Critical Zero-Day “Log4Shell” Vulnerability “CVE-2021-44228” Exploited in the Wild

On December 9, 2021, Apache revealed a severe Remote code execution vulnerability CVE-2021-44228 named “Log4Shell” in Apache Java-based…

log4shell

Update Security Certificate to Install Quick Heal Product Successfully

Issue Received the following installer setup file corruption error during installation of the Quick Heal product. Reason This…

Update security

Caution! Beware of the Fake WhatsApp Mother’s Day Scam.

Getting text messages from random numbers is disturbing. But spam messages aren’t just annoying; they can also be…

WhatsApp Mother's Day Scam

Introduction of DNS tunneling and how attackers use it.

  What is DNS?  DNS (Domain Name System) is a service that converts hostnames to IP addresses. It…

DNS Tunneling

Worried about your mobile security? Here’s how to secure your device and enhance performance

While the world is still adapting to the new normal and mobile devices replace PCs as the primary…

secure your mobile device

Spring4Shell: Zero-Day vulnerability CVE-2022-22965 in Spring Framework

A Zero-day Remote Code Execution Vulnerability with critical severity has been identified as CVE-2022-22965 aka Spring4Shell or SpringShell…

Stay Alert of Facebook Credential Stealer Applications Stealing User’s Credentials.

Social media credentials are always a lucrative thing for threat actors. They use various techniques to get them….

facebook credentials

Coronavirus-themed Campaign delivers Agent Tesla Malware

  Summary: While the whole world fights against the COVID-19 pandemic, cybercriminals are busy exploiting the situation and…

CVE-2021-44228: New Apache Log4j ‘Log4Shell’ Zero-Day Being Exploited in the Wild

A critical zero-day vulnerability (CVE-2021-44228) recently discovered Apache Log4J, the popular java open source logging library used in…

Log4Shell vulnerability

Anydesk Software Exploited to Spread Babuk Ransomware

We generally see that ransomware attacks are deployed through exploits, unsolicited malicious emails (malspam), or malicious Microsoft Office…

Babuk Ransomware