HomeTagsPrivilege escalation

Tag: privilege escalation

Espionage Campaign Targeting UAE and Gulf Utilizes Windows Kernel Flaw Exploited by OilRig on OilRig

The Iranian threat actor known as OilRig has been observed exploiting a now-patched privilege escalation flaw impacting the Windows Kernel as part of a...

Understanding AD CS Vulnerabilities: A Guide for Information Security Professionals

the most dangerous vulnerabilities that you may not have heard about yet. It's crucial to stay informed about these potential threats in order to...

Multi-Stage ValleyRAT Utilizes Advanced Techniques to Target Chinese Users

Chinese-speaking users are the target of an ongoing campaign that distributes a malware known as ValleyRAT. "ValleyRAT is a multi-stage malware that utilizes diverse techniques...

Researchers have discovered a new Linux Kernel exploit technique named ‘SLUBStick’

Cybersecurity researchers have uncovered a new Linux kernel exploitation technique known as SLUBStick, which can be used to escalate a limited heap vulnerability to...

Ad Blocker Impersonated by HotPage Adware Installs Dangerous Kernel Driver

Cybersecurity researchers have uncovered an adware module called HotPage that pretends to block ads and malicious websites while secretly installing a kernel driver that...

CISA Warns Federal Agencies of Active Exploitation of Linux Kernel Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced on Thursday that a security vulnerability affecting the Linux kernel has been added to the...

Hackers Utilize Rogue Virtual Machines to Evade Detection in Latest MITRE Cyber Attack

The MITRE Corporation has revealed that a cyber attack targeted the non-profit company in late December 2023 by exploiting zero-day vulnerabilities in Ivanti Connect...

Must Read