China

China
Moobot Botnet Vulnerability Exploit Hikvision CCTV Surveillance Unpatched Firmware

Moobot botnet exploited the vulnerabilities inside Hikvision products

January 17, 2022

A botnet known as Moobot has abused a critical vulnerability…

Indian Hackers Baby Elephant Defence South Asia You Xiang Threat Detection Cyberattack

Indian hackers Baby Elephant hits defence authorities in South Asia

December 15, 2021

A new Delhi-based threat group reportedly strikes government agencies and…

AgainstTheWest Data Leak Chinese Government China Dark Web Threat Hunting Cybersecurity Hacker Forum

AgainstTheWest threatens to leak data of government agencies in China

December 7, 2021

Researchers from iZOOlogic have recently discovered a threat group who…

DNS Attacks Cyber threat domain name system DNSSEC Vulnerabilities

Survey reveals that DNS cyberattacks pose major threats to organisations

November 19, 2021

Cybersecurity leaders have conducted a study that shows the alarming…

Thai hotel chain data breach Desorden Group Hackers

A Thai hotel chain suffered from a data breach claimed by Desorden Group

November 7, 2021

A Thai luxury hotel chain, Centara Hotels & Resort, has recently published a statement…

3 Bugs 41 vulnerabilities fix Android mobile phone Security Update

3 Bug fixes and almost 41 vulnerabilities found in this month’s Android Security Update

October 21, 2021

For October, Google releases the Android security updates. They address a total of…

Virtual machines Python ransomware campaign ESXi

Virtual machines got targeted by a new Python ransomware

October 20, 2021

Security experts have found a new Python ransomware campaign wherein corporate systems…

bypass bug vulnerability Visa Apple Pay contactless payments

A bypass bug was found in Visa and Apple Pay in making contactless payments

October 18, 2021

A technique was discovered last Thursday by academic institutions from the UK…

fake security update Android flubot malware exploit devices

A fake security update tricks Android users into downloading malware that could potentially exploit their devices

October 17, 2021

A new malware trick is reported to infect Android users by posing…

increase open source cyberattacks popular projects cyber vulnerabilities

Yearly increase of 650% among open-source cyberattacks exposes popular projects to cyber vulnerabilities

October 1, 2021

According to security reports, the substantial continuous progress of open-source…