 11 24H2 update for incompatible PCs

Microsoft confirmed on Tuesday that it’s pushing a revised security update targeting some Windows 11 24H2 systems incompatible with the initial update released during this month’s Patch Tuesday.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 11.06.2025 16:00
Patch-TuesdaySplunkSecurity UpdateWindows 11MicrosoftvulnerabilitySIEMRansomwareThreat IntelligenceCVE-2025-33053
Bookmark Bild

FaviconHackers exploited Windows WebDav zero-day to drop malware

An APT hacking group known as ‘Stealth Falcon’ exploited a Windows WebDav RCE vulnerability in zero-day attacks since March 2025 against defense and government organizations in Turkey, Qatar, Egypt, and Yemen.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 11.06.2025 16:00
WebDAVCyberattackAPTSicherheitStealth FalconRCE Vulnerability
Bookmark Bild

FaviconElektro-Kleinbus Kia PV5 Passenger: Kia gibt Preise bekannt

Kias batterieelektrischer Kleinbus PV5 Passenger kommt als Pkw-Modell auf den deutschen Markt. Kia nennt die Preise für die ersten Modellvarianten.
   Florian Pillau •    heise online
Hinzugefügt: 11.06.2025 14:00
SplunkDORAMidsize German BankEZBSIEMBAIT §9Automotive_IndustryMitre_ATT&CK:T1059.001RansomwareKia PV5 PassengerCybersecurityElektro-KleinbusBatterieelektrischRisks & Compliance
Bookmark Bild

FaviconPatchday: Angreifer attackieren Windows über Internet-Explorer-Komponenten

Es sind wichtige Sicherheitsupdates für unter anderem Office und Visual Studio erschienen. Windows ist bereits im Visier von Angreifern.
   Dennis Schirrmacher •    heise online
Hinzugefügt: 11.06.2025 08:00
MicrosoftCVE-2025-33053Windows UpdateIT-SicherheitRansomware
Bookmark Bild

FaviconAutonomes Fahren: Tesla kündigt Robotaxi-Dienst noch für diesen Monat an

Teslas Zukunft liege in Robotaxis und Robotern, sagt Firmengründer Musk und will Teslas Robotaxi-Dienst seine Arbeit ab 22. Juni aufnehmen lassen. Ohne Lidar.
   Florian Pillau, mit Material der dpa •    heise online
Hinzugefügt: 11.06.2025 08:00
SplunkElonMuskDORAAutonomes FahrenTeslaEZBFinanzwirtschaftSIEMBAIT §9Mitre_ATT&CK:T1059.001RansomwareRobotaxis
Bookmark Bild

FaviconGartner: Secure Enterprise Browser Adoption to Hit 25% by 2028

Secure enterprise browsers deliver multi-layered security, including web security, protection against malware on the endpoint, and defense against malicious extensions.
   Fahmida Y. Rashid •    Dark Reading
Hinzugefügt: 11.06.2025 08:00
Endpoint-SecuritygovernmentalWebbrowserSIEMSicherheitRansomwareFinanzsektorGartner
Bookmark Bild

FaviconDanaBot malware operators exposed via C2 bug added in 2022

A vulnerability in the DanaBot malware operation introduced in June 2022 update led to the identification, indictment, and dismantling of their operations in a recent law enforcement action.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 10.06.2025 22:00
DanaBotRechercheFinancial SectorOperation EndgameSicherheitMalwareTrojanerC2-Server
Bookmark Bild

FaviconNew Secure Boot flaw lets attackers install bootkit malware, patch now

Security researchers have disclosed a new Secure Boot bypass tracked as CVE-2025-3052 that can be used to turn off security on PCs and servers and install bootkit malware.
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 10.06.2025 21:00
CVE-2025-3052UEFIMicrosoftSecure BootSicherheitMalwareBIOS
Bookmark Bild

FaviconUnited Natural Food’s Operations Limp Through Cybersecurity Incident

It’s unclear what kind of cyberattack occurred, but UNFI proactively took certain systems offline, which has disrupted the company’s operations.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 10.06.2025 18:00
CyberattackIncident ResponseThird-Party RiskMidsize German Bank (potential supplier to UNFI)Supply Chain CybersecurityOT/IT Network Segmentation
Bookmark Bild

FaviconTexas Dept. of Transportation breached, 300k crash records stolen

The Texas Department of Transportation (TxDOT) is warning that it suffered a data breach after a threat actor downloaded 300,000 crash records from its database.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 10.06.2025 17:00
SicherheitsbrücheDORASIEMDatenverlustRansomwareSozialingenieurereiKreditkartenfälschungPhishing-AngriffeTransportbehördeMittelgroßer Bank
Bookmark Bild

FaviconMicrosoft Outlook to block more risky attachments used in attacks

Microsoft announced it will expand the list of blocked attachments in Outlook Web and the new Outlook for Windows starting next month.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 10.06.2025 17:00
Microsoft_OutlookFinancial SectorSicherheitRansomwarePhishingRegulatory Reference: DORA, BAIT §9, EZB
Bookmark Bild

