• Trends
  • Topics
  • Nodes
Search for keywords, #hashtags, $sites, add a dash to exclude, e.g. -$theonion.com

From hackread.com

3 New State-Backed Gangs Target Govt Sectors with HEAT Attack Methods

1 4

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Mon, 8PM

From hackread.com

OpenAI Kept Mum About Hack of Sensitive AI Research

0 1

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Fri, 5PM

From hackread.com

ShinyHunters Leak 440,000 Taylor Swift Tickets in Ticketmaster Breach

0 5

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Fri, 12AM

From hackread.com

Volcano Demon Ransomware Gang Makes Phone Calls to Victim for Ransom

0 1

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Thu, 9PM

From hackread.com

ShinyHunters Leak 33M Twilio Authy Phone Numbers, Neiman Marcus and Truist Bank Data

0 1

ShinyHunters hackers have taken responsibility for three high-profile data breaches involving Neiman Marcus, Truist Bank, and Twilio Authy.

on Thu, 2PM

From hackread.com

New Android Spyware Steals Data from Gamers and TikTok Users

0 2

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Thu, 12PM

From hackread.com

UN and DFINITY Partner on MSME Blockchain Project for Secure Funding

0 1

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Wed, 7PM

From hackread.com

ASUS and NordVPN Partner to Integrate VPN Service into Routers

0 3

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Wed, 5PM

From hackread.com

LockBit Hits Croatia's Biggest Hospital, Demands Ransom for Data

0 3

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Wed, 3PM

From hackread.com

Evolve Bank Data Breach Puts Affirm Cardholders Info at Risk

0 1

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Wed, 11AM

From hackread.com

Google Launches $250,000 kvmCTF Bug Bounty Program for KVM Exploits

0 2

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Tue, 4PM

From hackread.com

RegreSSHion: Critical Vulnerability in OpenSSH Exposes Millions of Servers

0 1

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Mon, 10PM

From hackread.com

Cyber A.I. Group Announces Substantial Expansion of Acquisition Pipeline

0 1

Pipeline Will Support Company’s Highly Proactive Buy & Build Business Model

on Mon, 7PM

From hackread.com

Australian Man Arrested for "Evil Twin" Wi-Fi Scam Targeting Travelers

0 2

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Mon, 6PM

From hackread.com

Russian Hacker Wanted for Crippling Cyberattacks on Ukraine, $10M Reward

0 1

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Mon, 3PM

From hackread.com

AI Transcript, Fake School Website: Student's US Scholarship Scam Exposed on Reddit

0 1

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Mon, 2PM

From hackread.com

Mirai-like Botnet Targets Zyxel NAS Devices in Europe for DDoS Attacks

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 29

From hackread.com

FireTail Unveils Free Access for All to Cutting-Edge API Security Platform

0 0

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Jun 29

From hackread.com

TeamViewer Confirms Security Breach by Russian Midnight Blizzard Group

0 0

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Jun 28

From hackread.com

Chrome to Distrust Entrust Certificates: Users May See Warnings on Some Websites

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 28

From hackread.com

Thousands of UEFA Customer Credentials Sold on Dark Web

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 28

From hackread.com

Polyfill Library Injected with Malware Impacting 100,000 Websites

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 28

From hackread.com

Chinese Espionage Group "ChamelGang" Uses Attacks for Disruption, Data Theft

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 27

From hackread.com

New "Snowblind" Android Malware Steals Logins, Bypasses Security Features

0 0

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Jun 27

From hackread.com

P2Pinfect Botnet Now Targets Servers with Ransomware, Cryptominer

0 0

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

12 Tips for Managing Cryptocurrency Market Volatility

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

LAUSD Data Breach: Hackers Leak 25M Records, Including Student Locations

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

AdsExhaust Adware Distributed in Fake Oculus Installer via Google Search

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

Qilin Ransomware Leaks 400GB of NHS and Patient Data on Telegram

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

Cyber A.I. Group Announces the Engagement of Walter L. Hughes as Chief Executive Officer

0 0

Miami, United States, 20th June 2024, CyberNewsWire

on Jun 26

From hackread.com

UK Health Club Chain 'Total Fitness' Data Leak Exposes KYC and Card Data

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

1inch partners with Blockaid to enhance Web3 security through the 1inch Shield

0 0

Dubai, UAE, 20th June 2024, CyberNewsWire

on Jun 26

From hackread.com

FireTail Unveils Free Access for All to Cutting-Edge API Security Platform

0 0

McLean, United States of America, 26th June 2024, CyberNewsWire

on Jun 26

From hackread.com

Hacker Leaks Data of 33,000 Accenture Employees in Third-Party Breach

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

INE Security: Optimizing Teams for AI and Cybersecurity

0 0

Cary, United States, 20th June 2024, CyberNewsWire

on Jun 26

From hackread.com

New Fickle Stealer Exploits Software Flaws to Steal Crypto, Browser Data

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

ViLe Cybercrime Group Members Plead Guilty to Hacking DEA Portal

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

Sophon and Aethir Partner to Bring Decentralized Compute to The ZK Community

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

Broadcom Advises Urgent Patch for Severe VMware vCenter Server Vulnerabilities

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

IntelBroker Hacker Claims Apple Breach, Steals Source Code for Internal Tools

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

Chinese Velvet Ant Hackers Target F5 Devices in Years-Long Espionage

0 0

A group of Chinese hackers called Velvet Ant used exposed and compromised F5 BIG-IP devices as their secret weapon for over 3 year long attack.

on Jun 26

From hackread.com

BlackSuit Ransomware Leaks Kansas City Police Data in Failed Ransom Plot

0 0

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

Internet Computer Protocol Launches Walletless Verified Credentials for Public Trust

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

Insurance Giant 'Globe Life' Data Breach Impacting Consumers and Policyholders

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 26

From hackread.com

Stolen Singaporean Identities Sold on Dark Web Starting at $8

0 0

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Jun 25

From hackread.com

Widespread Use of Rafel RAT Puts 3.9 Billion Android Devices at Risk

0 0

Follow us on Twitter (X) @Hackread - Facebook @ /Hackread

on Jun 25

From hackread.com

The Future of Pi Coin: Potential and Predictions

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 25

From hackread.com

Critical Vulnerabilities Exposing Chinese Biometric Readers to Unauthorized Access

0 0

Follow us on Twitter @Hackread - Facebook @ /Hackread

on Jun 25