What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SocRadar.webp 2023-05-08 12:15:58 Vocalcom Ransomware Attack, Credit Card Sales, and Botnet Services (lien direct) Cette semaine, nous avons des nouvelles troublantes à partager, comme toujours.Nous avons appris cette moitié ...
This week, we have some troubling news to share, like always. We’ve learned that half...
Ransomware ★★★
SocRadar.webp 2023-05-08 12:15:58 Vocalcom Ransomware Attack, Ventes de cartes de crédit et services de botnet
Vocalcom Ransomware Attack, Credit Card Sales, and Botnet Services
(lien direct)
Cette semaine, nous avons des nouvelles troublantes à partager, comme toujours.Nous avons appris cette moitié ...
This week, we have some troubling news to share, like always. We’ve learned that half...
Ransomware ★★
SocRadar.webp 2023-05-08 10:48:23 Cactus Ransomware Employs Unique Encryption Techniques to Avoid Detection (lien direct) Les chercheurs ont découvert un nouveau groupe de ransomwares appelé & # 160; cactus, opérant depuis au moins mars 2023. Cactus vole ...
Researchers discovered a new ransomware group called Cactus, operating since at least March 2023. Cactus steals...
Ransomware ★★★
SocRadar.webp 2023-05-08 10:48:23 Cactus Ransomware utilise des techniques de chiffrement uniques pour éviter la détection
Cactus Ransomware Employs Unique Encryption Techniques to Avoid Detection
(lien direct)
Researchers discovered a new ransomware group called Cactus, operating since at least March 2023. Cactus steals...
Researchers discovered a new ransomware group called Cactus, operating since at least March 2023. Cactus steals...
Ransomware ★★
SocRadar.webp 2023-05-03 11:18:27 La vulnérabilité de MFT Goanywhere contribue à une augmentation de 91% des attaques de ransomwares
GoAnywhere MFT Vulnerability Contributes to 91% Increase in Ransomware Attacks
(lien direct)
> Le & # 160; Department of Health and Human Services (HHS) Centre de coordination de la cybersécurité a mis en garde les prestataires de soins de santé dans le ...
>The Department of Health and Human Services (HHS) Cybersecurity Coordination Center has cautioned healthcare providers in the...
Ransomware Vulnerability ★★
SocRadar.webp 2023-05-02 13:57:22 Profil Web sombre: Ransomware BlackByte
Dark Web Profile: BlackByte Ransomware
(lien direct)
> Les ransomwares ont été l'une des menaces les plus flagrantes contre les organisations ces dernières années.Depuis ...
>Ransomware has been one of the most glaring threats against organizations in recent years. Since...
Ransomware ★★
SocRadar.webp 2023-04-27 12:16:28 Profil Web sombre: Ransomware Lockbit 3.0
Dark Web Profile: LockBit 3.0 Ransomware
(lien direct)
> La fréquence des attaques de ransomwares est en augmentation chaque année.Un seul groupe, le & # 160; Lockbit ...
>The frequency of ransomware attacks is on the rise every year. A single group, the LockBit...
Ransomware ★★
SocRadar.webp 2023-04-24 11:33:23 Nouvelles victimes de Blackcat et Lockbit, la violation de données Gentex et les ventes d'accès à l'établissement d'éducation
New Victims of BlackCat and LockBit, Gentex Data Breach, and Education Institution Access Sales
(lien direct)
alimenté par DarkMirror ™ Ransomware est à nouveau sur les gros titres en résumé de Socradar & # 8217; sombre hebdomadaire ....
Powered by DarkMirror™ Ransomware is on the headlines again in SOCRadar’s weekly dark web summary....
Ransomware ★★
SocRadar.webp 2023-04-17 10:40:00 Lockbit 3.0: une autre mise à niveau vers le ransomware le plus actif de World \\
Lockbit 3.0: Another Upgrade to World\\'s Most Active Ransomware
(lien direct)
Dernière mise à jour: 17 avril 2023 Gang de ransomware de verrouillage, également connu sous le nom de bitwise Spider, sont le ...
Last Update: April 17, 2023 LockBit Ransomware gang, also known as Bitwise Spider, are the...
