Remove Antivirus Remove Blog Remove Hacking Remove Information Security
article thumbnail

A couple of 10-Year-Old flaws affect Avast and AVG antivirus?

Security Affairs

Researcher discovered a couple of high-severity security flaws that affect a driver used by Avast and AVG antivirus solutions. SentinelOne researcher Kasif Dekel discovered two high-severity security vulnerabilities, tracked as CVE-2022-26522 and CVE-2022-26523, that affect a driver used by Avast and AVG antivirus solutions.

article thumbnail

15 Best Cybersecurity Blogs To Read

Spinone

The best way to stay up-to-date with the recent trends is by reading the top cybersecurity blogs. Here’s our list of the best cybersecurity blogs to read and follow. Securing Tomorrow SecuringTomorrow is a blog by McAfee, one of the biggest security software providers.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Latin American Javali trojan weaponizing Avira antivirus legitimate injector to implant malware

Security Affairs

Latin American Javali trojan weaponizing Avira antivirus legitimate injector to implant malware. After that, the following files are extracted, namely: Avira.exe : Legitimate injector from Avira Antivirus. In the last few years, many banking trojans developed by Latin American criminals have increased in volume and sophistication.

Antivirus 115
article thumbnail

A cracked copy of Brute Ratel post-exploitation tool leaked on hacking forums

Security Affairs

The Brute Ratel post-exploitation toolkit has been cracked and now is available in the underground hacking and cybercrime communities. The tool was specifically designed to avoid detection by security solutions such as endpoint detection and response (EDR) and antivirus (AV). SecurityAffairs – hacking, Brute Ratel).

Hacking 101
article thumbnail

Firefox finally addressed the Antivirus software TLS Errors

Security Affairs

Firefox finally addressed the issues with antivirus apps crashing HTTPS websites starting with the release of Firefox 68. Mozilla announced that it will resolve the issues that caused antivirus apps crashing HTTPs websites with the release of Firefox 68 version. ” reads the blog post published by Mozilla.

article thumbnail

Malicious apps continue to spread through the Google Play Store

Security Affairs

Researchers at antivirus firm Dr. Web discovered malware in the Google Play Store that was downloaded two million times. An investigation conducted by the antivirus firm Dr. Web in May resulted in the discovery of multiple adware and information-stealing malware on the official Google Play Store. To nominate, please visit:?.

Adware 85
article thumbnail

SharkBot Banking Trojan spreads through fake AV apps on Google Play

Security Affairs

Experts discovered malicious Android apps on the Google Play Store masqueraded as antivirus solutions spreading the SharkBot Trojan. Sharkbot is an information stealer steals used by crooks to siphon credentials and banking information. SecurityAffairs – hacking, SharkBot). To nominate, please visit:? Pierluigi Paganini.

Banking 86