FaviconFIN6 hackers pose as job seekers to backdoor recruiters’ devices

In a twist on typical hiring-related social engineering attacks, the FIN6 hacking group impersonates job seekers to target recruiters, using convincing resumes and phishing sites to deliver malware.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 10.06.2025 16:00
Social_EngineeringHackingMitre_ATT&CK:T1059.001RansomwareCybersecurityGerman_BankFIN6
Bookmark Bild

FaviconIvanti Workspace Control hardcoded key flaws expose SQL credentials

Ivanti has released security updates to fix three high-severity hardcoded key vulnerabilities in the company’s Workspace Control (IWC) solution.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 10.06.2025 16:00
BankenSicherheitRansomwareIvanti Workspace ControlCVE-2025-5353CVE-2025-22455CVE-2025-22463
Bookmark Bild

FaviconOperation ENDGAME strikes again: the ransomware kill chain broken at its source | Europol

Cybercriminals around the world have suffered a major disruption after law enforcement and judicial authorities, coordinated by Europol and Eurojust, dismantled key infrastructure behind the malware used to launch ransomware attacks.
   Europol
Hinzugefügt: 10.06.2025 15:52
EuropolOperation EndgameRansomwareCybercrimeInternational_Law_EnforcementInitial_Access_MalwareMalware_Neutralization
Bookmark Bild

FaviconPoisoned npm Packages Disguised as Utilities Aim for System Wipeout

Backdoors lurking in legitimate-looking code contain file-deletion commands that can destroy production systems and cause massive disruptions to software supply chains.
   Elizabeth Montalbano, Contributing Writer •    Dark Reading
Hinzugefügt: 10.06.2025 15:00
CyberattackMidsize German BankFinancial SectorBackdoorMalwareSoftware_Supply_Chain_SecurityNPM_RegistryDestructive_Attack
Bookmark Bild

FaviconMalvertising: Suche nach Standardbefehlen für Macs liefert Infostealer

Perfide Masche: Bei der Suche nach Standardbefehlen für macOS erscheinen Seiten, die Befehle zur Malware-Installation anzeigen.
   Dirk Knop •    heise online
Hinzugefügt: 10.06.2025 13:00
MacOSInfostealerMalwareCybersecurityThreat (Ransomware)
Bookmark Bild

FaviconLeak enthüllt Design des Nothing Phone (3), transparentes Flaggschiff verzichtet auf Glyph Interface

Das Design des Nothing Phone (3) ist erstmals auf einem Bild zu sehen, und sieht durchaus überraschend aus, denn Nothing verzichtet nicht nur auf das Glyph Interface, sondern auch auf ein Dot-Matrix-Display, wie dieses von einem Teaser-Video angedeutet wurde.
   Hannes Brecher, Veröffentlicht am 10.06.2025 •    Notebookcheck
Hinzugefügt: 10.06.2025 10:00
Notebookcheck.comElektronikFinancial SectorDesignSIEMTechnologieMitbeleidigungNothing Phone (3)GerüchtRansomwareSmartphone
Bookmark Bild

FaviconNach Vandalismus: Waymo beschränkt Fahrdienste in Los Angeles und San Francisco

Autonome Taxis von Waymo sind in San Francisco und Los Angeles ein gewohnter Anblick. Nachdem einige angezündet wurden, fährt die Firma das Angebot herunter.
   Martin Holland •    heise online
Hinzugefügt: 10.06.2025 06:00
LosAngelesProtesteAutonomes FahrenFinancial SectorWaymoCybersecurity_ThreatsRansomwareSan_Francisco
Bookmark Bild

FaviconStolen Ticketmaster data from Snowflake attacks briefly for sale again

The Arkana Security extortion gang briefly listed over the weekend what appeared to be newly stolen Ticketmaster data but is instead the data stolen during the 2024 Snowflake data theft attacks.
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 09.06.2025 23:00
TicketmasterFinancial SectorShinyHuntersDatenverlustSicherheitRansomware
Bookmark Bild

Favicon‘Librarian Ghouls’ Cyberattackers Strike at Night

Since at least December, the advanced persistent threat (APT) group has been using legit tools to steal data, dodge detection, and drop cryptominers on systems belonging to organizations in Russia.
   Jai Vijayan, Contributing Writer •    Dark Reading
Hinzugefügt: 09.06.2025 22:00
Industrial OrganizationsCyberattackLibrarian GhoulsRussiaAPTCryptominer
Bookmark Bild

FaviconOpenAI Bans ChatGPT Accounts Linked to Nation-State Threat Actors

The AI company’s investigative team found that many accounts were using the program to engage in malicious activity around the world, such as employment schemes, social engineering, and cyber espionage.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 09.06.2025 22:00
GovernmentRussiaMalwareCybersecurityChinaThreat IntelligenceNation-State_ActorsAI_Misuse
Bookmark Bild

FaviconGartner: How Security Teams Can Turn Hype Into Opportunity

During the opening keynote at Gartner Security & Risk Management Summit 2025, analysts weighed in on how CISOs and security teams can use security fervor around AI and other tech to the betterment of their security posture.
   Alexander Culafi, Senior News Writer, Dark Reading •    Dark Reading
Hinzugefügt: 09.06.2025 22:00
Protection Level Agreements (PLAs)AILLM-powered AICISOVulnerability remediationAgentic AIAutomated threat huntingRansomwareEnterpriseCybersecurityGenerativeAIOutcome-driven Metrics (ODMs)securityAI literacy
Bookmark Bild

