EHA
Vigorish Viper, An Advanced Suite That Cybercrime Supply Chain

Vigorish Viper, nn Advanced Suite for Cybercrime Supply Chain

Hackers make use of the cybercrime supply chain for a multitude of illicit purposes like acquiring and distributing malicious tools, services, and stolen data. This collaboration leads them to execute more sophisticated and widespread attacks...
Hackers Abuse Cloudflare WARP To Hijack Cloud Services

Hackers Abuse Cloudflare WARP To Hijack Cloud Services

Recently, several campaigns have been observed using Cloudflare's WARP service to target susceptible internet-facing services. The primary advantage of utilizing Cloudflare WARP for an attacker is probably the increased anonymity it provides and the decreased...
Cisco VPN Routers Flaw

Cisco VPN Routers Flaw Let Attackers Execute Remote Code

Cisco recently disclosed that its RV340 and RV345 Dual WAN Gigabit VPN Routers have a significant flaw in the upload module. This flaw could allow a remote, authenticated attacker to run arbitrary code on an...
New VPN Port Shadow Vulnerability Let Hackers Intercept Encrypted Traffic

New VPN Port Shadow Vulnerability Let Hackers Intercept Encrypted Traffic

Researchers examined how connection tracking, a fundamental function in operating systems, can be exploited to compromise VPN security and identified a new attack method named "port shadow" that allows attackers to intercept encrypted traffic,...
Juniper Junos Flaw Let Attackers Gain Full ‘Root’ Access

Juniper Junos Flaw Let Attackers Gain Full ‘Root’ Access

Hackers focus on Juniper Junos because it is extensively used in business networking and, consequently, a huge target for hacking valuable systems. Since it is prominent in big organizations, any successful breach can result in...
New Blast-RADIUS Man-In-The-Middle Attack Bypasses Popular RADIUS Authentication

New Blast-RADIUS Man-In-The-Middle Attack Bypasses Popular RADIUS Authentication

Threat actors carry out man-in-the-middle attacks to intercept, tamper, and manipulate communications between two parties unknown to them.  Consequently, they can acquire private information like credit card details and login credentials or introduce threatening content...
Multiple Vulnerabilities In Rockwell Automation Panel Let Attackers Execute Remote Code

Multiple Flaws In Rockwell Automation Panel Let Attackers Execute Remote Code

Two vulnerabilities in Rockwell Automation PanelView Plus have been discovered. Unauthenticated attackers could exploit them remotely to perform remote code execution (RCE) and denial-of-service attacks.  Rockwell Automation, Inc. is an American provider of industrial automation...
Record Breaking DDoS Attack 840 Mpps Attack Spotted

Record Breaking DDoS Attack of 840 Mpps Launched by Evil Core Routers

The DDoS attacks have evolved tremendously since 2016, with Mirai-like botnets setting new records. Attack frequency and intensity increased notably in 2023, with 1+ Tbps attacks almost becoming daily by 2024. Cybersecurity researchers at OVHcloud spotted...
Xctdoor Malware Attacking IIS Servers To Distribute Malware

Xctdoor Malware Attacking IIS Servers To Distribute Malware

Threat actors target IIS servers, as most of the internet-based crucial applications and services are installed on these servers. Hackers find these attractive targets for penetrating different organizational systems and information databases. Besides this, the...
Hackers Attacking ERP Server To Deploy Proxy And VPN Services

Hackers Attacking ERP Server To Deploy Proxy And VPN Services

Hackers often attack ERP servers, as these servers contain crucial information about a company's activities and operations, its customers, and various business processes in the organization. Compromising an ERP server can enable a threat actor...

Managed WAF

Website

Latest News