Conti ransomware is wreaking havoc using Emotet botnet
Conti ransomware is back and this time is wreaking havoc with the botnet, namely Emotet.
The researchers say that the law enforcement took down the botnet ten months ago and is now...
Truecaller for Android now adds new features: This ‘paid service’ is now free includes...
Truecaller is releasing Truecaller Version 12 as a new upgrade to their software.
New features and a revised user interface are included in this edition. The update has already been handed out...
A bizarre bug affecting Twitter, logs out users on iOS
A strange glitch in Twitter for iOS is apparently causing users using iOS 15 to be logged out. After a large number of users reported the glitch to Twitter, the microblogging...
Activists in Thailand have been warned by Apple that state-sponsored attackers’ may have targeted...
Six Thai activists and researchers have been issued an alert warrant by Apple on Wednesday, according to activists and the notifications examined by Reuters, those who have been critical of the...
The majority of applications used by healthcare providers in USA are prone to hacking
90 percent of web apps utilized by US healthcare providers are prone to cyber-attack. A cyber security firm Outpost 24 has discovered the vulnerability. In its findings, the firm disclosed that...
News of Cryptocurrency Ban in India leads to a crash in the crypto market
After a bill was introduced to prohibit all private cryptocurrencies in India, digital currency on Indian exchanges dropped by 25% as opposed to worldwide exchanges. After the announcement regarding the bill,...
New Malware Attacks e-Commerce Sites
A new Linux backdoor known as linux avp has been discovered exploiting flaws in e-commerce sites all across the world. According to experts, it was getting orders from a control server...
RedCurl Group strikes once more with an updated toolkit
After a seven-month absence, the cyber-espionage outfit RedCurl is back with new incursion attempts. To remain covert and avoid being examined, the gang has upgraded its toolkit. The organisation focuses on...
Exchange server vulnerabilities are being targeted once again
A new cybercriminal group misused ProxyShell and ProxyLogon vulnerability to enter into Microsoft Exchange servers. A group of Researchers from TrendMicro firm has discovered the cyber attack. According to the...
A new regulator for social media networks has been proposed by a parliamentary group
A parliamentary panel in India has urged that social media platforms like Twitter and Facebook be treated as publishers and that a regulatory agency be established to monitor them, possibly exposing...