Cybersecurity News
Threat Research
[2025-04-05] Lazarus Expands Malicious npm Campaign: 11 New Packages Add Malware Loaders and Bitbucket Payloads
[2025-04-05] Signed Sideloaded Compromised
[2025-04-05] The Wagmi Manual: Copy, Paste, and Profit
[2025-04-05] Detecting Fast Flux with Sysdig Secure and VirusTotal
[2025-04-04] OH-MY-DC: OIDC Misconfigurations in CI/CD
[2025-04-04] DNS Deep Diving Into 2025’s Up and Coming Ransomware Families
[2025-04-04] Unmasking EncryptHub: Help from ChatGPT & OPSEC Blunders
[2025-04-04] Suspected China-Nexus Threat Actor Actively Exploiting Critical Ivanti Connect Secure Vulnerability CVE-2025-22457 Google Cloud Blog
[2025-04-04] Outlaw Linux Malware: Persistent, Unsophisticated, and Surprisingly Effective — Elastic Security Labs
[2025-04-04] Fileless XMRig-C3 Cryptominer Targets PostgreSQL Servers | Wiz Blog
[2025-04-04] Analysis of Konni APT Campaign Impersonating the National Police Agency and the National Human Rights Commission
[2025-04-04] Threat actors leverage tax season to deploy tax-themed phishing campaigns
[2025-04-04] HailBot Analysis: Alternative Methods for Executing a DDoS Attack on Chinese AI Startup DeepSeek
[2025-04-04] Response to CISA Advisory (AA25-093A): Fast Flux: A National Security Threat
[2025-04-04] Enhanced Log Searching: Accelerating Investigations with Smarter Analytics
Ransom Monitor
[2025-04-06] Ransom! Swiss Capitals Group
[2025-04-06] Ransom! Eagle Distilleries
[2025-04-06] Ransom! caschile.cl
[2025-04-06] Ransom! Optimax Technology
[2025-04-06] Ransom! Csm Engineering
[2025-04-06] Ransom! Hawk Technology
[2025-04-06] Ransom! Baltimore Steel Erectors
[2025-04-06] Ransom! ABITL Finishing
[2025-04-05] Ransom! Nexia Poyiadjis IT
[2025-04-05] Ransom! TEDOM
Cyber Security News
[2025-04-06] HELLCAT Ransomware Group Strikes Again: Four New Victims Breached via Jira Credentials from Infostealer Logs
[2025-04-05] WinRAR flaw bypasses Windows Mark of the Web security alerts
[2025-04-05] Coinbase to fix 2FA account activity entry freaking out users
[2025-04-05] North Korean Hackers Deploy BeaverTail Malware via 11 Malicious npm Packages
[2025-04-05] Microsoft Credits EncryptHub, Hacker Behind 618+ Breaches, for Disclosing Windows Flaws
[2025-04-05] Hunters International Dumps Ransomware, Goes Full-on Extortion
[2025-04-05] Malicious Python Packages on PyPI Downloaded 39,000+ Times, Steal Sensitive Data
[2025-04-05] Maryland pharmacist used keyloggers to spy on coworkers for a decade, victim alleges
[2025-04-05] Fast Flux Alert: National Security Agencies Warn of Evasive Tactic
[2025-04-05] Port of Seattle says 90,000 people impacted in 2024 ransomware attack
[2025-04-05] CISA warns of latest Ivanti firewall bug being exploited by suspected Chinese hackers
[2025-04-05] PoisonSeed phishing campaign behind emails with wallet seed phrases
[2025-04-05] Call Records of Millions Exposed by Verizon App Vulnerability
[2025-04-04] OpenVPN Flaw Allows Attackers Crash Servers and Run Remote Code
[2025-04-04] CISA, FBI, nations warn of fast flux DNS threat
Interesting Stuff
[2025-04-06] Exploiting Windows ADS To Hide Payloads Backdoors
[2025-04-06] Offensive Development Practitioner Course Preview
[2025-04-05] Secret Sauce
[2025-04-05] Intercepting MacOS XPC
[2025-04-05] How To Bypass Windows UAC With UACMe
[2025-04-04] Movie Security Stories: Understanding Cyber Threats and the Need for Integrated Security Through Film
[2025-04-03] My book on Cyber Threat Intel, that never quite made it as a book, Chapter 1.1
[2025-04-03] Understanding Russian Cognitive Warfare
[2025-04-03] Counter-Strategy Against State-Sponsored Proxies & China
[2025-04-03] John the Ripper: The Basics - Tryhackme (Premium Room)
Cyber Attack & Data Breach
[2025-04-05] State Bar of Texas Confirms Data Breach, Begins Notifying Affected Consumers
[2025-04-05] Australian pension funds hit by wave of credential stuffing attacks
[2025-04-05] Port of Seattle says ransomware breach impacts 90,000 people
[2025-04-04] Europcar GitLab breach exposes data of up to 200,000 customers
[2025-04-04] State Bar of Texas Says Personal Information Stolen in Ransomware Attack
[2025-04-04] Oracle Confirms Cloud Hack
[2025-04-04] Oracle Discloses Second Hack (Client Login Data)
[2025-04-04] Texas city warns thousands of utility payment site breach
[2025-04-04] Oracle privately confirms Cloud breach to customers
[2025-04-04] Texas State Bar warns of data breach after INC ransomware claims attack
[2025-04-04] Sensitive Data From Parking Payment Platform Allegedly Leaked
[2025-04-04] Threat Actor Claims to Sell Sensitive Information Belongs to BajajCapital
[2025-04-04] Alleged Data Leak Targets Indonesian Ministry of Transportation
[2025-04-04] Hacker Leaks 144GB of Royal Mail Group Data, Blames Supplier Spectos
[2025-04-03] Lazarus Group Targets Job Seekers With ClickFix Tactic to Deploy GolangGhost Malware
Youtube & Hacked Report
[2025-04-06] Hacked! Record 2025-04-05
[2025-04-06] Cybersecurity is NOT EASY! #cybersecurity
[2025-04-06] AI-Powered Document Understanding Explained
[2025-04-06] The $1,000,000 Cybersecurity Question: Can You Quantify Risk?
[2025-04-06] 5 Lines of Code That Can BREAK Your Website!
[2025-04-05] Cybersecurity career satisfaction #cybersecurity
[2025-04-05] Hacked! Record 2025-04-04
[2025-04-05] Pentesting and Podcasting
[2025-04-05] Learn Cybersecurity Defense!
[2025-04-05] The One Thing Keeping Your Data Safe Online!
hendryadrian.com | Auto-refresh every 60 minutes | Last Updated: 2025-04-06 16:32:30 | Theme Color =
green
|
blue
|
red
|
yellow
|
white
|
brown
|
purple
|
pink
Font +
Font -