A recent investigation has exposed the technical foundation of underground carding operations, revealing 28 unique IP addresses and 85 domains actively hosting illegal marketplaces where stolen credit card data is bought and sold. These platforms operate as sophisticated e-commerce sites…
Researchers Uncover 28 Unique IPs and 85 Domains Hosting Carding Markets
Between July and December 2025, cybersecurity firm Team Cymru conducted an extensive analysis of carding infrastructure, revealing a sophisticated network comprising 28 unique IP addresses and 85 domains that actively host illicit carding markets and forums. The research employed technical…
17.5 Million Instagram Account “Leak” – What’s Really Happening?
Cyber Security analysts at Malwarebytes and Have I Been Pwned suggest this data was actually “scraped”—harvested via an… The post 17.5 Million Instagram Account “Leak” – What’s Really Happening? appeared first on Hackers Online Club. This article has been indexed…
EU’s Chat Control could put government monitoring inside robots
Cybersecurity debates around surveillance usually stay inside screens. A new academic study argues that this boundary no longer holds when communication laws extend into robots that speak, listen, and move among people. Researchers Neziha Akalin and Alberto Giaretta examine the…
What security teams can learn from torrent metadata
Security teams often spend time sorting through logs and alerts that point to activity happening outside corporate networks. Torrent traffic shows up in investigations tied to policy violations, insider risk, and criminal activity. A new research paper looks at that…
EDRStartupHinder: Blocks Antivirus & EDR at Windows 11 25H2 Startup (Defender Included)
A cybersecurity researcher has unveiled EDRStartupHinder, a proof-of-concept tool that prevents antivirus and endpoint detection and response (EDR) solutions from launching during Windows startup, including Microsoft Defender on Windows 11 25H2. The technique exploits Windows Bindlink API functionality through the bindflt.sys…
Critical zlib Flaw Let Attackers Can Trigger a Buffer Overflow via untgz
A severe buffer overflow vulnerability has been discovered in the zlib untgz utility, affecting version 1.3.1.2, allowing attackers to trigger memory corruption via maliciously crafted command-line arguments. The vulnerability resides in the TGZfname() function, where an unbounded strcpy() call copies…
New “Penguin” Platform Sells Pig-Butchering Kits, PII, and Stolen Accounts
The industrialization of pig butchering scams has reached a critical tipping point. A sprawling Pig Butchering-as-a-Service (PBaaS) economy has emerged across Southeast Asia, offering turnkey scam platforms, stolen identities, pre-registered SIM cards, mobile applications, payment infrastructure, and shell company formation services.…
Enshittification is ruining everything online (Lock and Code S07E01)
This week on the Lock and Code podcast, we speak with Cory Doctor about enshittification and its dangerous impact online and off. This article has been indexed from Malwarebytes Read the original article: Enshittification is ruining everything online (Lock and…
Downtime pushes resilience planning into security operations
CISOs describe a shift in how they define success. New research from Absolute Security shows broad agreement that resilience outweighs security goals centered on prevention alone. Security leaders increasingly define their role around keeping the business operating through disruption. The…
FBI Warns of QR Code Phishing & Europol’s Major Cybercrime Crackdown CST Monday Jan 12 2026
In this episode of Cybersecurity Today, host David Shipley covers the FBI’s warning about North Korean state-sponsored QR code phishing campaigns targeting U.S. organizations. Additionally, he discusses Europol’s arrest of 34 individuals in Spain tied to the infamous Black Acts…
New ‘Penguin’ Pig Butchering as a Service Selling PII, Stolen Accounts and Fraud Kits
The world of cybercrime has taken a dangerous turn as pig butchering scams now operate as turnkey services, lowering entry barriers for bad actors worldwide. The “Penguin” operation represents a growing marketplace that provides everything scammers need to launch large-scale…
India’s government denies it plans to demand smartphone source code
Says ongoing talks about security are about understanding best practice, not strong-arming vendors India’s government has denied that it is working on rules that would require smartphone manufacturers to provide access to their source code.… This article has been indexed…
IT Security News Hourly Summary 2026-01-12 06h : 1 posts
1 posts were published in the last hour 4:6 : New EDRStartupHinder Tool blocks antivirus and EDR services at startup on Windows 11 25H2 Defender
New EDRStartupHinder Tool blocks antivirus and EDR services at startup on Windows 11 25H2 Defender
Security researcher TwoSevenOneT, known for EDR evasion tools like EDR-Freeze and EDR-Redir, unveiled EDRStartupHinder this week. The tool blocks antivirus and EDR services at startup by redirecting critical System32 DLLs via Windows Bindlink, demonstrated on Windows Defender in Windows 11…
Hackers Accessed University of Hawaii Cancer Center Patient Data; They Weren’t Immediately Notified
UH officials declined an interview request and have refused to provide key information, including which cancer research project had been affected or how much UH paid the hackers to regain access to files. The post Hackers Accessed University of Hawaii…
ISC Stormcast For Monday, January 12th, 2026 https://isc.sans.edu/podcastdetail/9762, (Mon, Jan 12th)
This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from SANS Internet Storm Center, InfoCON: green Read the original article: ISC Stormcast For Monday, January 12th, 2026…
Malaysia and Indonesia block X over failure to curb deepfake smut
PLUS: Cambodia arrests alleged scam camp boss; Baidu spins out chip biz; Panasonic’s noodle shop plan; And more! Asia in Brief The governments of Malaysia and Indonesia have suspended access to social network X, on grounds that it allows users…
Meta admits to Instagram password reset mess, denies data leak
PLUS: Veeam patches critical vuln; Crims bribing dark web insiders; UK school takedown; And more infosec in brief Meta has fixed a flaw in its Instagram service that allowed third parties to generate password reset emails, but denied the problem…
IT Security News Hourly Summary 2026-01-12 00h : 8 posts
8 posts were published in the last hour 22:58 : IT Security News Weekly Summary 02 22:55 : IT Security News Daily Summary 2026-01-11 22:32 : Instagram’s “17 Million User Data Leak” Was Just Scraped Records from 2022 22:32 :…
IT Security News Weekly Summary 02
210 posts were published in the last hour 22:55 : IT Security News Daily Summary 2026-01-11 22:32 : Instagram’s “17 Million User Data Leak” Was Just Scraped Records from 2022 22:32 : Instagram says there’s been ‘no breach’ despite password…
IT Security News Daily Summary 2026-01-11
34 posts were published in the last hour 22:32 : Instagram’s “17 Million User Data Leak” Was Just Scraped Records from 2022 22:32 : Instagram says there’s been ‘no breach’ despite password reset requests 22:32 : Can Agentic AI reduce…
Instagram’s “17 Million User Data Leak” Was Just Scraped Records from 2022
Instagram’s 17 million user data leak wasn’t a new breach – Hackread.com’s in-depth analysis shows it was scraped in 2022, leaked in 2023, and falsely repackaged in 2026. This article has been indexed from Hackread – Cybersecurity News, Data Breaches,…
Instagram says there’s been ‘no breach’ despite password reset requests
Instagram says that although some users received suspicious-looking password reset requests, it has not been breached. This article has been indexed from Security News | TechCrunch Read the original article: Instagram says there’s been ‘no breach’ despite password reset requests