Generative Data Intelligence

Tag: copyright

Healthcare sector targeted : what you need to know about the hackers very unusual strategy

Orange Cyberdefense’s Epidemiology Lab has published a report on cyberattacks targeting the healthcare sector. While COVID-19 infections around the world are exploding, cyber...

UK printing company Doxzoo exposed US and UK military docs

UK printing company Doxzoo exposed hundreds of gigabytes of information, including documents related to the US and British military. Security experts at vpnMentor...

EZTV Proxy, Mirror Sites List and Unblocked Torrent Alternatives [2020]

Torrenting is one of the best ways of sharing files. Using peer-to-peer (P2P) file-sharing you can easily download movies and TV shows from...

Russia-linked APT28 has been scanning vulnerable email servers in the last year

Experts warn of scanning activity conducted by Russia-linked APT28 cyberespionage group, hackers are searching for vulnerable mail servers. According to security researchers from...

Pwn2Own 2020 – Participants hacked Adobe Reader, Oracle VirtualBox, and Windows

Pwn2Own 2020 Day 2 -Participants earned a total of $90,000 for exploits targeting Oracle VirtualBox, Adobe Reader and Windows. The Coronavirus outbreak hasn’t...

Drupal addresses two XSS flaws by updating the CKEditor

Drupal developers released security updates for versions 8.8.x and 8.7.x that fix two XSS vulnerabilities affecting the CKEditor library. The Drupal development team...

Experts found a new TrickBot module (rdpScanDll) built for RDP bruteforcing operations

A new variant of the TrickBot malware is targeting telecommunications organizations in the United States and Hong Kong. Security experts from Bitdefender recently...

CERT France – Pysa ransomware is targeting local governments

CERT France is warning of a new wave of attacks using Pysa ransomware (Mespinoza) that is targeting local governments. CERT France cyber-security agency...

Pwn2Own 2020 Day1 -researchers earned $180K for hacking Windows, Ubuntu, and macOS

During the first day of the Pwn2Own 2020 hacking competition, participants earned a total of $180,000 for exploits targeting Windows 10, Ubuntu Desktop...

Is APT27 Abusing COVID-19 To Attack People ?!

Security researcher Marco Ramilli analyzed a new Coronavirus (COVID-19)-themed attack gathering evidence of the alleged involvement of an APT group. Scenario We are...

Coronavirus news used by Emotet and Trickbot to evade detection

Threat actors exploit the interest in the Coronavirus outbreak while infections increase worldwide, new campaigns aim at spreading TrickBot and Emotet Trojans. Experts...

New 15 Best Kickass Proxy and 5 Best Kickass Alternatives for 2020

New Kickass Torrents (KAT) also known as KAT or kickass proxy is one of the best Torrent Sites in the world contains...

Latest Intelligence

spot_img
spot_img
spot_img