FaviconSentinelOne shares new details on China-linked breach attempt

SentinelOne has shared more details on an attempted supply chain attack by Chinese hackers through an IT services and logistics firm that manages hardware logistics for the cybersecurity firm.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 09.06.2025 19:00
SentinelOneIT_ServicesAPT41Supply_Chain_AttackRansomwareCybersecurityChina-linked_attackthreat_actor_APT15
Bookmark Bild

FaviconSensata Technologies says personal data stolen by ransomware gang

Sensata Technologies is warning former and current employees it suffered a data breach after concluding an investigation into an April ransomware attack.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 09.06.2025 17:00
Sensata_TechnologiesData BreachFinancial SectorRansomwareCybersecurity IncidentPersonal Data Theft
Bookmark Bild

FaviconGrocery wholesale giant United Natural Foods hit by cyberattack

United Natural Foods (UNFI), North America’s largest publicly traded wholesale distributor, was forced to shut down some systems following a recent cyberattack.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 09.06.2025 14:00
ZyperangriffGroßhandelSicherheitUnited_Natural_FoodsRansomwareLagerhaus
Bookmark Bild

FaviconNew Mirai botnet infect TBK DVR devices via command injection flaw

A new variant of the Mirai malware botnet is exploiting a command injection vulnerability in TBK DVR-4104 and DVR-4216 digital video recording devices to hijack them.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 08.06.2025 16:00
DDoS AttacksCommandInjectionCVE-2024-3721MalwareSecurity VulnerabilityMirai BotnetDVR_devicesTBK_Vision
Bookmark Bild

FaviconGolem.de: IT-News für Profis

Besuchen Sie Golem.de wie gewohnt mit Werbung und Tracking, indem Sie der Nutzung aller Cookies zustimmen. Details zum Tracking finden Sie im Privacy Center.
   Golem.de - IT-News für Profis
Hinzugefügt: 08.06.2025 08:00
Data PrivacyFinancial SectorSIEMGolem.deRansomwareIT-NewsCookiesThreat Intelligence
Bookmark Bild

FaviconSupply chain attack hits Gluestack NPM packages with 960K weekly downloads

A significant supply chain attack hit NPM after 15 popular Gluestack packages with over 950,000 weekly downloads were compromised to include malicious code that acts as a remote access trojan (RAT).
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 07.06.2025 20:00
PatchmanagementAutomatisierungNPMSicherheitMalwareCyberangriffRemote_Access_Trojan
Bookmark Bild

FaviconMalicious npm packages posing as utilities delete project directories

Two malicious packages have been discovered in the npm JavaScript package index, which masquerades as useful utilities but, in reality, are destructive data wipers that delete entire application directories.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 07.06.2025 20:00
NPMJavaScriptDatenverlustSicherheitMalwareFinanzsektorDestruktive software
Bookmark Bild

FaviconBADBOX 2.0 Targets Home Networks in Botnet Campaign, FBI Warns

Though the operation was partially disrupted earlier this year, the botnet remains active and continues to target connected Android devices.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 06.06.2025 18:00
FBI WarningIoT_SecurityBotnetMalwareCybercrimeMidsize_German_Bank_Threat
Bookmark Bild

FaviconTax resolution firm Optima Tax Relief hit by ransomware, data leaked

U.S. tax resolution firm Optima Tax Relief suffered a Chaos ransomware attack, with the threat actors now leaking data stolen from the company.
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 06.06.2025 18:00
CyberattackDoubleExtortionData_LeakChaos RansomwareOptima Tax ReliefRansomwareIdentity TheftTax_ResolutionSensitive_Information
Bookmark Bild

FaviconKettering Health confirms Interlock ransomware behind cyberattack

Healthcare giant Kettering Health, which manages 14 medical centers in Ohio, confirmed that the Interlock ransomware group breached its network and stole data in a May cyberattack.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 06.06.2025 16:00
Financial SectorIT-SicherheitSicherheitKrankenhausRansomwareInterlock_Ransomware
Bookmark Bild

FaviconNew PathWiper data wiper malware hits critical infrastructure in Ukraine

A new data wiper malware named ‘PathWiper’ is being used in targeted attacks against critical infrastructure in Ukraine, aimed at disrupting operations in the country.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 06.06.2025 15:00
DatenschutzAPT (Advanced Persistent Threat)SicherheitRansomwareDeutschland_Finanzwirtschaft
Bookmark Bild

FaviconHow to build a robust Windows service to block malware and ransomware

Designing a security-focused Windows Service? Learn more from ThreatLocker about the core components for real-time monitoring, threat detection, and system hardening to defend against malware and ransomware.
   ThreatLocker •    BleepingComputer
Hinzugefügt: 06.06.2025 15:00
Windows-ServiceThreat DetectionFinancial SectorMitigation StrategiesRealtime-MonitoringSystemhardeningMalwareRansomwareThreatLockerCybersecuritysecurity
Bookmark Bild

