ClickCease September 2022 - TuxCare

Bitdefender free decryptor for LockerGoga...

Bitdefender has published a free decryptor, which is supposed to help LockerGoga ransomware victims to restore their files without having to pay a ransom. The decryptor was developed thanks to...

Quantum, BlackCat ransomware gangs breach...

According to security researchers from AdvIntel, ransomware gangs such as Quantum and BlackCat are now using the Emotet malware in attacks. Emotet started as a banking Trojan in 2014 and...

Rockstar Games confirms GTA 6...

A hacker gained access to Rockstar Games’ internal servers and stole 3 GB worth of early GTA 6 footage, photo and source code for the game. The hacker, who was...

Microsoft’s Edge news feed exploited...

Security researchers at Malwarebytes have uncovered an ongoing malvertising campaign that injects ads into Microsoft’s Edge News Feed, redirecting potential victims to websites that promote tech support scams. The Threat...

Business Value of ELS Patching...

Python has grown tremendously, and its impact has been remarkable. It has become one of the most popular programming languages among developers and researchers. Python is an object-oriented, high-level, interpreter-based...

Hackers exploit Oracle WebLogic Servers...

Cybersecurity company Trend Micro has uncovered a malware campaign in which threat actors exploit security vulnerabilities in the Oracle WebLogic Server to deliver cryptocurrency mining malware. One of the malware...

Owner-initiated Cybersecurity Supply Chain...

Supply chain attacks come in all forms and shapes. One example is taking over legitimate accounts to deploy malicious code into widely used libraries. Another is deploying changes during compilation...

U.S. Seizes $30 Million Worth...

Chainalysis, a U.S. company, said it had worked with the FBI to recover more than $30 million in cryptocurrency stolen from online video game maker Axie Infinity by North Korea-linked...

Checking the Status of KernelCare...

TuxCare’s KernelCare Enterprise provides live patches for various enterprise-grade Linux distributions. Preparing patches for each new CVE has to account for each of those distributions’ particular quirks and configurations, so...

Bumblebee Malware Offers a new...

A new version of the Bumblebee malware loader has been discovered by researchers. The new strain of malware offers a new chain of infection, including the use of a PowerScript...

Hackers Actively Exploit WordPress Zero-day...

Wordfence, a WordPress security company, has warned of a zero-day WordPress vulnerability that is now being exploited by attackers. The bug is in a WordPress plugin called BackupBuddy. BackupBuddy is...

Data Exfil: The New and...

Ransomware has become such a common threat over the last few years that companies anticipate coming face to face with an attack at some point. Nonetheless, victims’ lack of adequate...

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter