Russian hackers use Ngrok feature and WinRAR exploit to attack embassies
    November 19, 2023   11:14 AM   0 After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks. APT29 is tracked under different names (UNC3524,/NobleBaron/Dark Halo/NOBELIUM/Cozy Bear/CozyDuke, SolarStorm) and has been targeting embassy entities with a BMW car sale lure. The CVE-2023-38831 security flaw affects WinRAR versions before 6.23 and...
    By AFFA 2023-11-19 23:12:47 0 542
More Articles
Citeste mai mult
Microsoft fixes Outlook clients not syncing over Exchange ActiveSync
March 1, 2024   11:05 AM   0 Microsoft has fixed an issue causing...
By AFFA 2024-03-01 18:53:58 0 111
Critical flaw in LayerSlider WordPress plugin impacts 1 million sites
April 3, 2024   02:21 PM   1 A premium WordPress plugin named...
By AFFA 2024-04-04 16:17:28 0 39
New Darcula phishing service targets iPhone users via iMessage
March 27, 2024   06:12 PM   0 A new phishing-as-a-service (PhaaS)...
By AFFA 2024-03-28 15:37:25 0 26
The Biggest Takeaways from Recent Malware Attacks
April 4, 2024   10:01 AM   0 Among the never-ending list of...
By AFFA 2024-04-04 16:07:06 0 21
Stop Spammers and Brute Force Registration
Block User Agent with .htaccess   Blocking the User Agent Log into...
By AFFA 2023-12-17 17:57:16 0 208