Category: GBHackers Security | #1 Globally Trusted Cyber Security News Platform

CISA Issues 10 ICS Advisories Detailing Vulnerabilities and Exploits

The Cybersecurity and Infrastructure Security Agency (CISA) has released ten industrial control systems (ICS) advisories on August 7, 2025, highlighting critical vulnerabilities across various industrial automation and control platforms. These advisories represent a comprehensive effort to address security gaps that…

US Confirms Takedown of BlackSuit Ransomware Behind 450+ Hacks

Federal law enforcement agencies have successfully dismantled the critical infrastructure of BlackSuit ransomware, a sophisticated cybercriminal operation that has compromised over 450 victims across the United States since 2022 and collected more than $370 million in ransom payments. Major International…

Flipper Zero Dark Web Firmware Cracks Rolling Code Security in Modern Cars

Security researchers have discovered alarming new firmware for the popular Flipper Zero device that can completely bypass the rolling code security systems protecting millions of modern vehicles. The breakthrough attack, demonstrated by YouTube channel Talking Sasquatch, represents a significant escalation…

CISA Issues Urgent Advisory to Address Microsoft Exchange Flaw

The Cybersecurity and Infrastructure Security Agency (CISA) has issued Emergency Directive 25-02 on August 7, 2025, requiring federal agencies to immediately address a critical vulnerability in Microsoft Exchange hybrid configurations that could allow attackers to escalate from on-premises systems to…

ChatGPT-5 Launches – Discover What’s New in the Next-Gen AI Agent

OpenAI has officially launched ChatGPT-5, marking a significant leap forward in artificial intelligence technology with a revolutionary unified system that combines multiple specialized models to deliver unprecedented performance and versatility. The launch represents the most substantial advancement in conversational AI…

10 Best Red Teaming Companies for Advanced Attack Simulation in 2025

Red teaming companies are specialized cybersecurity firms that use a proactive, adversarial approach to test an organization’s defenses by simulating a real-world cyberattack. Unlike traditional penetration testing, which typically focuses on finding specific vulnerabilities, red teaming emulates the tactics, techniques,…

How Machine Learning Detects Living off the Land (LotL) Attacks

Elite cybercriminals prefer LotL attacks because they’re incredibly hard to spot. Instead of deploying obvious malware, attackers use the same trusted tools that an IT team relies on daily, such as PowerShell, Windows Management Instrumentation (WMI) and various integrated utilities…

Splunk Unveils PLoB Tool to Detect Compromised Credential Usage

Splunk has introduced PLoB (Post-Logon Behaviour Fingerprinting and Detection) in a world where compromised credentials remain the primary vector for initial access in more than half of cybersecurity incidents, as noted in the Cisco Talos IR Trends report for Q1…

HashiCorp Vault 0-Day Flaws Enable Remote Code Execution Attacks

Researchers at Cyata have disclosed nine previously unknown zero-day vulnerabilities in HashiCorp Vault, a widely adopted open-source secrets management platform, enabling attackers to bypass authentication, escalate privileges, and achieve remote code execution (RCE). These flaws, assigned CVEs through responsible disclosure…

Hacker Extradited to U.S. for $2.5 Million Tax Fraud Scheme

Chukwuemeka Victor Amachukwu, also known as Chukwuemeka Victor Eletuo and So Kwan Leung, was extradited from France to the United States to face charges related to sophisticated hacking, wire fraud, and aggravated identity theft operations. The 39-year-old Nigerian national was…

Weaponizing Microsoft 365 Direct Send to Bypass Email Security Defenses

Security researchers at StrongestLayer, in collaboration with Jeremy, a seasoned Security Architect at a major manufacturing firm, have exposed a multi-layered spear phishing attack that exploits Microsoft 365’s Direct Send feature to infiltrate corporate email systems. The campaign, flagged initially…

Weaponized npm Packages Target WhatsApp Developers with Remote Kill Switch

Socket’s Threat Research Team has uncovered a sophisticated supply chain attack targeting developers integrating with the WhatsApp Business API. Two malicious npm packages, naya-flore and nvlore-hsc, published by the npm user nayflore using the email idzzcch@gmail.com, disguise themselves as legitimate…

IRGC-Linked Hackers Target Financial, Government, and Media Organizations

A sophisticated network of hackers with ties to Iran’s Islamic Revolutionary Guard Corps (IRGC) unleashed a barrage of cyber-operations designed to disrupt adversaries, steal sensitive data, and propagate ideological narratives. SecurityScorecard’s STRIKE threat intelligence team analyzed over 250,000 messages from…

CISA Warns of ‘ToolShell’ Exploitation Chain Targeting SharePoint Servers; IOCs and Detections Released

