Russian hackers use Ngrok feature and WinRAR exploit to attack embassies
    November 19, 2023   11:14 AM   0 After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks. APT29 is tracked under different names (UNC3524,/NobleBaron/Dark Halo/NOBELIUM/Cozy Bear/CozyDuke, SolarStorm) and has been targeting embassy entities with a BMW car sale lure. The CVE-2023-38831 security flaw affects WinRAR versions before 6.23 and...
    By AFFA 2023-11-19 23:12:47 0 555
More Articles
Read More
Telegram is down with "Connecting" error
April 26, 2024   12:38 PM   0 It's not just you: Telegram is down,...
By AFFA 2024-04-26 18:02:50 0 5
Microsoft: Outlook clients not syncing over Exchange ActiveSync
February 9, 2024   12:57 PM   0 Microsoft warned Outlook for...
By AFFA 2024-02-11 16:49:12 0 138
Exploit released for Fortinet RCE bug used in attacks, patch now
March 21, 2024   11:17 AM   0 Security researchers have released a...
By AFFA 2024-03-21 15:32:29 0 84
Golden Corral restaurant chain data breach impacts 183,000 people
February 29, 2024   05:14 PM   0 The Golden Corral American...
By AFFA 2024-03-01 18:57:16 0 106
Chrome Enterprise gets Premium security but you have to pay for it
April 10, 2024   03:52 PM   1 Google has announced a new version...
By AFFA 2024-04-11 15:47:14 0 28