North Korean hackers have unleashed a new Golang malware called "Durian" in targeted attacks against South Korean crypto ...
Researchers have uncovered a new attack called "LLMjacking" that targets large language models (LLMs) hosted on cloud ...
Malicious Android apps masquerading as Google, Instagram, Snapchat, WhatsApp, and X (formerly Twitter) have been observed to ...
Google has just released an update to patch a new zero-day flaw, CVE-2024-4671, which hackers are actively exploiting in the ...
During the session, Censys Security Researcher Aidan Holland will introduce you to CensysGPT, a cutting-edge tool ...
Russia-Linked APT28 Strikes Poland with Malware Campaign Polish government bodies were hit by a sophisticated malware attack ...
Researchers have uncovered a vulnerability (CVE-2024-3661) that allows threat actors to snoop on your VPN traffic.
Ivanti Connect Secure (ICS) devices are under attack! Two critical vulnerabilities are being exploited to deploy the ...
Researchers have uncovered a new class of attacks called Pathfinder that can extract encryption keys and sensitive data from ...
UK's National Crime Agency has unmasked the admin behind the prolific LockBit ransomware as 31-year-old Russian national ...
Critical unpatched flaw (CVE-2023-49606) in Tinyproxy could lead to remote code execution. Over 50% of 90K+ exposed hosts are ...
APT42, an Iranian state-backed hacking group, is leveling up its social engineering tactics. They're posing as journalists ...