China attackers are behind most numbers of zero day exploits 2 min read News China attackers are behind most numbers of zero day exploits TeamHood April 25, 2022 Chinese hackers are behind the most numbers of Zero day attacks in 2021. By definition Zero-day vulnerabilities...Read More
The largest crypto hack ever – By Korean Hackers 2 min read News The largest crypto hack ever – By Korean Hackers TeamHood April 16, 2022 OFAC The Treasury Department’s Office of Foreign Assets Control has sanctioned the address that is acquired during the largest cryptocurrency hack...Read More
Supply Chain attack targeted Russian government Sites 1 min read News Supply Chain attack targeted Russian government Sites TeamHood March 13, 2022 Russian Government briefed that says some of its federal agencies’ websites were compromised in a supply chain...Read More
All Log4j vulnerabilities in a Nutshell 4 min read News All Log4j vulnerabilities in a Nutshell TeamHood December 18, 2021 Every security administrator nightmare critical log4j zero-day is a household name by now. Dubbed ‘Log4Shell,’ the vulnerability has already set...Read More
Healthcare is targeted by the FIN12 Ransomware 2 min read News Healthcare is targeted by the FIN12 Ransomware TeamHood October 7, 2021 While most ransomware actors spend time on the victim network looking for important data to steal, one...Read More
Olympus targeted by Blackmatter Ransomware 2 min read Uncategorized Olympus targeted by Blackmatter Ransomware TeamHood September 13, 2021 Olympus, a leading medical technology company, is investigating a “potential cybersecurity incident” that impacted some of its...Read More
PetitPotam attack used by Lockbit gang to hijack Windows domains 2 min read News PetitPotam attack used by Lockbit gang to hijack Windows domains TeamHood August 24, 2021 At least on ransomware threat actor has started to leverage the recently discovered PetitPotam NTLM relay attack method to take...Read More
COVID 19 Sites in Italy’s Lazio region suffered a Ransomware attack 3 min read News COVID 19 Sites in Italy’s Lazio region suffered a Ransomware attack TeamHood August 4, 2021 The Lazio region in Italy has suffered a massive ransomware attack that has disabled the region’s IT systems,...Read More
Darkside Ransomware gang rebranded as BlackMatter Ransomware 2 min read News Darkside Ransomware gang rebranded as BlackMatter Ransomware TeamHood August 1, 2021 DarkSide ransomware gang has rebranded itself as BlackMatter ransomware operation an encryption algorithms found in a decryptor...Read More
Mitigations for new PetitPotam NTLM relay attack 2 min read News Mitigations for new PetitPotam NTLM relay attack TeamHood July 28, 2021 Microsoft has released the update for the new PetitPotam NTLM relay attack. An attacker can take over...Read More