Apple has released updates across its platforms, including iOS 18.3, iPadOS 18.3, macOS Ventura, macOS Sonoma, macOS Sequoia, and Safari, to address multiple vulnerabilities. These updates include critical fixes for zero-day vulnerabilities that were actively being exploited, as well as…
Apple Zero-day Vulnerability Actively Exploited to Attack iPhone Users
Apple has released critical security updates to address a zero-day vulnerability actively exploited in attacks targeting iPhone users. The flaw, identified as CVE-2025-24085, is a use-after-free issue in the Core Media framework, which handles multimedia processing across Apple’s ecosystem. This…
Stratoshark – Wireshark Has Got a Friend for Cloud
The creators of Wireshark, Gerald Combs and Loris Degioanni, have unveiled Stratoshark, a groundbreaking tool designed to bring Wireshark’s renowned capabilities into the cloud era. Building on over 25 years of experience with Wireshark, which has become a staple for…
New Docker 1-Click RCE Attack Exploits Misconfigured API Settings
A newly disclosed attack method targeting Docker installations has raised significant security concerns among developers and system administrators. The vulnerability leverages a misconfigured Docker Engine API setting, allowing attackers to achieve remote code execution (RCE) with minimal user interaction. While…
New Phishing Campaign Mimic Amazon Prime Membership To Steal Credit Card Data
A sophisticated phishing campaign targeting Amazon Prime members has been uncovered, aiming to steal credit card information and other sensitive data. Cybersecurity experts have identified a complex attack chain that leverages PDF attachments, redirects, and cleverly crafted phishing sites to…
Chinesisches KI-Start-up: Deepseek beschränkt nach Angriffen Zugang
Das KI-Start-up Deepseek verschärft nach Systemangriffen die Zugangsbedingungen und beschränkt Neuregistrierungen. (KI, API) Dieser Artikel wurde indexiert von Golem.de – Security Lesen Sie den originalen Artikel: Chinesisches KI-Start-up: Deepseek beschränkt nach Angriffen Zugang
Fileless Python InfoStealer Targeting Exodus, (Tue, Jan 28th)
Exodus is a well-known crypto wallet software[1] and, when you are popular, there are chances that attackers will target you! I already wrote a diary related to this application[2]. Yesterday, I found a new one that behaves differently. My previous…
Data Privacy Day 2025: Protecting Sensitive Information Has Never Been More Critical
Every year, 28 January marks Data Privacy Day, a global event dedicated to championing the importance of data protection and privacy in our increasingly digital, connected world. Established by the Council of Europe in 2006, this day commemorates the anniversary…
heise-Angebot: secIT 2025: So werfen Sie Angreifer zuverlässig aus dem Firmennetzwerk
Einmal nicht aufgepasst und einen Klick später kompromittieren Angreifer IT-Systeme: Die Security-Konferenzmesse secIT hat viele Gegenrezepte parat. Dieser Artikel wurde indexiert von heise Security Lesen Sie den originalen Artikel: heise-Angebot: secIT 2025: So werfen Sie Angreifer zuverlässig aus dem Firmennetzwerk
Chinesisches KI-Startup: Deepseek beschränkt nach Angriffen Zugang
Das KI-Start-up Deepseek verschärft nach Systemangriffen die Zugangsbedingungen und beschränkt Neuregistrierungen. (KI, API) Dieser Artikel wurde indexiert von Golem.de – Security Lesen Sie den originalen Artikel: Chinesisches KI-Startup: Deepseek beschränkt nach Angriffen Zugang
Attackers Exploit PDFs in Sophisticated Mishing Attack
In a newly discovered phishing campaign, malicious actors are using malicious PDF files to target mobile device users in potentially more than 50 countries. Dubbed the “PDF Mishing Attack,” the campaign exploits the widespread trust in PDFs as a secure…
GoDaddy’s Cybersecurity Called into Question
The Federal Trade Commission (FTC) has filed a complaint that GoDaddy has violated Section 5 of the FTC Act pertaining to “unfair methods of competition” through “unfair or deceptive acts or practices.” The complaint details how GoDaddy’s failure to implement…