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical alert regarding an exploitation chain dubbed “ToolShell” targeting on-premises Microsoft SharePoint servers. It leverages multiple vulnerabilities including CVE-2025-49704 (a remote code execution flaw via code injection, CWE-94), CVE-2025-49706 (improper…

Akamai Ghost Platform Flaw Allows Hidden Second Request Injection

Akamai Technologies disclosed a critical HTTP request smuggling vulnerability affecting its content delivery network platform that could allow attackers to inject hidden secondary requests through a sophisticated exploitation technique. The vulnerability, designated CVE-2025-32094, was discovered through the company’s bug bounty…

HTTP/1.1 Vulnerability Could Let Attackers Hijack Millions of Sites

Security researchers have unveiled a fundamental vulnerability in HTTP/1.1 that could allow attackers to hijack millions of websites, highlighting a persistent threat that has plagued web infrastructure for over six years despite ongoing mitigation efforts. PortSwigger’s latest research reveals that…

Nvidia Denies Presence of Backdoors, Kill Switches, or Spyware in Its Chips

Nvidia has issued a comprehensive denial regarding allegations that its graphics processing units contain backdoors, kill switches, or spyware, emphasizing that such features would fundamentally undermine global digital infrastructure and cybersecurity principles. The chipmaker’s statement comes amid growing discussions among…

UAC-0099 Hackers Weaponize HTA Files to Deploy MATCHBOIL Loader Malware

UAC-0099 is a threat actor organization that has been targeting state officials, defense forces, and defense-industrial firms in a series of sophisticated cyberattacks that Ukraine’s CERT-UA has been investigating. The attacks typically initiate with phishing emails from UKR.NET addresses, featuring…

Sophisticated DevilsTongue Spyware Tracks Windows Users Worldwide

Insikt Group has uncovered new infrastructure tied to the Israeli spyware vendor Candiru, now operating under Saito Tech Ltd., highlighting the persistent deployment of its advanced DevilsTongue malware. Utilizing Recorded Future Network Intelligence, researchers identified eight distinct operational clusters, each…

Fake Antivirus App Delivers LunaSpy Malware to Android Devices

A sophisticated cybercrime campaign has been discovered targeting Android users through fake antivirus applications that actually deliver LunaSpy spyware to victims’ devices. Security researchers have identified this malicious operation as an active threat that exploits users’ security concerns to gain…

Pandora Jewellery Hit by Cyberattack, Customer Data Compromised

Pandora, the world-renowned Danish jewelry retailer, recently suffered a major cybersecurity incident involving unauthorized access to customer information through a third-party vendor platform. The company confirmed the cyberattack was promptly identified and contained, with immediate security reinforcements implemented. Official communications…

Rockwell Arena Simulation Flaws Allow Remote Execution of Malicious Code

Rockwell Automation has disclosed three critical memory corruption vulnerabilities in its Arena Simulation software that could allow attackers to execute malicious code remotely. The vulnerabilities, discovered during routine internal testing, affect all versions of Arena Simulation 16.20.09 and earlier, potentially…

Akira Ransomware Uses Windows Drivers to Bypass AV/EDR in SonicWall Attacks

Security researchers have identified a sophisticated new tactic employed by Akira ransomware operators, who are exploiting legitimate Windows drivers to evade antivirus and endpoint detection systems while targeting SonicWall VPN infrastructure. This development represents a significant escalation in the group’s…

Threat Actors Poison Bing Search Results to Distribute Bumblebee Malware via ‘ManageEngine OpManager’ Queries

Threat actors leveraged SEO poisoning techniques to manipulate Bing search results, directing users querying for “ManageEngine OpManager” to a malicious domain, opmanager[.]pro. This site distributed a trojanized MSI installer named ManageEngine-OpManager.msi, which covertly deployed the Bumblebee malware loader while installing…

Chinese Hackers Breach Exposes 115 Million U.S. Payment Cards

Security researchers have uncovered a highly advanced network of Chinese-speaking cybercriminal syndicates orchestrating smishing attacks that exploit digital wallet tokenization, potentially compromising up to 115 million payment cards in the United States alone. These operations, which evolved dramatically since August…

Trend Micro Apex One Hit by Actively Exploited RCE Vulnerability

Trend Micro has issued an urgent security bulletin warning customers of critical remote code execution vulnerabilities in its Apex One on-premise management console that are being actively exploited by attackers in the wild. The cybersecurity company disclosed two command injection…

10 Best IT Asset Management Tools in 2025

In today’s fast-paced digital landscape, effective IT Asset Management (ITAM) is crucial for organizations to maintain control over their hardware, software, and cloud assets. Modern ITAM tools in 2025 are evolving beyond simple inventory management, incorporating AI and machine learning…

