thumbnail Operation Crimson Palace: A Technical Deep Dive – Sophos News
thumbnail 'Crude' ransomware tools proliferating on the dark web for cheap, researchers find
thumbnail It’ll be back: Attackers still abusing Terminator tool and variants
thumbnail Sophos backports RCE fix after attacks on unsupported firewalls
thumbnail Attacker combines phone, email lures into believable, complex attack chain
thumbnail Time keeps on slippin’ slippin’ slippin’: The 2023 Active Adversary Report for Tech Leaders – Sophos News
thumbnail Using WinRAR? Be sure to patch against these code execution bugs… – Naked Security
thumbnail Into the tank with Nitrogen
thumbnail Microsoft Revokes Malicious Drivers in Patch Tuesday Culling
thumbnail The Phantom Menace: Brute Ratel remains rare and targeted
thumbnail “FleeceGPT” mobile apps target AI-curious to rake in cash
thumbnail Akira Ransomware is “bringin’ 1988 back”
thumbnail Analysis of Pre-Auth RCE in Sophos Web Appliance (CVE-2023-1671)
thumbnail ‘AuKill’ EDR killer malware abuses Process Explorer driver
thumbnail Qakbot mechanizes distribution of malicious OneNote notebooks
thumbnail 3CX users under DLL-sideloading attack: What you need to know
thumbnail Assessing Potential Exploitation of Sophos Firewall and CVE-2022-3236
thumbnail LockBit 3.0 ‘Black’ attacks and leaks reveal wormable capabilities and tooling
thumbnail Remove All The Callbacks – BlackByte Ransomware Disables EDR Via RTCore64.sys Abuse
thumbnail Resolved RCE in Sophos Firewall (CVE-2022-3236)
thumbnail Telerik UI exploitation leads to cryptominer, Cobalt Strike infections
thumbnail Sophos patches critical remote code execution vulnerability in Firewall