Emocheck tool
We have heard a lot about various distributed malware. Emotet Trojan is also one of those. The Emotet Trojan is currently one of the most active. It is spread through phishing emails with malicious Word… Emocheck tool
We have heard a lot about various distributed malware. Emotet Trojan is also one of those. The Emotet Trojan is currently one of the most active. It is spread through phishing emails with malicious Word… Emocheck tool
Google Maps has been around a decade old now, and it has undergone a significant number of changes since then. Today, it is packed with a large number of features that you might not know… Google Map Hacks
National Security Agency (NSA) regulates new information sheets with guidelines for 2020 which other than the identification of cloud security components, threat actors, include alleviation techniques for cloud vulnerabilities and more. NSA identifies cloud security… NSA Release Guidelines To Improve Cloud Security
Today, Hennes & Mauritz Retail Private Limited, (collectively referred to as “H&M” or “We”) doesn’t need any introduction. It was found in 1947 and has grown into one of the world’s leading fashion companies. Being the giant fashion retail,… H&M Probed Over Alleged Snooping on Their Own Employees
Anubis is back. Yes, you heard absolutely correct. Anubis is back on track. Let’s understand what it is, it’s functioning, working and consequences in detail. Here is a glimpse into the Android banking Trojan’s capabilities.… Anubis Android banking Trojan
Ako ransomware is a ransomware-type infection. Ako majorly encrypts all file types. As soon as encryption is done, ako places a special text file into every folder that contains the encrypted data. Threat summary Name:… Ako Ransomware
A new way to steal your data is Juice Jacking. Even costly mobiles, cannot prevent your data from being stolen with so much ease. To make it happen, what one needs is just a charging… Juice Jacking
The Cybersecurity Advisory committee of the National Security Agency (NSA) has recently uncovered a critical Window CryptoAPI Spoofing Vulnerability in Windows 10 operating systems of Microsoft. The security cell found that the Crypt32.dll module which… Microsoft Patches ‘NSACrypt’ flaw reported by NSA
Around the time when tensions between the Iran and U.S. started mounting last month(December 19), Saudi Arabia authorities discovered a new variant of data-wiping malware named ‘Dustman’. As per recent reports, cybersecurity analysts suspect it… Dustman – The Data Wiping Malware
A data breach is the result of malicious and probably intrusive action. Harvesting of personal data by the Google was the biggest scandal of the year 2018. The Google + data breach was an immense… Google+ Data Breaches
In recent months, hacking e-commerce sites has become a common practice. For a considerable number of years, criminals have been able to steal credit card details from unaware online shoppers without attracting too much attention.… Stenography Based Credit Card Skimmer To Steal Card Details
Concept behind Tailgating Tailgating is one of the most common courtesies and innocent risks in security breaches. Tailgating which is also known as piggybacking is one of the most widespread security breaches affecting businesses of… Tailgating : A Common Courtesy and Risk
SBI Customers Alert! If you have any SBI account and do cash transactions and withdrawal from that, then this is news for you. SBI cash withdrawals are going to be more secured from January 2020.… SBI OTP Cash Withdrawal: Customers Alert
A cybercrime botnet operation that, within about five years of its existence, has been named one of the largest botnets in the world, is the Necurs botnet. The Necurs botnet is a wide distributor of… The Necurs Botnet
Since 2000, USB flash drives products have been on the market and their use is increasing exponentially. Secure USB devices protect the data stored on them from access by unauthorized users. As both consumers and… USB flash drive malware
Today the biggest security question is “Are we fully secured behind an antivirus“. Let’s go through phases behind the present security world. Your antivirus software is not enough. As cyber-security gets more complicated, users should… Are you fully secure behind an antivirus?
Google Chrome, the search giant’s favorite Internet browser, is affected by vulnerabilities. Google patches fresh Magellan 2.0 SQLite vulnerabilities in chrome. Google Chrome, the world’s most popular web browser, is impacted by new Magellan 2.0… Google Chrome impacted by Magellan 2.0 vulnerablities
Malware often arrives hand in hand with other malware. In a recent campaign discovered by researchers, a threat actor is attempting to infect as many machines as possible with a loader capable of dropping multiple… Hornet’s Nest – Six in one malware
In the present scenario, We’re no longer dealing with theories or potential exploitations, but with actual attacks. In security, a vulnerability constitutes the ‘attack surface’- a weakness that can be exploited by an attacker at… Bluehero Botnet
Recently, Lazarus Group Unleashes Its First Linux Malware. The Lazarus APT group has been observed to be using a new malware that goes after Linux systems. A new RAT (Remote Access Trojan) malware dubbed Dacls… New Daclus Malware That Targets Linux Systems