Millions of Dell PCs at Risk from Broadcom Vulnerability Enabling Remote Hijack

Cybersecurity researchers at Cisco Talos have discovered five critical vulnerabilities in Dell’s ControlVault3 security hardware that could affect millions of business laptops worldwide. The flaws, collectively dubbed “ReVault,” enable attackers to remotely hijack systems and maintain persistent access even after…

MCPoison Attack Abuses Cursor IDE to Run Arbitrary System Commands

Cybersecurity researchers have uncovered a critical vulnerability in Cursor IDE that allows attackers to execute arbitrary system commands through a sophisticated trust bypass mechanism, potentially compromising developer workstations across collaborative coding environments. Check Point Research disclosed the vulnerability, designated CVE-2025-54136…

U.S. Treasury Warns Crypto ATMs Are Aiding Criminal Activity

The U.S. Department of the Treasury’s Financial Crimes Enforcement Network (FinCEN) has issued Notice FIN-2025-NTC1, dated August 4, 2025, warning financial institutions about the growing risks associated with convertible virtual currency (CVC) kiosks, also known as cryptocurrency automated teller machines…

Cisco Discloses Data Breach Exposed User Profiles from Cisco.com

Cisco Systems has disclosed a data breach that compromised basic profile information of users registered on Cisco.com following a successful voice phishing attack targeting one of the company’s representatives. The incident resulted in unauthorized access to a third-party cloud-based Customer…

APT36 Targets Indian Government: Credential Theft Campaign Uncovered

A sophisticated phishing campaign attributed with medium confidence to the Pakistan-linked APT36 group, also known as Transparent Tribe or Mythic Leopard, has been uncovered targeting Indian defense organizations and government entities. This operation employs typo-squatted domains that mimic official Indian…

Hackers Target SharePoint Flaw to Access IIS Machine Keys

Zero-day exploits against Microsoft SharePoint are enabling attackers to extract IIS machine keys, establishing persistent backdoors that survive patches and reboots. In mid-July 2025, threat actors began abusing two critical SharePoint vulnerabilities—CVE-2025-53770 (deserialization, CVSS 9.8) and CVE-2025-53771 (authentication bypass, CVSS 6.3)—in an attack…

Threat Actors Exploit Open-Source Vulnerabilities to Spread Malicious Code

FortiGuard Labs has reported a sustained trend in the exploitation of open-source software (OSS) repositories for malware dissemination within supply chain ecosystems. As development workflows increasingly depend on third-party packages, adversaries are capitalizing on vulnerabilities in platforms like NPM and…

Raspberry Robin Malware Targets Windows Systems via New CLFS Driver Exploit

The Raspberry Robin malware, also known as Roshtyak, has undergone substantial updates that enhance its evasion and persistence on Windows systems. Active since 2021 and primarily disseminated through infected USB devices, this sophisticated downloader has integrated advanced obfuscation techniques to…

Critical Flaw in ADOdb SQLite3 Driver Allows Arbitrary SQL Execution

A critical security vulnerability has been discovered in the popular ADOdb PHP database abstraction library that could allow attackers to execute arbitrary SQL statements, posing significant risks to applications using SQLite3 databases. The flaw, designated as CVE-2025-54119, affects all versions…

MediaTek Chip Vulnerabilities Allow Attackers to Gain Elevated Access

MediaTek has disclosed three critical security vulnerabilities affecting dozens of its chipsets, potentially allowing attackers to gain elevated system privileges on affected devices. The vulnerabilities, detailed in the company’s August 2025 Product Security Bulletin, impact a wide range of MediaTek…

Streamlit Vulnerability Exposes Users to Cloud Account Takeover Attacks

A critical security flaw in Streamlit, the popular open-source framework for building data applications, has been discovered that could allow cybercriminals to execute cloud account takeover attacks and manipulate financial data systems. The vulnerability, found in Streamlit’s file upload feature,…

WAF Protections Bypassed via JS Injection and Parameter Pollution for XSS Attacks

A groundbreaking security research has revealed that parameter pollution techniques combined with JavaScript injection can bypass 70% of modern Web Application Firewalls (WAFs), raising serious concerns about the effectiveness of current web security defenses. Security researchers conducting autonomous penetration testing discovered…

Claude AI Flaws Let Attackers Execute Unauthorized Commands Using the Model Itself

Security researchers have discovered critical vulnerabilities in Anthropic’s Claude Code that allow attackers to bypass security restrictions and execute unauthorized commands, with the AI assistant itself helping to facilitate these attacks. The vulnerabilities, designated CVE-2025-54794 and CVE-2025-54795, demonstrate how sophisticated…

