Emotet

Episode 50: March 20 2023

Google Pixel flaw allowed recovery of redacted, cropped images., Actively Exploited Microsoft Outlook Vulnerability Imperils Microsoft 365 Apps, Emotet malware now distributed in Microsoft OneNote files to evade defenses, Hackers Use AI-Generated YouTube Videos to Spread Info-stealers

Read More

Episode 16: May 02 2022

New Malware Loader ‘Bumblebee’ in the Wild, Hackers Exploit Critical Vulnerability in VMware to Install Malware, Chinese Hackers Caught Exploiting Popular Antivirus Products to Target Telecom Sector, Emotet is back with some new tricks

Read More