• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • EXTENDED COOKIE POLICY
  • Contact me

Must Read

  • Alleged member of ShinyHunters group extradited to the US, could face 116 years in jail
  • Pro-Russia group Killnet targets Germany due to its support to Ukraine
  • Security Affairs newsletter Round 404 by Pierluigi Paganini
  • Watch out! Experts plans to release VMware vRealize Log RCE exploit next week
  • Copycat Criminals mimicking Lockbit gang in northern Europe
  • Sandworm APT targets Ukraine with new SwiftSlicer wiper
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • EXTENDED COOKIE POLICY
  • Contact me

Home Archive by category APT (Page 75)

APT

Macron campaign suffered a huge hacking attack 48 hours before French vote

The campaign of the Presidential candidate Emmanuel Macron has been targeted once again by hackers that leaked a 9GB dump of stolen data from its staff. Information warfare and politics are even more strictly correlated. It has happened again, after...

May 6, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacktivism  Intelligence 

The Snake APT Group is preparing its offensive against high-profile Mac users

According to experts from the Fox-IT firm, the notorious Russian Snake APT group is ready to target also Mac users with a new variant of its malicious code. The sophisticated Russian Snake APT group is backĀ and is leveraging on new malware to target...

May 5, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacking  Malware 

NSA Cyber Weapons installed in High Profile Targets in Greece

The installation of monitoring software has been conducted either by NSA highly sophisticated hacking team or by hackers who leveraged the tools leaked by the Shadow Brokers. Last week, a collection of spy tools allegedly used by the National Security...

May 4, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacking  Intelligence 

Chinese TA459 APT exploits CVE-2017-0199 flaw to target Financial firms

Malware researchers at security firm ProofPoint reported the Chinese TA459 APT has exploited the CVE-2017-0199 vulnerability to target Financial firms. The notorious cyber espionage group tracked asĀ TA459 APT has targetedĀ analysts working at major...

May 3, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Malware 

Kaspersky Lab APT Trends report, Q1 2017 – From Lazarus APT to StoneDrill

Kaspersky is currently monitoring the activities of more than 100 threat actors, from the From Lazarus APT to StoneDrill. According to the experts from KasperskyLab, the infamousĀ Lazarus APT group, aka BlueNoroff, is the most dangerous threatĀ againstĀ financial...

May 2, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Cyber Crime  Cyber warfare  Hacking 

Ourmine hackers breached into the Unity Forum

Ourmine hackers breached into the Unity Forum and informed its users that they had gained access to a database containing the details of 2 million records. The notorious hacker groupĀ OurMine made the headlines once again, this time the victim it the Unity...

May 2, 2017  By Pierluigi Paganini   Posted In  APT  Cyber Crime  Data Breach  Hacking 

Kali Linux 2017.1 is arrived, more power for password-cracking with cloud GPUs

Kali Linux 2017.1 rolling release was announced, the popular distro comes with a set of significant updates and features. The popularĀ Kali Linux distribution has a new weapon in its hacking arsenal, it can use cloud GPUs for password cracking. Kali...

April 28, 2017  By Pierluigi Paganini   Posted In  APT  Hacking 

The massive attack against Israel was alleged launched by the Iranian OilRig APT group

According to the experts at the security firm Morphisec that massive attack against Israeli targets was powered by the OilRig APT group. Yesterday theĀ Israeli Cyber Defense Authority announcedĀ it has thwarted a major cyberattack against 120 targets...

April 28, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Cyber warfare  Hacking  Intelligence 

Cracking APT28 traffic in a few seconds

Security experts from security firm Redsocks published an interesting report on how to crack APT28 traffic in a few seconds. Introduction APT28 is a hacking group involved in many recent cyber incidents. The most recent attack allegedly attributed to this...

April 27, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacking  Intelligence  Malware 

Russian APT28 group also targeted French Presidential candidate Emmanuel Macron

The campaign of the French Presidential candidate Emmanuel Macron has been targeted by the notorious cyber espionage APT28 group. Yesterday the Danish Government officially accused the dreaded APT28 group (aka Fancy Bear,Ā Pawn Storm,Ā Sednit,Ā Sofacy,...

April 25, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Cyber warfare  Hacking  Intelligence 


« First‹ Previous717273747576777879Next ›Last »
Page 75 of 81



Copyright 2021 Security Affairs by Pierluigi Paganini All Right Reserved.
Back to top
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • EXTENDED COOKIE POLICY
  • Contact me
We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking ā€œAccept Allā€, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
Cookie SettingsAccept All
Manage consent

Privacy Overview

This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities of the website. We also use third-party cookies that help us analyze and understand how you use this website. These cookies will be stored in your browser only with your consent. You also have the option to opt-out of these cookies. But opting out of some of these cookies may have an effect on your browsing experience.
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
Non-necessary
Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
SAVE & ACCEPT
Go to mobile version