Category: Apps

Category Added in a WPeMatico Campaign

Explained: NLP in artificial intelligence

2023-02-24 By admin

NLP in artificial intelligence is one of the aspects people wonder about, and this article will concentrate on its explanation while giving a couple of examples. It is a very important subject in the future of AI development, and a few aspects must be covered to understand the basics of it. Artificial intelligence has become […]

Beware, new infostealing Stealc malware emerges

2023-02-24 By admin

Steac is the name of a new malware that has emerged on the dark web in January 2023. First reported by SEKOIA (via Neowin), Steac is an information stealer that is not completely new, but based on other information stealers, including Vidar, Raccoon and Redline. In February 2023, SEKOIA found evidence that Stealc was used […]

HardBit ramsonware strikes back

2023-02-24 By admin

You’ve probably received an email claiming it came from the UN or a Ministry of some country at least once. In this email, the Secretary General of the UN himself wanted to cut a deal with you, for the sake of charity, of course. The only weapon needed to avoid the trap was common sense. […]

The first Samsung Galaxy S23-series software update will fix 55 problems

2023-02-24 By admin

Samsung has released its first software update for the Galaxy S23-series phones, including S23, S23+, and S23 Ultra. Three phones came with the January security patch preloaded with the box, but this new one will update them to the 1st of February, 2023. The file includes 48 security updates for Android 13 and 7 for […]

Hackers Start Using Havoc Post-Exploitation Framework in Attacks

2023-02-24 By admin

The one thing we’ve seen with these threat actors and hackers is that they seem to evolve to find loopholes in any new type of software. When you take away one tool, they just simply find another one to substitute that one. I personally haven’t fallen victim to this, but the one thing I have […]

New crypto-mining attack exploits vulnerabilities in Microsoft Exchange ProxyShell

2023-02-24 By admin

A recently discovered malware called ‘ProxyShellMiner’ takes advantage of the Microsoft Exchange ProxyShell vulnerabilities to deploy cryptocurrency miners within a Windows domain, thereby generating profits for the attackers.  The term ProxyShell refers to three Exchange vulnerabilities that Microsoft addressed and resolved in 2021. The vulnerabilities, when used in tandem, enable remote code execution without authentication, […]

Three Common Security Errors that Endanger Your Social Media Accounts

2023-02-24 By admin

The prevalence of social media hacking has made it a significant security concern, with cybercriminals often targeting unsuspecting individuals. In 2018 alone, more than 30 million Facebook accounts were compromised, and such incidents continue to occur. These developments are a cause for worry, especially for individuals who value their privacy online. Breaches in cybersecurity and […]

Scandinavian Airlines confirms cyberattack that exposed customer data

2023-02-24 By admin

Scandinavian Airlines revealed in a security notice published on the SAS Group website that it was the victim of a cyberattack. The attack, which was carried out on February 14, 2023, caused the organization’s mobile apps and website to become unavailable. source: SAS Group SAS is investigating the incident at the time of writing, but […]

Cybercriminals Use Havoc Post-Exploitation Framework in Attack Campaigns

2023-02-24 By admin

According to security analysts, malicious actors have started using an open-source command and control (C2) framework called Havoc as an alternative to more expensive solutions like Cobalt Strike and Brute Ratel. One of the most noteworthy features of Havoc is its cross-platform compatibility. In addition, it can evade Microsoft Defender on contemporary Windows 11 systems […]