PXA Stealer Distributed via Telegram Harvests 200K Passwords and Credit Card Data

SentinelLABS and Beazley Security have uncovered a sophisticated infostealer campaign deploying the Python-based PXA Stealer, which has rapidly evolved since late 2024 to incorporate advanced anti-analysis techniques, decoy content, and hardened command-and-control (C2) infrastructure. This operation, linked to Vietnamese-speaking cybercriminal…

Threat Actors Exploit AI to Scale Attacks and Target Autonomous Agents

Adversaries are using artificial intelligence (AI) to increase their operational efficiency in a fast-changing threat landscape. They are scaling attacks and focusing on autonomous AI agents that support contemporary enterprise ecosystems. According to frontline intelligence from CrowdStrike’s 2025 Threat Hunting…

Ransomware Hits Phone Repair & Insurance Firm, Causing Millions in Damage

Wilhelm Einhaus, a businessman from Bockum-Hövel, Germany, pioneered cell phone insurance services, establishing a robust network that integrated innovative offerings like a 24-hour repair and replacement program. His enterprise expanded rapidly, partnering with major telecommunications providers such as Deutsche Telekom…

CNCERT Accuses U.S. Intelligence of Cyberattacks on Chinese Military-Industrial Targets

China’s National Computer Network Emergency Response Technical Team/Coordination Center (CNCERT) has publicly accused U.S. intelligence agencies of orchestrating sophisticated cyberattacks against key military-industrial entities, building on the 2022 NSA breach at Northwestern Polytechnical University. The revelations detail two emblematic incidents…

Researchers Use 0-Day to Exploit Google kernelCTF and Debian 12

Security researchers have uncovered and weaponized a critical Use-After-Free vulnerability (CVE-2025-38001) in the Linux network packet scheduler’s HFSC queuing discipline, successfully compromising Google kernelCTF instances—LTS, COS, and mitigation—and fully updated Debian 12. By ingeniously combining HFSC’s real-time scheduling mode, NETEM’s…

Hackers Leverage AI to Craft Malicious NPM Package That Drains Crypto Wallets

Security researchers at Safety have uncovered an AI-generated malicious NPM package dubbed @kodane/patch-manager, engineered as an advanced cryptocurrency wallet drainer. This package, posing as a benign “NPM Registry Cache Manager” for license validation and registry optimization, embeds sophisticated mechanisms to…

Vulnerabilities in Government-Linked Partner Software Allow Remote Code Attacks

Multiple serious security vulnerabilities have been discovered in Partner Software and Partner Web applications widely used by government agencies and contractors, potentially exposing sensitive systems to remote code execution attacks and data breaches. The vulnerabilities, tracked as CVE-2025-6076, CVE-2025-6077, and…

Critical Squid Flaw Allows Remote Code Execution by Attackers

A severe security vulnerability in the widely-used Squid HTTP proxy has been disclosed, potentially exposing millions of systems to remote code execution attacks. The flaw, designated as CVE-2025-54574 and SQUID-2025:1, represents a critical buffer overflow vulnerability in the software’s URN…

NestJS Vulnerability Allows Code Execution on Developer Machines

A critical remote code execution vulnerability has been discovered in the popular NestJS framework that could allow attackers to execute arbitrary code on developer machines. The vulnerability, tracked as CVE-2025-54782, affects the @nestjs/devtools-integration package and has been assigned the highest…

AI-Powered Cursor IDE Exposes Users to Silent Remote Code Execution

Cybersecurity researchers at Aim Labs have discovered a critical vulnerability in the popular AI-powered Cursor IDE that enables attackers to achieve silent remote code execution on developer machines. The vulnerability, dubbed “CurXecute,” has been assigned a high severity rating and…

10 Best HIPAA Compliance Software & Solutions Providers in 2025

In the rapidly evolving healthcare landscape of 2025, ensuring compliance with the Health Insurance Portability and Accountability Act (HIPAA) is more critical than ever. The increasing reliance on digital health records, telehealth, and other technological advancements has created a complex…

10 Best Dark Web Monitoring Tools in 2025

Choosing the right dark web monitoring tool is a critical decision for both individuals and organizations seeking to protect their digital assets and identity. With the dark web serving as a hub for illegal data trading, from leaked credentials to…

Qilin Ransomware Affiliate Panel Login Credentials Exposed Online

A significant security breach within the Qilin ransomware operation has provided unprecedented insight into the group’s affiliate network structure and operational methods. On July 31, 2025, internal conflicts between the ransomware group and one of its affiliates led to the…