FaviconCritical Fortinet flaws now exploited in Qilin ransomware attacks

The Qilin ransomware operation has recently joined attacks exploiting two Fortinet vulnerabilities that allow bypassing authentication on vulnerable devices and executing malicious code remotely.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 06.06.2025 14:00
FortinetSicherheitRansomwareVulnerabilitätCyberangriffQilinBusiness Area: Financial Sector
Bookmark Bild

FaviconFBI: BADBOX 2.0 Android malware infects millions of consumer devices

The FBI is warning that the BADBOX 2.0 malware campaign has infected over 1 million home Internet-connected devices, converting consumer electronics into residential proxies that are used for malicious activity.
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 05.06.2025 22:00
PatchmanagementBotnetMalwareCybersecurityIoT_devicesdevice security
Bookmark Bild

Favicon‘PathWiper’ Attack Hits Critical Infrastructure In Ukraine

Cisco Talos researchers observed the new wiper malware in a destructive attack against an unnamed critical infrastructure organization.
   Rob Wright •    Dark Reading
Hinzugefügt: 05.06.2025 22:00
Wiper-MalwareCyberattackFinancial SectorUkraineCritical InfrastructureRussian_APT
Bookmark Bild

FaviconBackdoored Malware Reels in Newbie Cybercriminals

Sophos researchers found this operation has similarities or connections to many other campaigns targeting GitHub repositories dating back to August 2022.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 05.06.2025 19:00
SophosBackdoorMalwareCybersecurityGithubThreat_Actor
Bookmark Bild

FaviconOld AT&T data leak repackaged to link SSNs, DOBs to 49M phone numbers

A threat actor has re-released data from a 2021 AT&T breach affecting 70 million customers, this time combining previously separate files to directly link Social Security numbers and birth dates to individual users.
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 05.06.2025 18:00
DatenleckAT&TSicherheitRansomwareFinanzsektorThreat_Actor: ShinyHunters
Bookmark Bild

FaviconDesigning a Windows Service for Security

Designing a security-focused Windows Service? Learn more from ThreatLocker about the core components for real-time monitoring, threat detection, and system hardening to defend against malware and ransomware.
   ThreatLocker •    BleepingComputer
Hinzugefügt: 05.06.2025 17:00
BankenWindows-ServiceIT-SicherheitSicherheitMalwareRansomwareThreatLockerFinanzsektorSystemhardeningRealtime-Monitoring
Bookmark Bild

FaviconQuestions Swirl Around ConnectWise Flaw Used in Attacks

ConnectWise issued a patch to stave off attacks on ScreenConnect customers, but the company’s disclosures don’t explain what the vulnerability is and when it was first exploited.
   Rob Wright •    Dark Reading
Hinzugefügt: 05.06.2025 15:00
SplunkDORAThreat_ActorsFinancial SectorvulnerabilitySIEMRansomwareCybersecurityMandiantBAIT_Section9
Bookmark Bild

FaviconVMware NSX: Hochriskante Sicherheitslücke gestopft

In VMware NSX hat Hersteller Broadcom Schwachstellen gestopft, die Angreifern das Einschleusen und Ausführen von Schadcode erlauben.
   Dirk Knop •    heise online
Hinzugefügt: 05.06.2025 11:00
VMware NSXFinancial SectorThreatsSIEMRansomwareBroadcomSicherheitslückenStored Cross-Site-ScriptingCVE-2025-22243CVE-2025-22244CVE-2025-22245
Bookmark Bild

Faviconsoftware-architektur.tv: Soll man LLMs für Softwarearchitektur nutzen?

In dieser Folge diskutieren Ralf D. Müller und Eberhard Wolff über die Vor- und Nachteile beim Einsatz von LLMs in der Softwarearchitektur.
   Matthias Parbel •    heise online
Hinzugefügt: 05.06.2025 11:00
SplunkDORAMidsize German BankChatGPTSoftwareArchitekturEZBClaudeSIEMBAIT §9LLMRansomwareToolsRegulatory
Bookmark Bild

FaviconVodafone Germany Fined $51 Million Over Privacy, Security Failures

Germany fined Vodafone $51 million for failing to protect user data from partners and unauthorized third-parties.
   Ionut Arghire •    SecurityWeek
Hinzugefügt: 05.06.2025 10:07
T1059.001DatenschutzDORAStrafeEuropäische UnionFinancial SectorEZBSIEMKommunikationGermanyBAIT §9GDPRRansomwareVodafone

New “WallofShamer” - East Coast Seafood Inc.

ragnarlocker Posted: 2025-05-25 | Downloaded: 2025-06-05
   OSINT Ransomwatch
Hinzugefügt: 05.06.2025 10:03
.onionCyberattackFinancial SectorRansomwareRagnarlockermitre_attck_t1080confidential_data
Bookmark Bild

FaviconJetzt patchen! Attacken auf Cisco Identity Services Engine können bevorstehen

Es ist Exploitcode für Sicherheitslücken in Cisco Identity Services Engine und Customer Collaboration Platform in Umlauf. Updates sind verfügbar.
   Dennis Schirrmacher •    heise online
Hinzugefügt: 05.06.2025 09:00
Security UpdateFinancial SectorvulnerabilityRansomwareThreatGovernment SectorCisco_ISE
Bookmark Bild

