Skip to content
Wildcat Cyber Patrol
Free Download

Author: Mash

Microsoft's PowerShell Gallery Security Vulnerabilities Are Still Present

AquaSec, a security research team, recently released a report outlining significant security vulnerabilities within Microsoft's PowerShell Gallery (PSGallery), a repository [...]
  • News
Posted on August 18, 2023 by Mash

New Stealthier Version Of Raccoon Stealer Malware After 6 Months Of Inactivity

The creators of Raccoon Stealer malware, known for stealing information, have resurfaced after a 6-month break on hacker forums. They're [...]
  • News
Posted on August 17, 2023 by Mash

Discord.io Service Breached - Data Of 760,000 Users Stolen

The custom invite service, Discord.io, temporarily closed due to a breach exposing data of 760,000 members. While not an official [...]
  • News
Posted on August 16, 2023 by Mash

Rhysida Ransomware Operation Targets Healthcare Organizations

The Rhysida ransomware group gained attention through healthcare attacks, prompting government agencies and cybersecurity firms to take notice. US HHS [...]
  • News
Posted on August 12, 2023 by Mash

Threat Actors Steal Crypto Using BitForge Vulnerabilities

'BitForge' zero-day vulnerabilities in widespread cryptographic protocols (GG-18, GG-20, Lindell 17) impacted major crypto wallets like Coinbase, ZenGo, Binance. Attackers [...]
  • News
Posted on August 11, 2023 by Mash

Method To Jailbreak AMD-based Systems Developed, Tesla Cars Targeted

Researchers from the Technical University of Berlin have developed a method to jailbreak Tesla's infotainment systems in recent car models. [...]
  • News
Posted on August 8, 2023 by Mash

Microsoft's Azure Active Directory Cross-Tenant Synchronization Feature Is Exploitable, Allowing Lateral Spread

In June 2023, Microsoft introduced the Azure Active Directory Cross-Tenant Synchronization (CTS) feature, allowing administrators to synchronize users and groups [...]
  • News
Posted on August 6, 2023 by Mash

Microsoft Office Executables Can Be Used By Threat Actors To Deploy Malware

Soon, the list of LOLBAS files, which comprises legitimate binaries and scripts in Windows that can be exploited for malicious [...]
  • News
Posted on August 5, 2023 by Mash

Chinese Hackers Targeting Air-gapped Systems In Eastern Europe

A new strain of malware, believed to be orchestrated by Chinese state-sponsored hackers, has emerged, targeting industrial organizations. This sophisticated [...]
  • News
Posted on August 3, 2023 by Mash

Submarine Malware Used To Backdoor Barracuda ESG Appliances, CISA Warns

CISA has reported the use of new malware named Submarine to backdoor Barracuda ESG appliances on federal agencies' networks. The [...]
  • News
Posted on July 30, 2023 by Mash

Windows Apps Problem Breaking Video Recording Addressed By Microsoft

Microsoft has addressed a known problem that was causing video recording and playback failures in certain apps on both Windows [...]
  • News
Posted on July 28, 2023 by Mash

High Severity Super Admin Vulnerability Allows Attackers To Take Control Over Routers

More than 900,000 MikroTik RouterOS routers face a critical risk from a 'Super Admin' privilege elevation flaw (CVE-2023-30799). This vulnerability [...]
  • News
Posted on July 27, 2023 by Mash

Lazarus Hacking Group Distributes Malware Via Windows IIS Servers

North Korea's Lazarus hacking group is hacking into Windows Internet Information Service (IIS) web servers to distribute malware. IIS is [...]
  • News
Posted on July 26, 2023 by Mash

Windows Cloud Services Exposed Due To Stolen Microsoft Key

Storm-0558 Chinese hackers gained access to the Microsoft consumer signing key, which had broader implications than initially acknowledged. Redmond confirmed [...]
  • News
Posted on July 23, 2023 by Mash

Microsoft Enables Additional Cloud Logging Data Due To Exchange Hack

Microsoft is expanding free access to additional cloud logging data worldwide to aid in detecting breached networks and accounts. This [...]
  • News
Posted on July 21, 2023 by Mash

FIN8 Gang Backdoors Networks Via Revamped Sardonic Malware

FIN8, a financially motivated cybercrime gang, has been using BlackCat ransomware on networks that were infiltrated with a new version [...]
  • News
Posted on July 19, 2023 by Mash

Google Play Will Require Additional Checks For App Submissions

Google Play is taking action against malware by requiring new developer accounts to provide a valid D-U-N-S number before submitting [...]
  • News
Posted on July 15, 2023 by Mash

Fileless Linux Malware PyLoose Targets Cloud To Steal Cryptocurrency

PyLoose, a fileless malware, is exploiting cloud workloads for Monero mining by utilizing a simple Python script containing an encoded [...]
  • News
Posted on July 14, 2023 by Mash

Chinese Threat Actors Abusing Windows Policy To Load Malicious Kernel Drivers

Microsoft has taken action to block code signing certificates that have been primarily used by Chinese hackers and developers to [...]
  • News
Posted on July 13, 2023 by Mash

Apple Addressed Zero-Day Affecting iOS, macOS, and Safari In The New Security Update

Apple has released security updates for its operating systems and Safari web browser to fix a zero-day vulnerability that was [...]
  • News
Posted on July 12, 2023 by Mash

Big Head Ransomware Distributed Via Malicious Ads Disguised As Windows Update Alerts