Don’t Make Copyright Law in Smoke-Filled Rooms
< div class=”field field–name-body field–type-text-with-summary field–label-hidden”> < div class=”field__items”> < div class=”field__item even”> < div class=”onecol column content-wrapper”> < div class=”column main-content”> < div class=”panel-pane pane-entity-view pane-node”> < div class=”node__content”> < div class=”eff-translation-links”> < div class=”field__items”> < div class=”field__item even”>…
Top-Rated Chinese AI App DeepSeek Limits Registrations Amid Cyberattacks
DeepSeek, the Chinese AI startup that has captured much of the artificial intelligence (AI) buzz in recent days, said it’s restricting registrations on the service, citing malicious attacks. “Due to large-scale malicious attacks on DeepSeek’s services, we are temporarily limiting…
InvisibleFerret: Everything About Lazarus APT’s New Backdoor
During October and November 2024, researchers observed a surge in North Korean cyber activity leveraging a well-documented tactic: staging fake job interviews. This approach, employed by the notorious Lazarus Group, targets employees in the technological, financial, and cryptocurrency sectors. Disguised…
Bitwarden to enable two-step login for all users in the next days, sort of
Bitwarden is a popular open source password management solution that we have mentioned several times in the past. It is one of our recommended password managers. Bitwarden announced recently that it is […] Thank you for being a Ghacks reader.…
Cyber Attack on China AI startup DeepSeek halts registrations on iPhones
DeepSeek, a rising AI startup from China, has recently issued a warning that it is temporarily halting user registrations after its servers were hit by a large-scale cyber attack. Preliminary investigations suggest that the attack was a Distributed Denial of…
Cyber Threats of Keeping Mobile Wi-Fi On: A Growing Concern
In today’s hyper-connected world, mobile devices are an integral part of daily life, allowing us to stay in touch with others, access the internet, and manage countless tasks on the go. A feature that enhances mobile connectivity is Wi-Fi, which…
FortiOS Authentication Bypass Vulnerability Exploited to Gain Super-Admin Access
A critical zero-day vulnerability in Fortinet’s FortiOS and FortiProxy products tracked as CVE-2024-55591, has been actively exploited in the wild, allowing attackers to gain super-admin privileges. The flaw, which carries a CVSS score of 9.6, has raised significant concerns among…
74% of CISOs are increasing crisis simulation budgets
In the aftermath of 2024’s high-profile cybersecurity incidents, including NHS, CrowdStrike, 23andMe, Transport for London, and Cencora, CISOs are reassessing their organisation’s readiness to manage a potential “chaos” of a full-scale cyber crisis, according to Hack The Box. Many CISOs…
BloodyAD: Open-source Active Directory privilege escalation framework
BloodyAD is an open-source Active Directory privilege escalation framework that uses specialized LDAP calls to interact with domain controllers. It enables various privilege escalation techniques within Active Directory environments. Features “I created this tool because I do a lot of…
IT Security News Hourly Summary 2025-01-28 06h : 2 posts
2 posts were published in the last hour 4:34 : Cybersecurity jobs available right now: January 28, 2025 4:34 : Apple Patches Actively Exploited Zero-Day Affecting iPhones, Macs, and More
Cybersecurity jobs available right now: January 28, 2025
Application Security Engineer Bumble | United Kingdom | Hybrid – View job details As an Application Security Engineer, you will design and implement security testing tools within CI/CD pipelines to detect vulnerabilities early without impacting development speed. Conduct risk assessments…
Apple Patches Actively Exploited Zero-Day Affecting iPhones, Macs, and More
Apple has released software updates to address several security flaws across its portfolio, including a zero-day vulnerability that it said has been exploited in the wild. The vulnerability, tracked as CVE-2025-24085, has been described as a use-after-free bug in the…