Detour Dog Caught Running DNS-Powered Malware Factory for Strela Stealer on October 3, 2025 Posted by The Hacker News
Rhadamanthys Stealer Evolves: Adds Device Fingerprinting, PNG Steganography Payloads on October 3, 2025 Posted by The Hacker News
Japan running dry: Ransomware attack leaves nation days away from Asahi beer shortage on October 3, 2025 Posted by Graham Cluley
It’s Never Simple Until It Is (Dell UnityVSA Pre-Auth Command Injection CVE-2025-36604) on October 3, 2025 Posted by 0day Fans
Posted in data breach Black Basta ransomware group’s techniques evolve, as FBI issues new warning in wake of hospital attack on May 14, 2024 Graham Cluley
Posted in 3k@xakep.ru How Did Authorities Identify the Alleged Lockbit Boss? on May 13, 2024 BrianKrebs
Posted in 3k@xakep.ru How Did Authorities Identify the Alleged Lockbit Boss? on May 13, 2024 BrianKrebs
Posted in 3k@xakep.ru How Did Authorities Identify the Alleged Lockbit Boss? on May 13, 2024 BrianKrebs
Posted in Boeing Boeing refused to pay $200 million LockBit ransomware demand on May 10, 2024 Graham Cluley
Posted in Boeing Boeing refused to pay $200 million LockBit ransomware demand on May 10, 2024 Graham Cluley
Posted in Guest blog $10 million reward offer for apprehension of unmasked LockBit ransomware leader on May 9, 2024 Graham Cluley
Posted in data breach Smashing Security podcast #371: Unmasking LockBitsupp, company extortion, and a Tinder fraudster on May 8, 2024 Graham Cluley
Posted in Guest blog “Junk gun” ransomware: the cheap new threat to small businesses on April 25, 2024 Graham Cluley
Posted in council Smashing Security podcast #369: Keeping the lights on after a ransomware attack on April 24, 2024 Graham Cluley