FaviconDer Stealth-Klassiker “Thief” kehrt zurück – als VR-Spiel

Nach mehr als zehn Jahren Abwesenheit kehrt die genreprägende “Thief”-Reihe zurück und erlebt in der Virtual Reality ein Comeback.
   Josef Erl •    heise online
Hinzugefügt: 05.06.2025 08:00
SplunkVRMeta QuestgovernmentalFinancial SectorSIEMRansomwarePlayStation_VR2Thief-SeriesStealth-Game
Bookmark Bild

FaviconInterlock ransomware claims Kettering Health breach, leaks stolen data

The Interlock ransomware gang has claimed a recent cyberattack on the Kettering Health healthcare network and leaked data allegedly stolen from breached systems.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 05.06.2025 08:00
Risk-ManagementFinancial SectorKettering_HealthRegulatory ComplianceRansomwareInterlock_RansomwareCybersecurity IncidentHealthcare_data_breach
Bookmark Bild

FaviconUS offers $10M for tips on state hackers tied to RedLine malware

The U.S. Department of State has announced a reward of up to $10 million for any information on government-sponsored hackers with ties to the RedLine infostealer malware operation and its suspected creator, Russian national Maxim Alexandrovich Rudometov.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 05.06.2025 07:00
HackerCyberattackRedLine_MalwareCritical Infrastructuregovernment_sponsoredrewardRewards_for_Justice
Bookmark Bild

FaviconFBI: Play ransomware breached 900 victims, including critical orgs

In an update to a joint advisory with CISA and the Australian Cyber Security Centre, the FBI said that the Play ransomware gang had breached roughly 900 organizations as of May 2025, three times the number of victims reported in October 2023.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 04.06.2025 21:00
CISAFBIData_LeakPlay_RansomwareRansomwareCybersecurityThreat_ActorACSCShadow-Volume-Copies
Bookmark Bild

FaviconVishing Crew Targets Salesforce Data

A group Google is tracking as UNC6040 has been tricking users into installing a malicious version of a Salesforce app to gain access to and steal data from the platform.
   Jai Vijayan, Contributing Writer •    Dark Reading
Hinzugefügt: 04.06.2025 21:00
Data BreachIT_SecurityFinancial SectorSalesforceleast privilege accessMalwareVishingThreat_Actor_UNC6040MFA
Bookmark Bild

FaviconCisco warns of ISE and CCP flaws with public exploit code

Cisco has released patches to address three vulnerabilities with public exploit code in its Identity Services Engine (ISE) and Customer Collaboration Platform (CCP) solutions.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 04.06.2025 20:00
SicherheitRansomwareVulnerabilitätFinanzsektorCiscoISECCPMittelgroßer Unternehmen
Bookmark Bild

FaviconUkraine claims it hacked Tupolev, Russia’s strategic warplane maker

The Main Intelligence Directorate (GUR) of Ukraine’s Ministry of Defense claims it hacked the Russian aerospace and defense company Tupolev, which develops Russia’s supersonic strategic bombers.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 04.06.2025 19:00
CyberattackData BreachGovernmentHackingDefense_IndustryRussiaUkraineAerospaceMilitary IntelligenceTupolev
Bookmark Bild

FaviconNintendo Switch 2: Acht weitere Spiele erhalten kostenloses Update

Ursprünglich sollten nur zwölf Nintendo-Spiele ein Update für die Nintendo Switch 2 erhalten, nun hat Nintendo Patches für acht weitere Spiele veröffentlicht. Diese Patches beheben unter anderem Kompatibilitäts-Probleme, große Sprünge in Sachen Performance oder Grafik sind nicht zu erwarten.
   Hannes Brecher, Veröffentlicht am 04.06.2025 •    Notebookcheck
Hinzugefügt: 04.06.2025 16:44
NotebookcheckFinancial SectorThreatsSpielegamingSIEMTechnologieRansomwareNintendo Switch 2Hannes BrecherUpdates
Bookmark Bild

FaviconHacker targets other hackers and gamers with backdoored GitHub code

A hacker targets other hackers, gamers, and researchers with exploits, bots, and game cheats in source code hosted on GitHub that contain hidden backdoors to give the threat actor remote access to infected devices.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 04.06.2025 15:00
Sakura RATHackingFinancial SectorInformation_TheftBackdoorMalwareCybersecurityGithub
Bookmark Bild

FaviconGoogle: Hackers target Salesforce accounts in data extortion attacks

Google has observed hackers claiming to be the ShinyHunters extortion group conducting social engineering attacks against multi-national companies to steal data from organizations’ Salesforce platforms.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 04.06.2025 15:00
DatenschutzVoice-PhishingUNC6040SalesforceSicherheitRansomwarePhishingThreat Intelligence Group (GTIG)Kraken-Schmuggler (ShinyHunters)
Bookmark Bild

FaviconMedia giant Lee Enterprises says data breach affects 39,000 people

Publishing giant Lee Enterprises is notifying over 39,000 people whose personal information was stolen in a February 2025 ransomware attack.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 04.06.2025 15:00
Qilin RansomwareLee Enterprisespersonal_data_leakData BreachCybersecurity_ThreatsRansomwareNewspaper_IndustryGovernment_ID
Bookmark Bild

