Please turn on your JavaScript for this page to function normally.
danger
Google “confirms” that exploited Chrome zero-day is actually in libwebp (CVE-2023-5129)

UPDATE (September 28, 2023, 03:15 a.m. ET): The CVE-2023-5129 ID has been either rejected or withdrawn by the CVE Numbering Authority (Google), since it’s a duplicate of …

Android malware
Trojanized Signal, Telegram apps found on Google Play, Samsung Galaxy Store

ESET researchers have identified two active campaigns targeting Android users, where the threat actors behind the tools for Telegram and Signal are attributed to the …

phishing
0ktapus: Twilio, Cloudflare phishers targeted 130+ organizations

Group-IB has discovered that the recently disclosed phishing attacks on the employees of Twilio and Cloudflare were part of the massive phishing campaign that resulted in …

EMS announces fully managed bridge with WhatsApp, keeps an audit trail of conversation

EMS now offers a fully managed WhatsApp Bridging service (powered by Tulir’s open source mautrix-whatsapp bridge). Element gives a company a powerful end-to-end encrypted …

bomb
Malicious COVID-19 online content bypassing moderation efforts of social media platforms

Malicious COVID-19 online content – including racist content, disinformation and misinformation – thrives and spreads online by bypassing the moderation efforts of …

Google Forms
Cybercriminals are using Telegram bots, Google Forms to gather stolen user data

Cybercriminals are increasingly using legitimate services such as Google Forms and Telegram to gather user data stolen on phishing websites. Alternative ways to collect data …

WhatsApp Telegram
Mobile messengers expose billions of users to privacy attacks

Popular mobile messengers expose personal data via discovery services that allow users to find contacts based on phone numbers from their address book, according to …

money
Cybercriminals are using IM platforms as marketplaces

Cybercriminals are increasingly using IM platforms like Telegram, Discord, Jabber, WhatsApp, IRC and others to advertise and sell their goods and services, IntSight …

Elcomsoft Phone Viewer 5.0 gains the ability to display conversation histories and secret chats in Telegram

ElcomSoft updates Elcomsoft Phone Viewer, the company’s forensic extraction tool. Version 5.0 gains the ability to display conversation histories and secret chats in …

iPhone 8
Google discovers websites exploiting iPhones, pushing spying implants en masse

Unidentified attackers have been compromising websites for nearly three years, equipping them with exploits that would hack visiting iPhones without any user interaction and …

Telegram
Telegrab: Russian malware hijacks Telegram sessions

Researchers have discovered and analyzed an unusual piece of malware that, among other things, seeks to collect cache and key files from end-to-end encrypted instant messaging …

Telegram
Cybercriminals are turning to Telegram due to its security capabilities

Check Point researchers have revealed that cybercriminals are increasingly exploiting the popular messaging app, Telegram, to exchange information, recruit new partners and …

Don't miss

Cybersecurity news