🔗 sctocs.com/chrome-exten...
🔗 sctocs.com/chrome-exten...
🔗 sctocs.com/interpol-arr...
🔗 sctocs.com/interpol-arr...
Another significant move against cyber-enabled financial crime.
🔗 sctocs.com/us-doj-seize...
Another significant move against cyber-enabled financial crime.
🔗 sctocs.com/us-doj-seize...
🔗 sctocs.com/critical-n8n...
🔗 sctocs.com/critical-n8n...
🔗 sctocs.com/fake-whatsap...
🔗 sctocs.com/fake-whatsap...
🔗 sctocs.com/android-malw...
🔗 sctocs.com/android-malw...
🔗 sctocs.com/iranian-infy...
🔗 sctocs.com/iranian-infy...
🔗 sctocs.com/us-doj-charg...
🔗 sctocs.com/us-doj-charg...
🔗 sctocs.com/russia-linke...
🔗 sctocs.com/russia-linke...
Avoid pirated downloads and stay protected. 🔐
🔗 sctocs.com/cracked-soft...
Avoid pirated downloads and stay protected. 🔐
🔗 sctocs.com/cracked-soft...
A critical Fireware OS VPN vulnerability (CVE-2025-14733) in Firebox is being actively exploited, allowing remote attackers to run code on affected systems. Patch your devices now!
🔗 sctocs.com/watchguard-f...
A critical Fireware OS VPN vulnerability (CVE-2025-14733) in Firebox is being actively exploited, allowing remote attackers to run code on affected systems. Patch your devices now!
🔗 sctocs.com/watchguard-f...
Nigeria Police, with Microsoft & FBI support, detained the alleged creator of the RaccoonO365 phishing toolkit used to steal Microsoft 365 credentials via fake login pages.
🔗 sctocs.com/nigeria-arre...
Nigeria Police, with Microsoft & FBI support, detained the alleged creator of the RaccoonO365 phishing toolkit used to steal Microsoft 365 credentials via fake login pages.
🔗 sctocs.com/nigeria-arre...
🔗 sctocs.com/cisco-active...
🔗 sctocs.com/cisco-active...
🔗 sctocs.com/north-korea-...
🔗 sctocs.com/north-korea-...
China-aligned APT LongNosedGoblin is abusing Windows Group Policy to spread espionage malware across target networks, using cloud services for stealthy C&C.
sctocs.com/china-aligne...
China-aligned APT LongNosedGoblin is abusing Windows Group Policy to spread espionage malware across target networks, using cloud services for stealthy C&C.
sctocs.com/china-aligne...
A critical flaw (CVE-2025-37164) allows unauthenticated remote code execution on HPE OneView systems before v11.00. Patch or upgrade immediately.
🔗 sctocs.com/hpe-oneview-...
A critical flaw (CVE-2025-37164) allows unauthenticated remote code execution on HPE OneView systems before v11.00. Patch or upgrade immediately.
🔗 sctocs.com/hpe-oneview-...
Kimsuky is using QR code phishing that impersonates delivery apps to spread the DocSwap Android malware, giving attackers remote access on infected devices.
🔗 sctocs.com/kimsuky-docs...
Kimsuky is using QR code phishing that impersonates delivery apps to spread the DocSwap Android malware, giving attackers remote access on infected devices.
🔗 sctocs.com/kimsuky-docs...
🔗 sctocs.com/cisa-asus-li...
🔗 sctocs.com/cisa-asus-li...
SonicWall patched CVE-2025-40602 — an actively exploited privilege escalation bug in SMA 1000 appliances that could lead to root RCE when chained with another flaw. Patch ASAP.
🔗 sctocs.com/sonicwall-cv...
SonicWall patched CVE-2025-40602 — an actively exploited privilege escalation bug in SMA 1000 appliances that could lead to root RCE when chained with another flaw. Patch ASAP.
🔗 sctocs.com/sonicwall-cv...
~1.8 million Android TV devices have been hijacked into the Kimwolf botnet, launching massive DDoS attacks and acting as proxies. Secure your network and update devices.
🔗 sctocs.com/kimwolf-botn...
~1.8 million Android TV devices have been hijacked into the Kimwolf botnet, launching massive DDoS attacks and acting as proxies. Secure your network and update devices.
🔗 sctocs.com/kimwolf-botn...
Russia-linked APT28 is actively targeting UKR(.)net users with credential-harvesting attacks using fake login pages and malicious PDF lures — stealing passwords and 2FA codes.
🔗 sctocs.com/apt28-ukr-ne...
Russia-linked APT28 is actively targeting UKR(.)net users with credential-harvesting attacks using fake login pages and malicious PDF lures — stealing passwords and 2FA codes.
🔗 sctocs.com/apt28-ukr-ne...
ForumTroll is using fake eLibrary emails to target Russian scholars, stealing credentials and spreading malware. Be cautious with suspicious academic emails.
🔗 sctocs.com/forumtroll-p...
ForumTroll is using fake eLibrary emails to target Russian scholars, stealing credentials and spreading malware. Be cautious with suspicious academic emails.
🔗 sctocs.com/forumtroll-p...
17 Firefox add-ons (50K+ downloads) hid malicious JS in their logo images to hijack links, inject tracking, and carry out ad fraud. Check and remove suspicious extensions now.
🔗 sctocs.com/ghostposter-...
17 Firefox add-ons (50K+ downloads) hid malicious JS in their logo images to hijack links, inject tracking, and carry out ad fraud. Check and remove suspicious extensions now.
🔗 sctocs.com/ghostposter-...
A China-linked threat actor is hacking government networks with ShadowPad and FINALDRAFT malware, turning compromised servers into stealthy C2 relays. Secure exposed services now.
🔗 sctocs.com/china-linked...
A China-linked threat actor is hacking government networks with ShadowPad and FINALDRAFT malware, turning compromised servers into stealthy C2 relays. Secure exposed services now.
🔗 sctocs.com/china-linked...
Compromised IAM credentials are fueling a large crypto mining campaign in AWS. Rotate keys, enforce MFA, and monitor cloud usage urgently.
🔗 sctocs.com/compromised-...
Compromised IAM credentials are fueling a large crypto mining campaign in AWS. Rotate keys, enforce MFA, and monitor cloud usage urgently.
🔗 sctocs.com/compromised-...