sumi.news
Search
Following
Sign in
← Back to news
P
Packet Storm
RSS Feed
packetstormsecurity.com
rss.packetstormsecurity.com/news
Follow
Latest
Wed Oct 23
Amazon Confirms Employee Data Exposed In Leak Linked TO MOVEit Vulnerability
1w
P
DDoS Temporarily Blocked Israeli Credit Card Payments
1w
P
Dark Web Crypto Laundering Kingpin Sentenced To 12.5 Years In Prison
1w
P
Cyberattack Cost Oil Giant Halliburton $35 Million
1w
P
FBI Warns US Organizations Of Fake Emergency Data Requests
1w
P
No One Knows Who Moved UK's Oldest Satellite
1w
P
Hackers Are Stealing Tickets From Ticketmaster Accounts
1w
P
US Gov Agency Urges Employees To Limit Phone Use After China Salt Typhoon Hack
1w
P
Palo Alto Networks Expedition Vulnerability Exploited In Attacks
2w
P
Legal Protections For Securty Researchers Sought In New German Draft Law
2w
P
Scattered Spider, BlackCat Claw Their Way Back From The Undergound
2w
P
North Korean Hackers Target macOS Users
2w
P
Unpatched Vulnerabilities Allow Hacking Of Mazda Cars
2w
P
Cisco Patches Critical Vuln In Industrial Networking Solution
2w
P
Facebook Asks U.S. Supreme Court To Dismiss Fraud Suit Over Cambridge Analytica Scandal
2w
P
Trump Plans To Dismantle AI Safeguards After Victory
2w
P
Cybercrooks Are Targeting Bengal Cat Lovers In Australia
2w
P
China's Volt Typhoon Reportedly Breached Singtel In Test Run For US Attack
2w
P
Attackers Stole Microlise Staff Data Following DHL, Serco Disruption
2w
P
Operation Synergia II Sees Interpol Swoop On Global Cyber Crims
2w
P
Google Cloud Rolling Out Mandatory MFA for All Users
2w
P
Rhysida Ransomware Attack On Columbus Claimed 500k Victims
2w
P
South Korea Fines Meta About $15 Million Over Collection Of User Data
2w
P
Google Patches Two Android Vulnerabilities Exploited In Targeted Attacks
2w
P
Suspected Snowflake Hacker Arrested In Canada
2w
P
Google's Big Sleep LLM Agent Discovers Exploitable Bug In SQLite
2w
P
DocuSign Abused To Deliver Fake Invoices
2w
P
CISA Director Easterly Seeks To Quell Concerns About Election Security
2w
P
Thousands Of Hacked TP-Link Routers Used In Yearslong Account Takeovers
2w
P
Why The Long Name? Okta Discloses Auth Bypass Bug Affecting 52-Character Usernames
2w
P
Hackers Achieve The Inevitable: They Got Nintendo's Alarmo To Play Doom
2w
P
Mickey Mouse Operation Hacked By Former Employee
2w
P
US Sentences Nigerian Phisher To 26 Years In Prison
2w
P
210,000 Impacted By Saint Xavier University Data Breach
2w
P
Malware Operators Use Copyright Infringement To Lure In Businesses
3w
P
EmeraldWhale Steals 15,000 Credentials From Exposed Git Configurations
3w
P
Colorado Scrambles To Change Voting System Passwords
3w
P
Sophos Used Custom Implants To Surveil Chinese Hackers
3w
P
You Can Hack A Nintendo Alarm Clock
3w
P
FakeCall Malware Menaces Android Devices
3w
P
Chinese Attackers Accessed Canadian Government Networks For Five Years
3w
P
Windows Themes 0-Day Bug Exposes Users To NTLM Credential Theft
3w
P
Yahoo Discloses NetIQ iManager Flaws Allowing Remote Code Execution
3w
P
North Korean Nation State Threat Actor Using Play Ransomware
3w
P
Prosecutors Seek A 17-Year Prison Term For Pentagon Secrets Leaker Jack Teixeira
3w
P
LottieFiles Supply Chain Attack Exposes Users To Wallet Drainer
3w
P
Intel And AMD Chips Still Vulnerable To Spectre Flaw
3w
P
AI Bug Bounty Program Yields 34 Flaws In Open Source Tools
3w
P
Here's The Paper No One Read Before Declaring The Demise Of Modern Cryptography
3w
P
Russian Spies Use RDP Files In Unusual Mass Phishing Drive
3w
P
More →