FaviconMozilla launches new system to detect Firefox crypto drainer add-ons

Mozilla has developed a new security feature for its add-on portal that helps block Firefox malicious extensions that drain cryptocurrency wallets.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 04.06.2025 13:00
CryptowalletsSicherheitMalwareFirefoxFinanzsektorBrauchbarkeitsprüfung
Bookmark Bild

FaviconMalicious RubyGems pose as Fastlane to steal Telegram API data

Two malicious RubyGems packages posing as popular Fastlane CI/CD plugins redirect Telegram API requests to attacker-controlled servers to intercept and steal data.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 04.06.2025 13:00
DataTheftFinancial SectorRubyGemsSupply_Chain_AttackMalwareFastlaneCybersecurityTelegram API
Bookmark Bild

FaviconCoinbase breach tied to bribed TaskUs support agents in India

A recently disclosed data breach at Coinbase has been linked to India-based customer support representatives from outsourcing firm TaskUs, who threat actors bribed to steal data from the crypto exchange.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 04.06.2025 13:00
Data BreachTaskUsSIEMMitre_ATT&CK:T1059.001RansomwareCybercrimeIndiaThreat IntelligenceBriberyCrypto ExchangeMidsize German Bank: Financial Sector
Bookmark Bild

FaviconCartier discloses data breach amid fashion brand cyberattacks

Luxury fashion brand Cartier is warning customers it suffered a data breach that exposed customers’ personal information after its systems were compromised.
   Lawrence Abrams •    BleepingComputer
Hinzugefügt: 04.06.2025 13:00
DatenverlustSicherheitCartierModemodeAngriffe auf FirmenFashion-Branche
Bookmark Bild

FaviconVictoria’s Secret delays earnings release after security incident

Fashion retail giant Victoria’s Secret has delayed its first quarter 2025 earnings release because of ongoing corporate system restoration efforts following a May 24 security incident.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 04.06.2025 13:00
DORAGermanyRansomwareSecurity_IncidentFashion_Industry
Bookmark Bild

FaviconAndroid malware Crocodilus adds fake contacts to spoof trusted callers

The latest version of the ‘Crocodilus’ Android malware has introduced a new mechanism that adds a fake contact on the infected device’s contact list to deceive victims.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 04.06.2025 13:00
Financial SectorAndroidMalwareSicherheitRansomwareCrocodilus
Bookmark Bild

FaviconMathWorks, Creator of MATLAB, Confirms Ransomware Attack

The attack dirsupted MathWorks’ systems and online applications, but it remains unclear which ransomware group targeted the software company and whether they stole any data.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
MathWorksCyberattackFinancial SectorRansomwareMATLABGovernment (Federal Law Enforcement)
Bookmark Bild

FaviconFBI: Silent Ransom Group Adopts Vishing Campaign Against Law Firms

The non-ransomware extortion group has switched up tactics and victimology in a deliberate and focused campaign similar to those of other attackers focused on stealing sensitive data
   Elizabeth Montalbano, Contributing Writer •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
T1059.001BankenSIEMCyberkriminalitätRansomwareSozialingenieurereiLaw Firms
Bookmark Bild

FaviconCISA Warns of Attacks Targeting Commvault SaaS Environment

A threat actor has gained access to Microsoft 365 environments of a small number of customers of Commvault’s Metallic service.
   Jai Vijayan, Contributing Writer •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
SaaSCloudSecurityRansomwareCybersecurityThreat_ActorMITRE_T1059.001Government_Agency:CISAFinancial_Sector:BankingTools:SIEMRegulatory_References:DORA,BAIT §9,EZB
Bookmark Bild

FaviconDragonForce Ransomware Strikes MSP in Supply Chain Attack

DragonForce, a ransomware “cartel” that has gained significant popularity since its debut in 2023, attacked an MSP as part of a recent supply chain attack.
   Alexander Culafi, Senior News Writer, Dark Reading •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
DataTheftDragonForceCredential TheftMalwareRansomwareCybersecurity threatDouble-extortion attackMSSP (Managed Security Service Provider)Underground economy
Bookmark Bild

FaviconAdidas Falls Victim to Third-Party Data Breach

Though Adidas said that no payment or financial information was affected in the breach, individuals who contacted the compamy’s customer service help desk were impacted.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
Midsize_BankCyberattackThird-Party-BreachData SecurityRansomwareGovernment:Finance
Bookmark Bild

FaviconVictoria’s Secret Goes Offline After ‘Incident’ Claims

The lingerie retailer isn’t revealing much about the security incident it’s dealing with but has brought in third-party experts to address the issue.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
Data BreachRetailGermanyBusinessRansomwareCybersecurity
Bookmark Bild

FaviconNew Botnet Plants Persistent Backdoors in ASUS Routers

Thousands of ASUS routers have been infected and are believed to be part of a wide-ranging ORB network affecting devices from Linksys, D-Link, QNAP, and Araknis Network.
   Nate Nelson, Contributing Writer •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
RoutersCyberattackBotnetTrend_MicroCybersecurityChinaASUSThreat_ActorVirusORB
Bookmark Bild

