The notorious Black Cat cybercriminal group has aggressively resurfaced with a sophisticated malware campaign utilizing advanced search engine optimization techniques to distribute counterfeit versions of popular open-source software. By manipulating search engine algorithms, the gang successfully positions meticulously crafted phishing…
Category: Cyber Security News
Chinese Hackers Actively Attacking Taiwan Critical Infrastructure
China’s cyber army has intensified attacks against Taiwan’s critical infrastructure in 2025, marking a significant escalation in digital warfare tactics. Taiwan’s national intelligence community documented a troubling trend: approximately 2.63 million intrusion attempts per day targeted critical systems across nine…
Critical n8n Vulnerability Enables Authenticated Remote Code Execution
A severe security vulnerability has been discovered in n8n, the popular workflow automation platform, which allows authenticated users to execute arbitrary code remotely on affected instances. The flaw poses significant risks to both self-hosted deployments and n8n Cloud instances, potentially…
Top 10 Best Open Source Firewall in 2026
An open-source firewall provides network security by monitoring and controlling traffic based on predefined rules, offering transparency, flexibility, and cost savings through accessible source code that users can modify to suit specific needs. These firewalls function through essential mechanisms like…
10 Best Vulnerability Assessment and Penetration Testing (VAPT) Tools in 2026
Vulnerability Assessment and Penetration Testing (VAPT) tools form the cornerstone of any cybersecurity toolkit, enabling organizations to identify, analyze, and remediate vulnerabilities across systems, networks, applications, and IT infrastructure. These tools empower proactive security by exposing weaknesses and attack vectors…
Forcepoint DLP Vulnerability Enables Memory Manipulation and Arbitrary Code Execution
A critical security flaw in Forcepoint One DLP Client has been disclosed, allowing attackers to bypass vendor-implemented Python restrictions and execute arbitrary code on enterprise endpoints. The vulnerability, tracked as CVE-2025-14026, undermines the data loss prevention security controls designed to…
Top 10 Best Dynamic Malware Analysis Tools in 2026
Dynamic malware analysis tools execute suspicious binaries in isolated sandboxes to capture runtime behaviors file modifications, network traffic, registry changes, and persistence mechanisms. This top 10 list details each tool’s features, strengths, and limitations to guide your selection. ANY.RUN’s Interactive…
Crimson Collective Claims to have Disconnected Many Brightspeed Home Internet Users
Crimson Collective, an emerging extortion group, claims to have breached U.S. fiber broadband provider Brightspeed, stealing data on over 1 million residential customers and disconnecting many from home internet service. The group posted screenshots on Telegram detailing the alleged compromise…
Chrome “WebView” Vulnerability Allows Hackers to Bypass Security Restrictions
Google has released an urgent security update for the Chrome browser to address a high-severity vulnerability in the WebView tag component that could allow attackers to bypass critical security restrictions. Google rolled out Chrome version 143.0.7499.192/.193 for Windows and Mac,…
Malicious Chrome Extension Steal ChatGPT and DeepSeek Conversations from 900K Users
Two rogue Chrome extensions have compromised over 900,000 users by secretly exfiltrating ChatGPT and DeepSeek conversations, along with full browsing histories, to attacker servers. Discovered by OX Security researchers, the malware impersonates the legitimate AITOPIA AI sidebar tool, with one…
Sedgwick confirms Data Breach Following TridentLocker Ransomware Gang Claim
Sedgwick has confirmed a cybersecurity incident at its government-focused subsidiary after the TridentLocker ransomware gang claimed responsibility for stealing 3.4 gigabytes of data. The breach highlights ongoing risks to federal contractors handling sensitive U.S. agency data. Claims administration giant Sedgwick…
Critical Dolby Codec Vulnerability Exposes Android Devices to Code Execution Attacks
Google has issued its January 2026 Android Security Bulletin, urging users to update to the 2026-01-05 patch level or later to mitigate a critical vulnerability in Dolby components. The standout issue, CVE-2025-54957, targets the Dolby Digital Plus (DD+) codec and…
Critical AdonisJS Vulnerability Allow Remote Attacker to Write Files On Server
A critical path traversal vulnerability in AdonisJS has been discovered that could allow remote attackers to write arbitrary files to server filesystems, potentially leading to complete system compromise. The vulnerability, tracked as CVE-2026-21440, affects the bodyparser module of the popular TypeScript-first…
Judge Demands OpenAI to Release 20 Million Anonymized ChatGPT Chats in AI Copyright Dispute
A federal judge in New York has ordered OpenAI to provide 20 million anonymized user logs from ChatGPT to the plaintiffs in a major copyright lawsuit involving AI. The judge made this decision despite OpenAI’s privacy concerns, upholding an earlier…
How Threat Intelligence Will Change Cybersecurity in 2026
As we head into 2026, the cybersecurity landscape is evolving in ways that actually favor the defenders. The threat trends we’re seeing aren’t just challenges. They are catalysts pushing SOCs to become smarter, more efficient, and more aligned with business goals than ever before. Forward-thinking leaders are already embracing advanced…
New Tool to Remove Copilot, Recall and Other AI Tools From Windows 11
Microsoft’s aggressive push to integrate artificial intelligence features into Windows 11 has prompted developers to create the RemoveWindowsAI project. An open-source tool designed to remove or disable unwanted AI components from the operating system. RemoveWindowsAI is a community-driven utility available…
NordVPN Denies Data Breach Following Threat Actor Claim on Dark Web
NordVPN has firmly rejected claims of a data breach after a threat actor surfaced alleged stolen data on a dark web breach forum, purporting to expose the VPN provider’s Salesforce development server. The incident, first spotted on January 4, underscores…
CloudEyE MaaS Downloader and Cryptor Infects 100,000+ Users Worldwide
A dangerous malware campaign has emerged across Central and Eastern Europe, causing widespread concern among cybersecurity professionals and organizations. CloudEyE, a Malware-as-a-Service downloader and cryptor, has rapidly gained traction among threat actors seeking to distribute other harmful malware payloads. In…
Christmas Phishing Surge Chains Docusign Spoofing with Identity Theft Questionnaires
The holiday season has brought with it a surge in sophisticated phishing attacks that combine two dangerous tactics: credential harvesting through spoofed Docusign notifications and identity theft through fake loan application forms. These coordinated campaigns exploit the seasonal chaos of…
Threat Actors Leverage Commodity Loader to Attack Organizations in Targeted Email Campaigns
Cybersecurity threat researchers have uncovered a highly sophisticated malware campaign leveraging a commodity loader being shared across multiple threat actor groups. The operation targets manufacturing and government organizations across Italy, Finland, and Saudi Arabia with precision-engineered attacks designed to extract…