VNC Attacks in It’s Peak – Over 8,000 Servers Exposed Online Without a Password

Over 8,000 VNC endpoints have been discovered by researchers at Cyble security firm to be exposed to the internet. Threat actors can easily ...
Read More

SOVA Android Banking Malware Adds Ransomware Feature to Encrypt Files

The Android banking Trojan SOVA (“Owl” in Russian) was under active development since September 2021. Reports say multiple versions of SOVA ...
Read More

Chinese Hackers Backdoor Chat App to Steal Data From Windows, Linux & macOS

The cybersecurity researchers at SEKOIA have recently identified a trojanized version of MiMi, which is primarily aimed at the Chinese marke...
Read More

Xiaomi Phones with MediaTek Chips Found Vulnerable to Forged Payments

CheckPoint researched the payment system built into Xiaomi smartphones powered by MediaTek chips. From the analysis, they identified vulnera...
Read More

Palo Alto Networks Devices Running the PAN-OS Could Allow Attacker to Launch DoS Attack

A high severity issue tracked as (CVE-2022-0028), CVSS score of 8.6, in Palo Alto Networks devices running the PAN-OS could allow an attacke...
Read More

Penetration Testing 101: What Is It, Importance, Benefits, on Pentesting Quote

When it comes to penetration testing, there are many businesses that are still unsure of what it is and what benefits it can bring. In this ...
Read More

10 Best Free Web Application Penetration Testing Tools 2022

Web Application Pentesting Tools are the most essential part of the penetration testing process when it comes to web-based applications. We ...
Read More

Kali Linux 2022.3 Released with Test Lab, Discord and New Tools

Kali Linux 2022.3, the third version of 2022 was released by Offensive Security with Test Lab, Discord, and New Tools. With a new release, t...
Read More

Top 10 Best Open Source Firewall to Protect Your Enterprise Network 2022

Open Source Firewall is best known for protecting the network from a threat by filtering the inbound and outbound traffic and ensure network...
Read More

GwisinLocker A New Ransomware Encrypts Windows and Linux ESXi Servers

A new ransomware family has been discovered by ReversingLabs’ cybersecurity analysts, which targets specifically Linux-based systems using a...
Read More

Information Security Magazine

Latest Cyber Hacking News