#malware

[ follow ]
#cybersecurity
Node JS
fromThe Hacker News
2 weeks ago

Rogue npm Packages Mimic Telegram Bot API to Plant SSH Backdoors on Linux Systems

Three malicious npm packages disguised as a Telegram bot library have been found, containing SSH backdoors and data exfiltration functionalities.
Growth hacking
fromThe Hacker News
1 month ago

Russian Hackers Exploit CVE-2025-26633 via MSC EvilTwin to Deploy SilentPrism and DarkWisp

A Russian hacking group exploits a zero-day vulnerability in Windows, deploying backdoors SilentPrism and DarkWisp.
Marketing tech
fromDeveloper Tech News
3 weeks ago

Masquerading payment npm package installs backdoor

A malicious npm package exploits payment transactions by embedding a reverse shell to hijack server control.
Threat actors are increasingly targeting payment systems to evade scrutiny by embedding malicious code.
Remote teams
fromITPro
1 month ago

Google warns that fake North Korean IT workers have expanded to Europe

North Korean fake IT workers pose a growing global threat, extending operations from the US to Europe and employing sophisticated tactics.
Information security
fromTheregister
1 month ago

CISA warns of new malware targeting Ivanti flaw

Ivanti products face a new malware threat called Resurge, exploiting a critical vulnerability. Immediate action is required to protect systems.
Node JS
fromThe Hacker News
2 weeks ago

Rogue npm Packages Mimic Telegram Bot API to Plant SSH Backdoors on Linux Systems

Three malicious npm packages disguised as a Telegram bot library have been found, containing SSH backdoors and data exfiltration functionalities.
Growth hacking
fromThe Hacker News
1 month ago

Russian Hackers Exploit CVE-2025-26633 via MSC EvilTwin to Deploy SilentPrism and DarkWisp

A Russian hacking group exploits a zero-day vulnerability in Windows, deploying backdoors SilentPrism and DarkWisp.
Marketing tech
fromDeveloper Tech News
3 weeks ago

Masquerading payment npm package installs backdoor

A malicious npm package exploits payment transactions by embedding a reverse shell to hijack server control.
Threat actors are increasingly targeting payment systems to evade scrutiny by embedding malicious code.
Remote teams
fromITPro
1 month ago

Google warns that fake North Korean IT workers have expanded to Europe

North Korean fake IT workers pose a growing global threat, extending operations from the US to Europe and employing sophisticated tactics.
Information security
fromTheregister
1 month ago

CISA warns of new malware targeting Ivanti flaw

Ivanti products face a new malware threat called Resurge, exploiting a critical vulnerability. Immediate action is required to protect systems.
more#cybersecurity
#security
fromTheregister
3 weeks ago
Online Community Development

ActiveX blocked by default in Microsoft 365

Microsoft 365 will disable all ActiveX controls by default to enhance security against malware attacks.
fromCSO Online
1 month ago
SF politics

Warning to developers: Stay away from these 10 VSCode extensions

Malicious extensions cleverly mimic legitimate tools, making user detection difficult.
fromTheregister
3 weeks ago
Online Community Development

ActiveX blocked by default in Microsoft 365

Microsoft 365 will disable all ActiveX controls by default to enhance security against malware attacks.
fromCSO Online
1 month ago
SF politics

Warning to developers: Stay away from these 10 VSCode extensions

Malicious extensions cleverly mimic legitimate tools, making user detection difficult.
more#security
[ Load more ]