Search for "Malware" in article titles:

  1. Malware: Malware is a term used in the computer field to describe "Malicious Software". Malware is an inclusive term that was coined to describe viruses, spyware, worms, rootkits, trojans, nagware, and scareware. [100%] 2023-12-10
  2. Malware: Malware (a portmanteau for malicious software) is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, deprive access to information, or which unknowingly interferes ... (Malicious software) [100%] 2023-12-31 [Malware] [Security breaches]...
  3. Malware: Malware (a portmanteau for malicious software) is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, deprive access to information, or which unknowingly interferes ... (Malicious software) [100%] 2023-11-20 [Security breaches] [Computer programming]...
  4. Malware: Un programa malicioso (del inglés malware), también conocido como programa maligno, programa malintencionado o código maligno, es cualquier tipo de software que realiza acciones dañinas en un sistema informático de forma intencionada (al contrario que el software defectuoso) y sin ... [100%] 2024-01-11
  5. Malumpos Malware: Malumpos is a point of sale malware that are designed to steal or scrape customer’s credit and debit card detail from point of sale system. These are designed in a way that it records point of sale’s data ... (Software) [70%] 2023-12-10 [Pascal software]
  6. Ramsay Malware: Ramsay, also referred to as Ramsay Malware, is a cyber espionage framework and toolkit that was discovered by ESET Research in 2020. Ramsay is specifically tailored for Windows systems on networks that are not connected to the internet and that ... (Cyber espionage framework and toolkit) [70%] 2023-12-13 [Rootkits] [Windows trojans]...
  7. Malware Bell: Malware Bell is a malware program made in Taiwan somewhere between 2006 and 2007. Malware Bell tries to install automatically upon visiting a website promoting or containing the malware. (Malware computer program) [70%] 2023-12-09 [Malware]
  8. PunkeyPOS Malware: PunkeyPOS is a new type of Point of Sale Malware which was discovered by PandaLabs in 2016. This new Point of Sale Malware infects the Point of Sale(POS) Systems with two types of malware applications - keylogger and RAM Scraper. (Type of Point of Sale Malware) [70%] 2023-12-14 [Theft] [Windows trojans]...
  9. PunkeyPOS Malware: PunkeyPOS is a new type of Point of Sale Malware which was discovered by PandaLabs in 2016. This new Point of Sale Malware infects the Point of Sale(POS) Systems with two types of malware applications - keylogger and RAM Scraper. (Type of Point of Sale Malware) [70%] 2023-12-10 [Cyberwarfare]
  10. CenterPOS Malware: CenterPOS (also known as "Cerebrus") is a point of sale (POS) malware discovered Cyber Security Experts. It was discovered in September 2015 along with other kinds of POS malware, such as NewPOSThings, BlackPOS, and Alina. (Software targeting point of sale terminals) [70%] 2023-12-09 [Cyberwarfare]
  11. Malware polymorphism: In the context of computer malware, malware polymorphism, often phrased in the context of the malware itself such as polymorphic worm or polymorphic virus, in order to hide itself from malware detection tools (e.g., host intrusion detection system). A ... [70%] 2023-06-14
  12. IObit Malware Fighter: IObit Malware Fighter (creado en 2004) es un programa anti-malware y antivirus para el sistema operativo Microsoft Windows (Windows XP y posterior). Está diseñado para eliminar y proteger contra el malware, incluidos, entre otros: troyanos, rootkits y ransomware. [57%] 2023-12-11
  13. Linux Malware Detect: Linux Malware Detect, abbreviated as LMD or maldet, is a software package that looks for malware on Linux systems and reports on it. Linux is more secure than Microsoft Windows and there are considerably fewer computer viruses and other malware ... (Software) [57%] 2023-12-10 [Linux] [Antivirus software for Linux]...
  14. IObit Malware Fighter: IObit Malware Fighter (introduced in 2004) is an anti-malware and anti-virus program for the Microsoft Windows operating system (Windows XP and later). It is designed to remove and protect against malware, including, but not limited to Trojans, rootkits ... (Software) [57%] 2023-12-10 [Windows security software] [Computer security software]...
  15. Malware en Linux: El sistema operativo GNU/Linux, Unix y otros derivados generalmente son calificados como bien protegidos contra los virus de ordenador.​ Los casos de malware, que se haya expandido a un nivel similar a las amenazas existentes en Windows, son muy ... [57%] 2024-02-23
  16. Malware Information Sharing Platform: MISP Threat Sharing (MISP) is an open source threat intelligence platform. The project develops utilities and documentation for more effective threat intelligence, by sharing indicators of compromise. (Software) [50%] 2023-12-10 [Data security] [Computer security software]...
  17. Malware Information Sharing Platform: MISP Threat Sharing (MISP) is an open source threat intelligence platform. The project develops utilities and documentation for more effective threat intelligence, by sharing indicators of compromise. (Threat intelligence platform) [50%] 2023-12-09 [Data security] [Computer security software]...
  18. DuQu (malware): DuQu is computer malware classified as a Trojan Horse. It is built with the same basic source code of Stuxnet, so it has been concluded that this malware was designed and released by the same party responsible for Stuxnet. (Malware) [70%] 2023-02-25 [Malware]