Ransomware ★★
SocRadar.webp 2023-04-10 10:16:38 Violation MSI, Ventes de monstres cookies et de données Opération
MSI Breach, Operation Cookie Monster & Data Sales
(lien direct)
Propulsé par les attaques de ransomware DarkMirror ™ continuent d'être un cauchemar pour les organisations.Le message d'argent ...
Powered by DarkMirror™ Ransomware attacks continue to be a nightmare for organizations. The Money Message...
Ransomware ★★★
SocRadar.webp 2023-04-03 08:39:45 Gangs de ransomware notoires sur l'attaque Spree
Notorious Ransomware Gangs on Attack Spree
(lien direct)
Propulsé par DarkMirror ™ dans le résumé du Web Dark de la semaine précédente, nous avons parlé de ...
Powered by DarkMirror™ In the dark web summary of the previous week, we talked about...
Ransomware ★★
SocRadar.webp 2023-03-24 12:48:47 Profil de menace Web sombre: ransomware de Clop [Dark Web Threat Profile: CLOP Ransomware] (lien direct) > Le 2 février 2023, Brian Krebs, auteur de KrebsSonsecurity, a partagé & # 160; un post & # 160; environ un jour zéro-jour ...
>On February 2, 2023, Brian Krebs, author of KrebsOnSecurity, shared a post about a found zero-day on...
Ransomware Threat ★★★
SocRadar.webp 2023-03-20 12:03:29 LockBit and AlphVM Announce New Victims (lien direct) >Powered by DarkMirror™ Last week, two notorious ransomware groups added two more names to their... Ransomware ★★
SocRadar.webp 2023-03-09 12:21:50 Evolution of Ransomware: So Far and Hereafter (lien direct) >By SOCRadar Research Ransomware attacks have become a potential threat to all enterprises, regardless of... Ransomware Threat ★★★★
SocRadar.webp 2023-03-02 13:28:05 Educational Institutions Face 234% Increase in Ransomware Attacks (lien direct) >As the world becomes increasingly digital, educational institutions face a growing cyberattack threat. In 2022,... Ransomware ★★★
SocRadar.webp 2023-02-13 11:50:19 The Week in Dark Web – February 13, 2023 – Ransomware and Data Leaks (lien direct) Powered by DarkMirror™ LockBit and Play ransomware groups continue their attacks in hacking spree mode.... Ransomware ★★★
SocRadar.webp 2023-02-09 07:33:24 Why Ransomware Groups Switch to Rust Programming Language? (lien direct) The Rust programming language, which was released in 2015, became popular in a short time.... Ransomware ★★★
SocRadar.webp 2023-02-08 12:55:33 Decryptors Available for the ESXiArgs Incidents and Cl0p Ransomware Variants (lien direct) >Researchers have developed decryptors for some recent ransomware operations. The specific ransomware operations use Cl0p ELF variants and the... Ransomware ★★★
SocRadar.webp 2023-02-04 16:17:10 ESXiArgs Ransomware Attack Targets VMware Servers Worldwide (lien direct) The vulnerability, tracked as CVE-2021-21974, is caused by a stack overflow issue in the OpenSLP... Ransomware ★★★★
SocRadar.webp 2023-01-27 08:05:53 Malicious Actors in Dark Web: December 2022 Ransomware Landscape (lien direct) Ransomware is one of the more common cyberattack types in the news. Behind the scenes... Ransomware ★★
SocRadar.webp 2023-01-26 10:46:00 Dark Web Profile: Hive Ransomware Group (lien direct) >On November 8, 2021 electronics retail giant Media Markt has suffered a ransomware attack with... Ransomware ★★
SocRadar.webp 2023-01-13 08:52:01 5 Lessons Learned from Ransomware Attacks in 2022 (lien direct) >By SOCRadar Research In 2022, SOCRadar researchers detected over 1700 alleged ransomware victims. The total number... Ransomware ★★★
SocRadar.webp 2023-01-09 13:38:55 Ransomware Gangs Leak Large Amounts of Data in Recent Attacks: Hive and Vice Society (lien direct) Ransomware gangs are known to release stolen data in retaliation if the ransom is not... Ransomware ★★★
SocRadar.webp 2023-01-09 12:19:37 Dark Web Profile: Royal Ransomware (lien direct) >By SOCRadar Research Ransomware attacks have been rising in recent years, with the frequency of... Ransomware ★★★
Last update at: 2024-06-30 07:07:44
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter