ID | Votes | Profile Description |
---|---|---|
Zerologon | 7 | Zerologon, also known as CVE-2020-1472, is a critical vulnerability within Microsoft's Netlogon Remote Protocol that affects all versions of Windows Server OS from 2008 onwards. The flaw allows attackers to bypass authentication mechanisms and alter computer passwords within a domain controller's Ac |
ID | Type | Votes | Profile Description |
---|---|---|---|
Cuba | Unspecified | 2 | The Cuba ransomware, a malicious software active since 2019, has been linked to a series of escalating attacks on US entities and European leaders. The criminal group behind the malware, known by various aliases such as Void Rabisu, UNC2596, Tropical Scorpius, and Storm-0978, has recently targeted w |
ID | Type | Votes | Profile Description |
---|---|---|---|
APT15 | Unspecified | 2 | APT15, also known as Vixen Panda, Nickel, Flea, KE3CHANG, Royal APT, and Playful Dragon, is a threat actor group suspected to be of Chinese origin. The group targets global sectors including trade, economic and financial, energy, and military, aligning with the interests of the Chinese government. I |
Rhysida | Exploited | 2 | Rhysida, a threat actor active since May 2023, is responsible for a series of ransomware attacks, with a significant focus on the healthcare sector. It accounts for 8% of total cyberattacks, with 38% of its attacks targeting healthcare institutions. The group's modus operandi includes transferring R |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
CISA | 10 days ago | #StopRansomware: RansomHub Ransomware | CISA | |
InfoSecurity-magazine | 2 months ago | Ransomware Groups Prioritize Defense Evasion for Data Exfiltration | |
DARKReading | 3 months ago | RansomHub Actors Exploit ZeroLogon Vuln in Recent Ransomware Attacks | |
CISA | 4 months ago | #StopRansomware: Black Basta | CISA | |
CERT-EU | 6 months ago | Measures to implement against critical vulnerabilities: Zerologon the Windows Netlogon security hole | |
Securityaffairs | 8 months ago | Rhysida ransomware group hacked Abdali Hospital in Jordan | |
CERT-EU | 8 months ago | Rhysida ransomware group hacked Abdali Hospital in Jordan | #ransomware | #cybercrime | National Cyber Security Consulting | |
CERT-EU | 9 months ago | Threat actors still exploiting old unpatched vulnerabilities, says Cisco | IT World Canada News | |
Securityaffairs | 9 months ago | Rhysida ransomware group hacked King Edward VII’s Hospital | |
SecurityIntelligence.com | 10 months ago | X-Force Research Update: Top 10 Cybersecurity Vulnerabilities of 2021 | |
CERT-EU | 9 months ago | FBI And CISA Warn Of Rhysida Ransomware Threat | |
Securityaffairs | 9 months ago | Rhysida ransomware gang claimed China Energy hack | |
CERT-EU | 10 months ago | Samba 4.12.7 - Release Notes | |
CERT-EU | 10 months ago | Same threats, different ransomware | |
Securityaffairs | 10 months ago | Rhysida ransomware gang is auctioning data stolen from the British Library | |
CERT-EU | 10 months ago | Cyber Security Week In Review: November 17, 2023 | |
Securityaffairs | 10 months ago | FBI and CISA warn of attacks by Rhysida ransomware gang | |
CISA | 10 months ago | CISA, FBI, and MS-ISAC Release Advisory on Rhysida Ransomware | CISA | |
CERT-EU | 10 months ago | FBI and CISA warn of opportunistic Rhysida ransomware attacks | |
CISA | 10 months ago | #StopRansomware: Rhysida Ransomware | CISA |