Favicon‘Haozi’ Gang Sells Turnkey Phishing Tools to Amateurs

The phishing operation is using Telegram groups to sell a phishing-as-a-service kit with customer service, a mascot, and infrastructure that requires little technical knowledge to install.
   Alexander Culafi, Senior News Writer, Dark Reading •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
DarkReadingSIEMRansomwareCybercrimePhishingThreat IntelligenceGermany_Financial_SectorPhaaS
Bookmark Bild

FaviconLexisNexis Informs 360K+ Customers of Third-Party Data Leak

While the leak affected customer data, LexisNexis said in a notification letter that its products and systems were not compromised.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
CyberattackData BreachFinancial SectorThird-Party RiskLexisNexispersonal_data_leak
Bookmark Bild

FaviconPumaBot Targets Linux Devices in Latest Botnet Campaign

While the botnet may not be completely automated, it uses certain tactics when targeting devices that indicate that it may, at the very least, be semiautomated.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
PumaBotDarkReadingMalwareCybersecurityLinux_BotnetIoT_Security
Bookmark Bild

FaviconFBI Warns of Filipino Tech Company Running Sprawling Crypto Scams

The US Treasury said cryptocurrency investment schemes like the ones facilitated by Funnull Technology Inc. have cost Americans billions of dollars annually.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
T1059.001Cryptocurrency_ScamFBIFinancial crimeRansomwarePhilippinesFunnull_Technology_IncUS_Treasury_DepartmentDNS_Providers
Bookmark Bild

FaviconLummaC2 Fractures as Acreed Malware Becomes Top Dog

LummaC2 formerly accounted for almost 92% of Russian Market’s credential theft log alerts. Now, the Acreed infostealer has replaced its market share.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
GovernmentAcreedFinancial SectorInfostealerMalwareRansomwareLummaC2Cybersecurity
Bookmark Bild

FaviconHow to Approach Security in the Era of AI Agents

Organizations need to implement these five essential security controls to safely harness the power of autonomous AI agents while still protecting enterprise assets.
   Chris Betz •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
T1059.001SplunkDORACloudComputingSIEMAI-SecurityAutonomous SystemsArtificial IntelligenceRansomwareCybersecurityAWS
Bookmark Bild

FaviconTenable to Acquire AI Security Startup Apex

Apex will enhance Tenable’s AI Aware tool by mitigating the threats of AI applications and tools not governed by organizations, while enforcing existing security policies.
   Jeffrey Schwartz •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
TenableDORAFinancial SectorEZBAI-SecurityBAIT §9Artificial IntelligenceRansomwareCybersecurityThreat Intelligence
Bookmark Bild

FaviconAustralia Begins New Ransomware Payment Disclosure Rules

The country will require certain organizations to report ransomware payments and communications within 72 hours after they’re made or face potential civil penalties.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
MITRE_ATT&CK_T1059.001RegulationAustraliaFinancial SectorRansomwareCybersecurity
Bookmark Bild

FaviconTrickbot, Conti Ransomware Operator Unmasked Amid Huge Ops Leak

An anonymous whistleblower has leaked large amounts of data tied to the alleged operator behind Trickbot and Conti ransomware.
   Alexander Culafi, Senior News Writer, Dark Reading •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
ContiFinancial SectorGermanyTrickbotMitre_ATT&CK:T1059.001RansomwareCybercrime
Bookmark Bild

FaviconOops: DanaBot Malware Devs Infected Their Own PCs

The U.S. government today unsealed criminal charges against 16 individuals accused of operating and selling DanaBot, a prolific strain of information-stealing malware that has been sold on Russian cybercrime forums since 2018. The FBI says a newer version of DanaBot…
   Skip to content •    Krebs on Security
Hinzugefügt: 04.06.2025 13:00
DanaBotFBIHackingMalwareCybercrimeInformation-stealingJustice DepartmentRussian cybercriminalsGovernment_operations
Bookmark Bild

FaviconPakistan Arrests 21 in ‘Heartsender’ Malware Service

Authorities in Pakistan have arrested 21 individuals accused of operating “Heartsender,” a once popular spam and malware dissemination service that operated for more than a decade. The main clientele for HeartSender were organized crime groups that tried to trick victim…
   Skip to content •    Krebs on Security
Hinzugefügt: 04.06.2025 13:00
PakistanSpamFBIHeartsenderMalwareCybercrimeBusiness Email CompromiseDawntransnational_organized_crime
Bookmark Bild

FaviconPatch Tuesday, May 2025 Edition

Microsoft on Tuesday released software updates to fix at least 70 vulnerabilities in Windows and related products, including five zero-day flaws that are already seeing active exploitation. Adding to the sense of urgency with this month’s patch batch from Redmond…
   Skip to content •    Krebs on Security
Hinzugefügt: 04.06.2025 13:00
Patch-TuesdayMicrosoftZero-DayFinancial SectorVulnerabilitiesRansomwareCybersecurityThreat Intelligence

