FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

Researchers Uncover MirrorFace Cyber Attacks Targeting Japanese Political Entities

By: Ravie Lakshmanan β€” December 15th 2022 at 13:58
A Chinese-speaking advanced persistent threat (APT) actor codenamedΒ MirrorFaceΒ has been attributed to a spear-phishing campaign targeting Japanese political establishments. The activity, dubbedΒ Operation LiberalFaceΒ by ESET, specifically focused on members of an unnamed political party in the nation with the goal of delivering an implant called LODEINFO and a hitherto unseen credential stealer
☐ β˜† βœ‡ Naked Security

Plundered bitcoins recovered by FBI – all 3,879-and-one-sixth of them!

By: Paul Ducklin β€” December 22nd 2021 at 17:57
Phew! An audacious crime... that didn't work out.

❌