EHA
Home Cyber Security Research

Cyber Security Research

R0bl0ch0n Rogue Traffic Distribution System Impacted Over 110 Million Internet Users

R0bl0ch0n Rogue TDS Impacted Over 110 Million Internet Users

Affiliate marketing is a practice where firms compensate associates for bringing visitors or customers to their websites. It comprises sellers, publishers (affiliates), intermediaries, and consumers. Affiliates earn commissions through content creation, direct offer mailing lists,...
Play Ransomware’s Linux Variant Attacking ESXi Servers

Play Ransomware Variant Attacking Linux ESXi Servers

Since ESXi servers host multiple virtual machines, which attract the threat actors most, a successful breach of these servers could enable threat actors to gain access to a multitude of valuable data and control...
All-in-One Cybersecurity Platform

Why All-in-One Platforms Are the Future of Cybersecurity

Once upon a time, I.T. security teams depended on hodgepodges of different cybersecurity solutions from various vendors. However, these multivendor tech stacks became prohibitively costly and complex to integrate and manage, creating gaps for...
Patchwork Hackers Upgraded Their Arsenal With Advanced PGoShell

Patchwork Hackers Upgraded Their Arsenal With Advanced PGoShell

Advanced Threat Intelligence Team, Knownsec 404 has recently discovered a potential Bhutan-targeted attack by the Patchwork group that has employed an advanced Go backdoor and the Brute Ratel C4 red team tool for the...
Google Researchers Detailed Tools Used by APT41 Hacker Group

Google Researchers Detailed Tools Used by APT41 Hacker Group

Advanced persistent threat group APT41 launched an extended attack that successfully compromised a number of companies in the media and entertainment, IT, transportation and logistics, and automotive industries.  The campaign's target organizations came from a...
Critical Flaws In Traffic Light Controller Let Attackers Change Signal Lights

Critical Flaws In Traffic Light Controller Let Attackers Change Signal Lights

A critical vulnerability in a traffic light controller has been found, which might allow attackers to change the lights and cause a traffic jam.  A traffic signal controller is one of the most essential devices...
New VPN Port Shadow Vulnerability Let Hackers Intercept Encrypted Traffic

New VPN Port Shadow Vulnerability Let Hackers Intercept Encrypted Traffic

Researchers examined how connection tracking, a fundamental function in operating systems, can be exploited to compromise VPN security and identified a new attack method named "port shadow" that allows attackers to intercept encrypted traffic,...
Killer Ultra Malware Attacking EDR Tools From Symantec, Microsoft, And Sentinel One

Killer Ultra Malware Attacking EDR Tools From Symantec, Microsoft, & SentinelOne

Killer Ultra malware has been found to be targeting endpoint detection and response (EDR) tools from Symantec, Microsoft, and Sentinel One in ransomware attacks. Killer Ultra gathers all Windows event logs, clears them entirely, and...
Encryption Algorithms

What are the Encryption Algorithms Used in Modern Malware? – A Comprehensive Guide

Malware authors increasingly rely on encryption to obfuscate their code and evade detection by security tools such as YARA, Suricata, and other static file analysis solutions. For Security researchers, Analyze malware in an Interactive...
BianLian Ransomware Leveraging RDP Credentials To Gain Initial Access

BianLian Ransomware Leveraging RDP Credentials To Gain Initial Access

BianLian emerged in 2022, and after its emergence rapidly, it became one of the three most active ransomware groups.  They started their operations by exploiting RDP, ProxyShell, and SonicWall VPN vulnerabilities.  The cybersecurity researchers at Juniper...

Managed WAF

Website

Latest News