Attention, Dassault Falcon Jet updated

ragnarlocker Posted: 2025-05-10 | Downloaded: 2025-06-04
   OSINT Ransomwatch
Hinzugefügt: 04.06.2025 12:33
.onionData BreachFinancial SectorSIEMRansomwareRagnarlockerThreat Intelligence
Bookmark Bild

FaviconVictoria’s Secret Delays Earnings Call Due to Cyber Incident

Alongside the postponement announcement, the retailer released preliminary results for the first quarter of 2025.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 04.06.2025 10:36
Victoria's SecretRansomwareCyberangriffFinanzsektorNews-Brief
Bookmark Bild

FaviconThousands Hit by The North Face Credential Stuffing Attack

Threat actors steal personal information from thenorthface.com user accounts in a recent credential stuffing campaign.
   Ionut Arghire •    SecurityWeek
Hinzugefügt: 04.06.2025 10:32
T1059.001Credential_StuffingCyberattackData BreachMidsize German BankThe North FaceThreat IntelligenceVF_Corporation
Bookmark Bild

FaviconPatchday Android: Angreifer können sich höhere Rechte verschaffen

Wichtige Sicherheitsupdates schließen mehrere Lücken in Android 13, 14 und 15. Angreifer attackieren Geräte mit Qualcomm-Prozessor.
   Dennis Schirrmacher •    heise online
Hinzugefügt: 04.06.2025 08:00
SplunkCVE-2025-26443SIEMMitre_ATT&CK:T1059.001RansomwareQualcommAndroid SecurityCVE-2025-26441CVE-2025-21479CVE-2025-21480
Bookmark Bild

FaviconBKA nennt Identität des mutmaßlichen Chefs der Trickbot-Bande

Das Bundeskriminalamt sucht mit Namen und Gesicht nach dem mutmaßlichen Kopf der berüchtigten Trickbot-Bande. Er gilt als ein Pionier der Cyberkriminalität.
   Niklas Jan Engelking •    heise online
Hinzugefügt: 04.06.2025 06:38
Financial SectorSIEMBKAGermanyTrickbotRansomwareCybercrimeThreat
Bookmark Bild

FaviconDienstag: Betrüger nutzen S-pushTAN-Probleme, NSO Group will neues Verfahren

Betrugsseiten ködern Opfer + NSO Group hält Strafsumme für zu hoch + Bundeskartellamt sieht Missbrauch + Berufung gegen EU-Vorgaben + Inder hinter KI-Chatbot
   Andreas Knobloch •    heise online
Hinzugefügt: 04.06.2025 06:38
ToyotaiPhoneElonMuskChatbotAIRouterWindowsSpaceXWindows 11MicrosoftaygoNetworkingUSB-CMalwareCybersecurityNASAAppleAntivirusFritzboxHydrofoilelectric
Bookmark Bild

FaviconSparkassen: Betrüger springen auf S-pushTAN-Probleme auf

Flinke Betrüger haben Betrugsseiten aufgesetzt, um damit Opfer zu ködern, die Sonntag Probleme mit dem Online-Banking hatten.
   Dirk Knop •    heise online
Hinzugefügt: 04.06.2025 06:38
SparkasseFinancial SectorGermanyRansomwareCybersecurityPhishingpushTAN
Bookmark Bild

FaviconOperation Endgame: Behörden zerschlagen Antivirus-Testseite AVCheck

Entwickler von Schadsoftware konnten diese auf dem Portal auf Erkennung durch Antivirus-Software prüfen. Auch weitere Malware-Tools sind nun offline.
   Dr. Christopher Kunz •    heise online
Hinzugefügt: 04.06.2025 06:38
Financial SectorThreatsOperation EndgameGovernment ActionMalwareRansomwareCybersecurity
Bookmark Bild

FaviconiX-Workshop: Nach dem Einbruch – Digital Forensics & Incident Response (DFIR)

Lernen Sie, professionelle Incident Response Workflows zu implementieren, um im Falle eines Cyberangriffs schnell und effektiv reagieren zu können.
   Ilona Krause •    heise online
Hinzugefügt: 04.06.2025 06:38
Digital ForensicsIncident ResponseWorkshopIT-SicherheitMalwareRansomwareCybersecurityPhishingTrainingCyberangriff
Bookmark Bild

FaviconiX-Workshop: Sicherer Betrieb von Windows 11 in Unternehmen

Lernen Sie an praktischen Beispielen, wie Sie Windows 11 Pro und Enterprise in Ihrem Unternehmen sicher und effektiv einsetzen.
   Ilona Krause •    heise online
Hinzugefügt: 04.06.2025 06:38
ChristianBiehlerWindows 11Microsoft Endpoint ManagerFinanzwirtschaftSIEMSicherheitRansomwareIT-Workshop
Bookmark Bild

FaviconSicherheitsupdate: Vielfältige Attacken auf HPE StoreOnce möglich

HPEs Backuplösung StoreOnce ist verwundbar. In der aktuellen Ausgabe haben die Entwickler mehrere Sicherheitslücken geschlossen.
   Dennis Schirrmacher •    heise online
Hinzugefügt: 04.06.2025 06:38
SchadcodeSicherheitRansomwareCVE-2025-37093FinanzsektorHPE StoreOnce