Attacks linked to APT and ransomware groups are relying on DLL sideloading for code execution instead of exploit-based ...
IntroductionIn September 2025, Zscaler ThreatLabz identified two campaigns, tracked as Gopher Strike and Sheet Attack, by a threat actor that operates in Pakistan and primarily targets entities in the ...
This is Part 2 of our two-part technical analysis on the Gopher Strike and Sheet Attack campaigns. For details on the Gopher Strike campaign, go to Part 1.IntroductionIn September 2025, Zscaler ...
Attacks on businesses of all types—from retailers to automakers to food providers and beyond—can disrupt economies and the ...
Built on the firm’s PEAK (prepare, execute, and act with knowledge) Threat Hunting Framework, the PEAK Threat Hunting ...
Sandworm (aka UAC-0113, APT44, and Seashell Blizzard) is thought to be part of the Russian military intelligence service ...
Cisco released fixes for CVE-2025-20393, a CVSS 10.0 zero-day RCE flaw in AsyncOS exploited by a China-linked APT via email security appliances.
Experts exploited an XSS flaw in StealC’s admin panel, exposing operator sessions, system details & stolen cookies without ...
Fast forward a decade and Sandworm continues to target entities operating in various critical infrastructure sectors, especially in Ukraine. In their latest APT Activity Report, covering April to ...
North Korea-linked hackers are using emails that impersonate human rights organizations and financial institutions in ...
Researchers attributed the failed attempt to the infamous Russian APT Sandworm, which is notorious for wiper attacks on ...
Researchers on Friday said that Poland’s electric grid was targeted by wiper malware, likely unleashed by Russia state ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results