Aggregator
New Gunra Ransomware Linux Variant Launches 100 Encryption Threads with Partial Encryption Feature
The new Gunra group has expanded its attack surface beyond Windows PCs by releasing a Linux version of their virus, which was initially discovered in April 2025. This is a major uptick in the ransomware ecosystem. This development underscores the group’s strategic pivot toward cross-platform targeting, inspired by predecessors like Conti ransomware. Trend Micro’s threat […]
The post New Gunra Ransomware Linux Variant Launches 100 Encryption Threads with Partial Encryption Feature appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
图解 | 一图速览《国家信息化发展报告(2024年)》
国际 | 澳政府拟禁止16岁以下人群使用优兔
评论 | 用网络身份认证护个人信息安全
CNCERT:关于“黑猫”团伙利用搜索引擎传播捆绑远控木马的知名应用程序安装包的风险提示
发布 | 国家网信办发布《国家信息化发展报告(2024年)》(附下载)
Submit #617568: Kehua Data Co., Ltd the equipment management platform 1.0 the equipment management platform [Accepted]
Submit #617567: Kehua Data Co. the charging pile cloud platform 1.0 cloud platform [Accepted]
CVE-2025-8346 | Portabilis i-Educar 2.10 /educar_aluno_lst.php ref_cod_matricula cross site scripting
Submit #617706: Portabilis I-Educar 2.10 Cross Site Scripting [Accepted]
CISO Blueprint: 5 Steps to Enterprise Cyber Threat Resilience
Why are SOC teams still struggling to keep up despite heavy investments in security tools? False positives pile up, evasive threats slip through, and critical alerts often get buried under noise. For CISOs, the challenge is giving teams the visibility and speed they need to respond before damage is done. ANY.RUN helps close that gap. 95% of […]
The post CISO Blueprint: 5 Steps to Enterprise Cyber Threat Resilience appeared first on ANY.RUN's Cybersecurity Blog.
Submit #617527: Portabilis i-Educar 2.10 Cross Site Scripting [Duplicate]
二代必读 | 系列01 • 家族内斗的技术窃密风险
10 Best Dark Web Monitoring Tools in 2025
Monitoring and tracking actions on the dark web, a section of the internet that is hidden and requires particular software and configurations to access, is called monitoring. The selling of stolen data, illegal drugs, illegal weapons, hacking services, and other unlawful acts are among the illegal activities known to occur on the dark web. Dark […]
The post 10 Best Dark Web Monitoring Tools in 2025 appeared first on Cyber Security News.
Ваш код тормозит при отладке? GNU Binutils 2.45 с SFrame решит проблему на уровне ассемблера
New JSCEAL Attack Aims to Steal Credentials and Wallets from Crypto App Users
Check Point Research (CPR) has identified a sophisticated malware campaign dubbed JSCEAL, which targets users of cryptocurrency trading applications through malicious advertisements and compiled JavaScript payloads. Active since at least March 2024, the operation has evolved to incorporate advanced anti-analysis techniques, including modular infection flows and the use of Node.js to execute compiled V8 JavaScript […]
The post New JSCEAL Attack Aims to Steal Credentials and Wallets from Crypto App Users appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
INC
You must login to view this content