• XZ Utils Backdoor: Supply Chain Vulnerability (CVE-2024-3094)

    Introduction XZ Utils is a set of open-source compression utilities for compressing and decompressing files [...]

  • Raspberry Robin, Not a Juicy Raspberry You Love

    Fast facts Raspberry Robin, previously disseminated through USB drives, now employs Discord for distribution. The [...]

  • Unveiling the ScreenConnect Authentication Bypass (CVE-2024-1709 & CVE-2024-1708)

    On February 19, 2024, ConnectWise issued a critical advisory concerning two highly concerning vulnerabilities, namely [...]

  • Pikabot: A Sophisticated and Modular Backdoor Trojan with Advanced Evasion Techniques

    Fast FactsPikabot is a multi-staged backdoor trojan that emerged in early 2023.The most notable feature [...]

  • Emerging Threat: APT-29 – The Not So Cozy Bear

    The Dukes, or Cozy Bear, is a heavily financed, deeply dedicated, and efficiently coordinated cyber [...]

  • Emerging Threat: Akira, Not a CyberPunk Movie – A Very Real Ransomware Threat

    Fast FactsEmerging in March 2023, Akira ransomware has been grabbing daily headlines with its relentless [...]

  • Emerging Threat: Understanding the Menace – Unraveling the Sophistication and Nefarious Nature of LockBit Ransomware

    Fast FactsLockBit is a highly persistent and sophisticated ransomware that operates on the Ransomware-as-a-Service (RaaS) [...]

  • Yet Another Microsoft Office365 zero-day: CVE-2023-36884

    Updated July 18, 2023Fast FactsCVE-2023-36884 is an Office and Windows HTML Remote Code Execution Vulnerability.No [...]

  • Emerging Threat: Vice Society’s Double Extortion Strategy

    Executive Summary Vice Society is a relatively new Russian-speaking hacking group that arose in the [...]