News
A new Russia-based family of malware has been observed using a large language model (LLM) to issue commands on compromised systems in real time, which can potentially improve attacker capability by ...
The Lumma Stealer is back after Microsoft and law enforcement took action to significantly disrupt the malware’s ...
The Lumma infostealer malware operation is gradually resuming activities following a massive law enforcement operation in May ...
More details emerged on the ToolShell zero-day attacks targeting SharePoint servers, but confusion remains over the ...
The malware, imaginatively named LameHug, is coded in Python and uses Hugging Face API to interact with certain LLM protocols ...
APT28 targets Ukrainian government officials with a phishing campaign delivering LAMEHUG malware, utilizing Alibaba Cloud’s ...
The financially motivated threat actor known as EncryptHub (aka LARVA-208 and Water Gamayun) has been attributed to a new ...
A new malware named LameHug is using Alibaba's large language models (LLM), the very same tech that powers AI chatbots like ...
Russian military intelligence-linked hackers are using a new malware called “Authentic Antics” to secretly access Microsoft ...
Ukraine’s CERT-UA has identified a new AI-powered malware, dubbed “LameHug,” which executes commands on compromised Windows ...
A novel malware family named LameHug is using a large language model (LLM) to generate commands to be executed on compromised Windows systems.
Just when you thought your Mac was safe, an updated version of a popular Mac malware strain is making the rounds online which can leave a backdoor on your computer that hackers can use as they please.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results