#malware

[ follow ]
#antivirus
fromTheregister
16 hours ago
Information security

Linux malware can avoid syscall-based endpoint protection

Linux's io_uring interface poses a security blind spot for antivirus tools, allowing undetected malicious operations by bypassing traditional syscall monitoring.
fromIT Pro
16 hours ago
Privacy professionals

What is polymorphic malware?

Polymorphic malware can constantly change its code to evade detection, posing a significant threat to traditional security measures.
fromTheregister
16 hours ago
Information security

Linux malware can avoid syscall-based endpoint protection

Linux's io_uring interface poses a security blind spot for antivirus tools, allowing undetected malicious operations by bypassing traditional syscall monitoring.
fromIT Pro
16 hours ago
Privacy professionals

What is polymorphic malware?

Polymorphic malware can constantly change its code to evade detection, posing a significant threat to traditional security measures.
more#antivirus
#cybersecurity
Node JS
fromThe Hacker News
1 week ago

Rogue npm Packages Mimic Telegram Bot API to Plant SSH Backdoors on Linux Systems

Three malicious npm packages disguised as a Telegram bot library have been found, containing SSH backdoors and data exfiltration functionalities.
Privacy professionals
fromITPro
1 month ago

Fake file converter tools are on the rise - here's what you need to know

Beware of fake file converters downloading malware that can lead to identity theft or ransom demands.
Growth hacking
fromThe Hacker News
4 weeks ago

Russian Hackers Exploit CVE-2025-26633 via MSC EvilTwin to Deploy SilentPrism and DarkWisp

A Russian hacking group exploits a zero-day vulnerability in Windows, deploying backdoors SilentPrism and DarkWisp.
Marketing tech
fromDeveloper Tech News
2 weeks ago

Masquerading payment npm package installs backdoor

A malicious npm package exploits payment transactions by embedding a reverse shell to hijack server control.
Threat actors are increasingly targeting payment systems to evade scrutiny by embedding malicious code.
Remote teams
fromITPro
4 weeks ago

Google warns that fake North Korean IT workers have expanded to Europe

North Korean fake IT workers pose a growing global threat, extending operations from the US to Europe and employing sophisticated tactics.
Node JS
fromThe Hacker News
1 week ago

Rogue npm Packages Mimic Telegram Bot API to Plant SSH Backdoors on Linux Systems

Three malicious npm packages disguised as a Telegram bot library have been found, containing SSH backdoors and data exfiltration functionalities.
Privacy professionals
fromITPro
1 month ago

Fake file converter tools are on the rise - here's what you need to know

Beware of fake file converters downloading malware that can lead to identity theft or ransom demands.
Growth hacking
fromThe Hacker News
4 weeks ago

Russian Hackers Exploit CVE-2025-26633 via MSC EvilTwin to Deploy SilentPrism and DarkWisp

A Russian hacking group exploits a zero-day vulnerability in Windows, deploying backdoors SilentPrism and DarkWisp.
Marketing tech
fromDeveloper Tech News
2 weeks ago

Masquerading payment npm package installs backdoor

A malicious npm package exploits payment transactions by embedding a reverse shell to hijack server control.
Threat actors are increasingly targeting payment systems to evade scrutiny by embedding malicious code.
Remote teams
fromITPro
4 weeks ago

Google warns that fake North Korean IT workers have expanded to Europe

North Korean fake IT workers pose a growing global threat, extending operations from the US to Europe and employing sophisticated tactics.
more#cybersecurity
#security
fromTheregister
2 weeks ago
Online Community Development

ActiveX blocked by default in Microsoft 365

Microsoft 365 will disable all ActiveX controls by default to enhance security against malware attacks.
fromCSO Online
3 weeks ago
SF politics

Warning to developers: Stay away from these 10 VSCode extensions

Malicious extensions cleverly mimic legitimate tools, making user detection difficult.
fromTheregister
2 weeks ago
Online Community Development

ActiveX blocked by default in Microsoft 365

Microsoft 365 will disable all ActiveX controls by default to enhance security against malware attacks.
fromCSO Online
3 weeks ago
SF politics

Warning to developers: Stay away from these 10 VSCode extensions

Malicious extensions cleverly mimic legitimate tools, making user detection difficult.
more#security
Privacy technologies
fromZDNET
1 month ago

It's time to update Chrome ASAP - again! - to fix this critical flaw

Google Chrome 134.0.6998.117 includes critical security updates that protect against a vulnerability allowing malware infection.
[ Load more ]