Security Threats and Information
WeLiveSecurity
- This month in security with Tony Anscombe – May 2025 edition 30.05.2025
- Word to the wise: Beware of fake Docusign emails 27.05.2025
- Danabot under the microscope 23.05.2025
- Danabot: Analyzing a fallen empire 22.05.2025
- Lumma Stealer: Down for the count 22.05.2025
- ESET takes part in global operation to disrupt Lumma Stealer 21.05.2025
- The who, where, and how of APT attacks in Q4 2024–Q1 2025 19.05.2025
- ESET APT Activity Report Q4 2024–Q1 2025 19.05.2025
- Sednit abuses XSS flaws to hit gov't entities, defense companies 15.05.2025
- Operation RoundPress 15.05.2025
Krebs on Security
- U.S. Sanctions Cloud Provider ‘Funnull’ as Top Source of ‘Pig Butchering’ Scams 30.05.2025
- Pakistan Arrests 21 in ‘Heartsender’ Malware Service 28.05.2025
- Oops: DanaBot Malware Devs Infected Their Own PCs 22.05.2025
- KrebsOnSecurity Hit With Near-Record 6.3 Tbps DDoS 20.05.2025
- Breachforums Boss to Pay $700k in Healthcare Breach 15.05.2025
- Patch Tuesday, May 2025 Edition 14.05.2025
- Pakistani Firm Shipped Fentanyl Analogs, Scams to US 07.05.2025
- xAI Dev Leaks API Key for Private SpaceX, Tesla LLMs 02.05.2025
- Alleged ‘Scattered Spider’ Member Extradited to U.S. 30.04.2025
- DOGE Worker’s Code Supports NLRB Whistleblower 23.04.2025