Cybersecurity

Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts

Oct 11, 2025Ravie LakshmananCloud Security / Network Security Cybersecurity company Huntress on Friday warned of "widespread compromise" of SonicWall SSL VPN devices to access multiple...

Developing a machine-learning model to detect DLL hijacking

DLL hijacking is a common technique in which attackers replace a library called by a legitimate process with a malicious one. It is used...

RedTail Observations from a Honeypot

.] Ransomware is often the first word that comes to mind when we think about cybercriminals chasing financial gain. It barges in, locks files,...

ShinyHunters Wage Broad Corporate Extortion Spree – Krebs on Security

A cybercriminal group that used voice phishing attacks to siphon more than a billion records from Salesforce customers earlier this year has launched a...

Hacked robots and power-hungry AI • Graham Cluley

In episode 71 of The AI Fix, a giant robot spider goes backpacking for a year...

Maddie – Darknet Diaries

Full Transcript Maddie Stone is a security researcher for Google’s Project Zero. In this episode we hear what it’s like battling...

How SMBs can fight back against ransomware

Long known to be a sweet spot for cybercriminals, small businesses are...

Welcoming CERN to Have I Been Pwned

It's hard to explain the significance of CERN. It's the birthplace of...

HeartCrypt’s wholesale impersonation effort – Sophos News

Over the past year and a bit more, we’ve monitored a constellation of events that share a set of general attributes: Malware impersonating, subverting, and...

Confucius Hackers Hit Pakistan With New WooperStealer and Anondoor Malware

Oct 02, 2025Ravie LakshmananMalware / Cyber Espionage The threat actor known as Confucius has been attributed to a new phishing campaign that has targeted Pakistan...

AmCache artifact: forensic value and a tool for data extraction

Introduction When it comes to digital forensics, AmCache plays a vital role in identifying malicious activities in Windows systems. This artifact allows the identification of...

“user=admin”. Sometimes you don’t even need to log in.

One of the common infosec jokes is that sometimes, you do not need to "break" an application, but you have to log in. This...

Recent articles