  19. Adrozek (malware): Adrozek is malware that injects fake ads into online search results. Microsoft announced the malware threat on 10 December 2020, and noted that many different browsers are affected, including Google Chrome, Microsoft Edge, Mozilla Firefox and Yandex Browser. (Malware) [70%] 2023-12-10 [Computer security]
  20. MacOS malware: macOS malware includes viruses, trojan horses, worms and other types of malware that affect macOS, Apple's current operating system for Macintosh computers. macOS (previously Mac OS X and OS X) is said to rarely suffer malware or virus attacks ... (Software) [70%] 2023-11-12 [MacOS malware]
  21. Linux malware: Linux malware includes viruses, Trojans, worms and other types of malware that affect the Linux family of operating systems. Linux, Unix and other Unix-like computer operating systems are generally regarded as very well-protected against, but not immune to ... (Malware that affects the Linux operating system) [70%] 2023-11-26 [Linux malware] [Linux]...
  22. Turla (malware): Turla or Uroboros (Russian: Турла) is a Trojan package that is suspected by computer security researchers and Western intelligence officers to be the product of a Russian government agency of the same name. High infection rates of the virus were observed ... (Malware) [70%] 2023-12-11 [Spyware] [Linux malware]...
  23. Petya (malware): Petya is a piece of malicious computer code classified as ransomware. The software was first detected in the Ukraine, and quickly spread to at least 26 other countries a day later. (Malware) [70%] 2023-02-24 [Malware]
  24. Hajime (malware): Hajime (Japanese for "beginning") is a malware which appears to be similar to the Wifatch malware in that it appears to attempt to secure devices. Hajime is also far more advanced than Mirai, according to various researchers. (Malware) [70%] 2023-12-09 [Botnets] [Linux malware]...
  25. Petya (malware): Petya es un malware de tipo ransomware reportado por la empresa Heise Security. Petya se esparce como troyano usando el popular sistema de archivos en la nube Dropbox.​ Mientras la mayoría de los malware de secuestro de computadoras selecciona los ... (Malware) [70%] 2023-12-22
  26. Filetour (malware): Filetour es un paquete de adware para sistemas Windows,​ usado por diferentes plataformas rusas de pago por instalación como MoneyInst y InstallRed. A veces también es usado para distribuir malware (Ej. (Malware) [70%] 2023-12-12
  27. Alina (malware): Alina is a Point of Sale Malware or POS RAM Scraper that is used by cybercriminals to scrape credit card and debit card information from the point of sale system. It first started to scrape information in late 2012. (Malware) [70%] 2023-12-09 [Cyberwarfare]
  28. Dexter (malware): Dexter is a computer virus or point of sale malware which infects computers running Microsoft Windows and was discovered by IT security firm Seculert, in December 2012. It infects PoS systems worldwide and steals sensitive information such as credit and ... (Malware) [70%] 2024-01-02 [2012 in computing] [Computer viruses]...
  29. Careto (malware): Careto (Spanish slang for "face"), sometimes called The Mask, is a piece of espionage malware discovered by Kaspersky Lab in 2014. Because of its high level of sophistication and professionalism, and a target list that included diplomatic offices and embassies ... (Malware) [70%] 2023-12-10 [Malware] [Spyware]...
  30. Kobalos (malware): Kobalos is a type of backdoor malware that runs on Linux, FreeBSD, and Solaris. The malware has been targeting supercomputers, especially those used in academia and scientific institutions, by stealing SSH credentials. (Malware) [70%] 2023-12-10 [Linux malware] [Trojan horses]...
  31. Careto (malware): Careto (Spanish slang for "face"), sometimes called The Mask, is a piece of espionage malware discovered by Kaspersky Lab in 2014. Because of its high level of sophistication and professionalism, and a target list that included diplomatic offices and embassies ... (Malware) [70%] 2023-11-02 [Spyware] [Cyberwarfare]...
  32. Flame (malware): Flame (a.k.a. Flamer, sKyWIper, and Skywiper) is a highly sophisticated piece of malware which targeted computer systems in several countries, including Iran. (Malware) [70%] 2023-02-24 [Malware]
  33. Flame (malware): Flame,​ también conocido como Flamer, sKyWIper,​ y Skywiper,​ es un malware modular descubierto en 2012​​ que ataca ordenadores con el sistema operativo Microsoft Windows.​ El programa se ha usado para llevar a cabo ataques de ciber espionaje en países de ... (Malware) [70%] 2024-02-15
  34. Petya (malware): Petya is a family of encrypting malware that was first discovered in 2016. The malware targets Microsoft Windows–based systems, infecting the master boot record to execute a payload that encrypts a hard drive's file system table and prevents ... (Malware) [70%] 2023-09-27 [Cyberattacks]
  35. Dorkbot (malware): Dorkbot is a family of malware worms that spreads through instant messaging, USB drives, websites or social media channels like Facebook. It originated in 2015 and infected systems were variously used to send spam, participate in DDoS attacks, or harvest ... (Malware) [70%] 2023-12-10 [Botnets]
  36. Mirai (malware): Mirai (from the Japanese word for "future", 未来) is a malware that turns networked devices running Linux into remotely controlled bots that can be used as part of a botnet in large-scale network attacks. It primarily targets online consumer devices ... (Malware) [70%] 2023-10-22 [Denial-of-service attacks] [Botnets]...

external From search of external encyclopedias:

0