Deutschesec - Cybersecurity and Infrastructure Protection - Category: Cyber Attack https://deutschesec.com/rss/category/cyber-attack Deutschesec - Cybersecurity and Infrastructure Protection en Copyright 2016-2023 DeutscheSec.com - All Rights Reserved. Potential DDoS Attack on rmv.de: Lack of Response to Report Raises Concerns https://deutschesec.com/potential-ddos-attack-on-rmvde-lack-of-response-to-report-raises-concerns https://deutschesec.com/potential-ddos-attack-on-rmvde-lack-of-response-to-report-raises-concerns Mon, 11 Sep 2023 21:25:13 +0200 MJS3CD4T4 HACKER ATTACK ON NUREMBERG AIRPORT WEBSITE https://deutschesec.com/apparent-hacker-attack-on-nuremberg-airport-website https://deutschesec.com/apparent-hacker-attack-on-nuremberg-airport-website Thu, 16 Feb 2023 17:30:25 +0100 MJS3CD4T4 Massive HTTP DDoS Attack Hits Record High of 71 Million Requests/Second https://deutschesec.com/massive-http-ddos-attack-hits-record-high-of-71-million-requestssecond https://deutschesec.com/massive-http-ddos-attack-hits-record-high-of-71-million-requestssecond Tue, 14 Feb 2023 07:04:53 +0100 MJS3CD4T4 Emotet Malware Makes a Comeback with New Evasion Techniques https://deutschesec.com/emotet-malware-makes-a-comeback-with-new-evasion-techniques https://deutschesec.com/emotet-malware-makes-a-comeback-with-new-evasion-techniques Wed, 25 Jan 2023 10:29:16 +0100 MJS3CD4T4 Earth Bogle Campaign Unleashes NjRAT Trojan on Middle East and North Africa https://deutschesec.com/earth-bogle-campaign-unleashes-njrat-trojan-on-middle-east-and-north-africa https://deutschesec.com/earth-bogle-campaign-unleashes-njrat-trojan-on-middle-east-and-north-africa Mon, 23 Jan 2023 18:52:19 +0100 MJS3CD4T4 Gamaredon Group Launches Cyberattacks Against Ukraine Using Telegram https://deutschesec.com/gamaredon-group-launches-cyberattacks-against-ukraine-using-telegram https://deutschesec.com/gamaredon-group-launches-cyberattacks-against-ukraine-using-telegram Mon, 23 Jan 2023 17:34:11 +0100 MJS3CD4T4