跳至主內容

相關新聞

篩選器:

New MortalKombat ransomware decryptor recovers your files for free

Cybersecurity company Bitdefender has released a free MortalKombat ransomware decryptor that victims can use to restore their files without paying a ransom. [...]
Bleepingcomputer 2023年03月01日 260 觀看次數

Critical flaws in WordPress Houzez theme exploited to hijack websites

Hackers are actively exploiting two critical-severity vulnerabilities in the Houzez theme and plugin for WordPress, two premium add-ons used primarily in real estate websites. [...]
Bleepingcomputer 2023年02月28日 252 觀看次數

ChromeLoader campaign lures with malicious VHDs for popular games

Security researchers have noticed that the operators of the ChromeLoader browser hijacking and adware campaign are now using VHD files named after popular games. Previously, such campaigns relied on ISO-based distribution.
Bleeping Computer 2023年02月27日 244 觀看次數

Hackers Using Trojanized macOS Apps to Deploy Evasive Cryptocurrency Mining Malware

Trojanized versions of legitimate applications are being used to deploy evasive cryptocurrency mining malware on macOS systems. Jamf Threat Labs, which made the discovery, said the XMRig coin miner was executed as Final Cut Pro, a video editing software from Apple, which contained an unauthorized...
The Hacker News 2023年02月24日 269 觀看次數

Microsoft urges Exchange admins to remove some antivirus exclusions

Microsoft says some antivirus exclusions previously recommended for Exchange servers should be removed to boost their security. [...]
Bleepingcomputer 2023年02月24日 261 觀看次數

Hackers use fake ChatGPT apps to push Windows, Android malware

Threat actors are actively exploiting the popularity of OpenAI's ChatGPT AI tool to distribute Windows malware, infect Android devices with spyware, or direct unsuspecting victims to phishing pages. [...]
Bleepingcomputer 2023年02月23日 298 觀看次數

NSA shares guidance on how to secure your home network

The U.S. National Security Agency (NSA) has issued guidance to help remote workers secure their home networks and defend their devices from attacks. [...]
Bleepingcomputer 2023年02月23日 279 觀看次數

Emergency VMware ESXi update fixes Windows Server 2022 VM boot issues

VMware has released a vSphere ESXi update to address a known issue causing some Windows Server 2022 virtual machines to no longer boot after installing this month's KB5022842 update. [...]
Bleepingcomputer 2023年02月22日 279 觀看次數

Exploit released for critical Fortinet RCE flaws, patch now

Security researchers have released a proof-of-concept exploit for a critical-severity vulnerability (CVE-2022-39952) in Fortinet's FortiNAC network access control suite. [...]
Bleepingcomputer 2023年02月22日 285 觀看次數

Windows 11 KB5022905 preview update released with 13 changes

Microsoft has released the February 2023 optional cumulative updates for all editions of Windows 11 22H2 and all supported Windows 10 versions. [...]
Bleepingcomputer 2023年02月22日 254 觀看次數