Alerts List
AL2022_52 Charming Kitten uses new tool to steal email data from victims (25th August 2022)
Description A hacker group called Charming Kitten has developed an instrument designed to download email contents from Gmail, Yahoo and Microsoft Out . . . Read more

Date Publish: Aug 25th 22
AL2022_51 Exploit out for critical Realtek flaw affecting many networking devices (19th August, 2022)
Description An exploit code has been deployed to address a critical vulnerability affecting networking devices equipped with Realtek”s RTL819x . . . Read more

Date Publish: Aug 19th 22
AL2022_50 Google has patched the fifth Chrome zero-day vulnerability discovered this year. (18th August 2022)
Description Google has released a security update in the form of patches for the Chrome browser. This security update addresses several vulnerabilitie . . . Read more

Date Publish: Aug 18th 22
AL2022_49 Multinational technology company Cisco attacked by Yanluowang ransomware (11th August 2022)
Description The worlds leading information technology company Cisco has recently been a victim of the Yanlouwang ransomware group where threat actor . . . Read more

Date Publish: Aug 12th 22
AL2022_48 GwisinLocker ransomware encrypts ESXi servers running Windows and Linux. (10th August 2022)
Description GwisinLocker is a new ransomware family that can infect both Windows and Linux systems. GwisinLocker was written by a relatively unknown . . . Read more

Date Publish: Aug 10th 22
AL2022_47 RapperBot Malware targeting Linux Servers (8th August 2022)
Description RapperBot, a new IoT (Internet of Things) botnet malware, has been observed rapidly developing its capabilities. Although this malware f . . . Read more

Date Publish: Aug 8th 22
AL2022_46 OrBit malware steals information from Linux devices. (20th July 2022)
Description A newly discovered Linux malware is being used to steal information from backdoored Linux systems and has the potential of infecting all . . . Read more

Date Publish: Jul 20th 22
AL2022_45 Windows Server 2012 reaches end of support in October 2023 (06th July 2022)
Description Microsoft reminded customers that Windows Server 2012/2012 R2 will reach its extended end-of-support (EOS) date next year, on October 10, . . . Read more

Date Publish: Jul 6th 22
AL2022_44 Attackers used a newly discovered malware to backdoor Microsoft Exchange servers (5th July 2022)
Description The Malware is called SessionManager, it is a malicious native-code module within Microsoft”s Internet Information Services (IIS), . . . Read more

Date Publish: Jul 5th 22
AL2022_43 Raccoon Stealer is back with an updated version (28th June 2022)
Description A second major version of the Raccoon Stealer malware, which offers criminals improved password-stealing functionality and more operatio . . . Read more

Date Publish: Jun 29th 22
AL2022_42 Log4Shell is still being exploited by advanced persistent threats (APTs) in VMware products. (28th
Description The Cybersecurity and Infrastructure Security Agency (CISA) and the United States Coast Guard Cyber Command (CGCYBER) issued a joint Cy . . . Read more

Date Publish: Jun 29th 22
AL2022_41 New DFSCoerce NTLM Relay attack allows Windows domain takeover (22nd June 2022)
Description DFSCoerce is a new type of Windows NTLM (Windows New Technology LAN Manager) relay attack that uses the Distributed File System (DFS): Na . . . Read more

Date Publish: Jun 22nd 22