Researchers in the field of cybersecurity have analyzed a newly discovered ransomware called 'Big Head,' which appears to be propagated [...]
  • News
Posted on July 9, 2023 by Mash

CISA Orders Governmental Agencies To Patch Exploitable Android Driver

CISA has directed federal agencies to address a high-severity privilege escalation flaw in the Arm Mali GPU kernel driver, listed [...]
  • News
Posted on July 9, 2023 by Mash

Malicious Apps With Over 1.5 Million Installs Stealing Data And Sending It To China

Researchers uncovered two file management apps on Google Play, originating from the same publisher and boasting a combined installation count [...]
  • News
Posted on July 8, 2023 by Mash

Microsoft Teams Vulnerability Exploited To Deploy Malware

TeamsPhisher, a tool created by a member of the U.S. Navy's red team, exploits a security vulnerability in Microsoft Teams [...]
  • News
Posted on July 7, 2023 by Mash

Chrome Improves Extensions Control On Specific Websites

Google has spent over a year developing the new Extensions toolbar menu, which now enables users to disable extensions on [...]
  • News
Posted on July 6, 2023 by Mash

Avast Released Free Decryptor For Akira Ransomware

Avast, a cybersecurity company, has introduced a complimentary decryption tool to combat the Akira ransomware, offering victims a chance to [...]
  • News
Posted on July 2, 2023 by Mash

North Korean Hacking Group Andariel Uses Previously Unknown EarlyRAT Malware

Security analysts have uncovered 'EarlyRAT,' an undocumented remote access trojan (RAT) utilized by Andariel, a sub-group of the Lazarus North [...]
  • News
Posted on July 1, 2023 by Mash

File Explorer Freeze Bug Addressed By Microsoft

Microsoft has resolved a known problem in Windows 11 and Windows Server systems where File Explorer freezes after checking a [...]
  • News
Posted on June 30, 2023 by Mash

Android Malware Campaign Pushes Anatsa Banking Trojan, Targeting Customers From USA And Europe

A new Android malware campaign, known as Anatsa or TeaBot, has been spreading since March 2023, targeting banking customers in [...]
  • News
Posted on June 29, 2023 by Mash

Hackers Targeting Gamers Using Trojanized Super Mario Forever

Super Mario 3: Forever, a free-to-play remake of the classic Nintendo game, is used by hackers to install malware into [...]
  • News
Posted on June 27, 2023 by Mash

LastPass Users Unable To Login Into Their Accounts After MFA Resets

LastPass password manager users have faced persistent login issues since early May, when they were instructed to reset their authenticator [...]
  • News
Posted on June 26, 2023 by Mash

New JavaScript Malware Dropper Discovered, Deploying Bumblebee and IcedID

Deep Instinct's Threat Research Lab has detected a new strain of a JavaScript-based dropper delivering Bumblebee and IcedID malware. The [...]
  • News
Posted on June 25, 2023 by Mash

Microsoft Teams Vulnerability Abused To Delpoy Malware From Outside Sources

Despite Microsoft Teams' client-side protections that block file delivery from external tenant accounts, security researchers from Jumpsec discovered a method [...]
  • News
Posted on June 24, 2023 by Mash

Critical FortiOS RCE Vulnerabilitiy May Have Been Exploited In Various Attacks

Fortinet has acknowledged that a critical vulnerability in its FortiOS SSL VPN, which was recently patched, may have already been [...]
  • News
Posted on June 14, 2023 by Mash

Progress Software Warns Users Of New SQL Injection Vulnerabilities

Progress Software has issued a warning to its customers about critical SQL injection vulnerabilities in its MOVEit Transfer managed file [...]
  • News
Posted on June 11, 2023 by Mash

Critical AnyConnect Vulnerability Fixed By Cisco

Cisco has addressed a high-severity vulnerability in its Cisco Secure Client software, previously known as AnyConnect Secure Mobility Client. The [...]
  • News
Posted on June 9, 2023 by Mash

Kimsuky Hacking Group Impersonates Journalists And Public Figures To Steal Intel

North Korean hacker group Kimsuky, also known as APT43, has been engaged in spear-phishing campaigns to gather intelligence from think [...]
  • News
Posted on June 4, 2023 by Mash

Alleged Antivirus Killer Software Is Actually A Disguised BYOVD

A threat actor named Spyboy is advertising a tool called "Terminator" on a Russian-speaking hacking forum, claiming that it can [...]
  • News
Posted on June 2, 2023 by Mash

WordPress Force Installs Security Patch For 5 Million Websites To Fix Jetpack Vulnerability

The critical vulnerability for the Jetpack plugin has been addressed by WordPress in the new security patch. The plugin has [...]
  • News
Posted on June 1, 2023 by Mash

QBot's New Campaign Uses WordPad For Windows 10 As An Infection Vector

QBot malware has been spotted to abuse a DLL hijacking vulnerability in the Windows 10 WordPad to infect targeted devices. [...]
  • News
Posted on May 29, 2023 by Mash

Posts navigation

Older posts
Newer posts
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
For full details read our   Cookie Policy

Categories

  • Apps
  • Chrome
  • Firefox
  • guide-how-to
  • Guides
  • How to Remove
  • How-to
  • Lessons
  • Microsoft Edge
  • News
  • Security
  • Security Tools
  • Tracing Tools
  • UnHackMe
  • Virus Tricks
  • Windows
  • Windows Defender
  • Windows Updates

© 2025 Greatis Software