Threat Advisories – Hive Pro https://www.hivepro.com Uni5 Xposure Sat, 29 Jun 2024 14:13:41 +0000 en-US hourly 1 https://wordpress.org/?v=6.5 https://i0.wp.com/www.hivepro.com/wp-content/uploads/2020/12/cropped-hivepro_logo.png?fit=32%2C32&ssl=1 Threat Advisories – Hive Pro https://www.hivepro.com 32 32 215712886 SneakyChef Group Hits Governments Using SugarGh0st and SpiceRAT https://www.hivepro.com/threat-advisory/sneakychef-group-hits-governments-using-sugargh0st-and-spicerat/ Sat, 29 Jun 2024 14:13:41 +0000 https://www.hivepro.com/?p=18078 18078 InnoLoader Malware Stealth Mastery, Unique Instances per Download https://www.hivepro.com/threat-advisory/innoloader-malware-stealth-mastery-unique-instances-per-download/ Sat, 29 Jun 2024 02:59:15 +0000 https://www.hivepro.com/?p=18073 18073 ChamelGang’s Double Play: Strategy Beyond Encryption https://www.hivepro.com/threat-advisory/chamelgang-double-play-strategy-beyond-encryption/ Sat, 29 Jun 2024 02:01:08 +0000 https://www.hivepro.com/?p=18069 18069 Critical Vulnerabilities Patched in Progress Software’s MOVEit https://www.hivepro.com/threat-advisory/critical-vulnerabilities-patched-in-progress-softwares-moveit/ Thu, 27 Jun 2024 20:02:29 +0000 https://www.hivepro.com/?p=18065 18065 Boolka: From Scripting to Sophisticated Malware Attacks https://www.hivepro.com/threat-advisory/boolka-from-scripting-to-sophisticated-malware-attacks/ Thu, 27 Jun 2024 19:55:52 +0000 https://www.hivepro.com/?p=18061 18061 UAC-0184 Strikes Ukraine with XWorm RAT https://www.hivepro.com/threat-advisory/uac-0184-strikes-ukraine-with-xworm-rat/ Thu, 27 Jun 2024 19:51:37 +0000 https://www.hivepro.com/?p=18057 18057 ExCobalt’s GoRed the Silent Infiltrator of Russian Sectors https://www.hivepro.com/threat-advisory/excobalts-gored-the-silent-infiltrator-of-russian-sectors/ Thu, 27 Jun 2024 19:42:06 +0000 https://www.hivepro.com/?p=18053 18053 DragonForce Unleashes Chaos with Leaked Lockbit Builder https://www.hivepro.com/threat-advisory/dragonforce-unleashes-chaos-with-leaked-lockbit-builder/ Thu, 27 Jun 2024 19:30:33 +0000 https://www.hivepro.com/?p=18049 18049 Phoenix UEFI Firmware Flaw Exposes Multiple Intel CPUs to Risk https://www.hivepro.com/threat-advisory/phoenix-uefi-firmware-flaw-exposes-multiple-intel-cpus-to-risk/ Mon, 24 Jun 2024 15:23:06 +0000 https://www.hivepro.com/?p=18037 18037 Active Exploitation of SolarWinds Serv-U Flaw for Accessing Private Data https://www.hivepro.com/threat-advisory/active-exploitation-of-solarwinds-serv-u-flaw-for-accessing-private-data/ Sat, 22 Jun 2024 13:53:14 +0000 https://www.hivepro.com/?p=18032 18032