Microsoft addressed a significant security flaw in its Outlook email client during the May 2025 Patch Tuesday, releasing fixes for 72 vulnerabilities across its ecosystem. Among these, CVE-2025-32705-a remote code execution (RCE) vulnerability in Microsoft Outlook has drawn attention due…
Tag: Cyber Security News
Earth Ammit Hackers Attacking Using New Tools to Attack Drones Used in Military Sectors
A sophisticated threat actor known as Earth Ammit has launched coordinated multi-wave attacks targeting drone supply chains, primarily in Taiwan’s military and satellite industries. The group, which security researchers have linked to Chinese-speaking APT groups, has executed two distinct campaigns…
Chinese Hackers Exploit SAP NetWeaver 0-Day Vulnerability To Attack Critical Infrastructures
In April 2025, security researchers identified a sophisticated campaign targeting critical infrastructure networks worldwide through a previously unknown vulnerability in SAP NetWeaver Visual Composer. The vulnerability, tracked as CVE-2025-31324, allows unauthenticated attackers to upload malicious files and gain remote code…
Smart Electric Vehicles Face Hidden Cyber Vulnerabilities Exposing Drivers to Risks
The rapid adoption of electric vehicles (EVs) has introduced unprecedented cybersecurity risks. Hackers exploit vulnerabilities in charging infrastructure, vehicle software, and grid connectivity to threaten driver safety, data privacy, and energy systems. Recent research reveals systemic weaknesses across the EV…
82,000+ WordPress Sites Exposed to Remote Code Execution Attacks
Critical vulnerabilities were identified in TheGem, a premium WordPress theme with more than 82,000 installations worldwide. Researchers identified two separate but interconnected vulnerabilities in TheGem theme versions 5.10.3 and earlier. When combined, these vulnerabilities create a dangerous attack vector that…
Hacking Abusing GovDelivery For TxTag ‘Toll Charges’ Phishing Attack
A sophisticated phishing operation exploiting compromised Indiana government sender accounts to distribute fraudulent TxTag toll collection messages. The campaign, which emerged this week, leverages the GovDelivery communications platform to lend legitimacy to the scam emails targeting unsuspecting recipients nationwide. Sophisticated…
Microsoft Warns of AD CS Vulnerability Let Attackers Deny Service Over a Network
Microsoft has issued a security advisory regarding a new vulnerability in Active Directory Certificate Services (AD CS) that could allow attackers to perform denial-of-service attacks over a network. The vulnerability, identified as CVE-2025-29968, affects multiple versions of Windows Server and…
Google Threat Intelligence Launches Actionable Technique To Hunt for Malicious .Desktop Files
Google Threat Intelligence has launched a new blog series aimed at empowering security professionals with advanced threat hunting techniques, kicking off with a deep dive into detecting malicious .desktop files on Linux systems. .desktop files, standard configuration files in Linux…
Microsoft Defender Vulnerability Allows Attackers to Elevate Privileges
A newly disclosed security flaw in Microsoft Defender for Endpoint could allow attackers with local access to elevate their privileges to SYSTEM level, potentially gaining complete control over affected systems. The vulnerability, tracked as CVE-2025-26684, was patched as part of…
Windows Remote Desktop Vulnerability Let Attackers Execute Malicious Code Over Network
Microsoft’s May 2025 Patch Tuesday has addressed several critical vulnerabilities in Windows Remote Desktop services that could allow attackers to execute malicious code remotely. Security experts are urging users to apply these patches immediately to safeguard their systems against potential…
Microsoft Windows 11 Insider Preview Build 26200.5600 Released
Microsoft has rolled out Windows 11 Insider Preview Build 26200.5600 (KB5058493) to the Dev Channel, bringing a host of new features, improvements, and fixes for Windows Insiders. Announced by Amanda Langowski and Brandon LeBlanc, this update introduces enhanced Copilot+ PC…
Microsoft Scripting Engine 0-Day Vulnerability Enables Remote Code Execution Over Network
Microsoft has disclosed a critical memory corruption vulnerability in its Scripting Engine (CVE-2025-30397), which allows unauthorized attackers to execute code remotely over a network. The flaw, classified as “Important” and tracked under CWE-843 (Type Confusion), was released as part of…
Windows Ancillary for WinSock 0-Day Vulnerability Let Attackers Escalate Privileges
Microsoft has patched an actively exploited zero-day vulnerability in the Windows Ancillary Function Driver for WinSock (afd.sys) as part of its May 2025 Patch Tuesday release. Tracked as CVE-2025-32709, this “use-after-free” vulnerability allowed attackers to elevate privileges and gain administrator…
Windows DWM 0-Day Vulnerability Allows Attackers to Escalate Privileges
Microsoft has patched a critical zero-day vulnerability in the Windows Desktop Window Manager (DWM) Core Library, tracked as CVE-2025-30400, which was actively exploited in the wild to grant attackers SYSTEM-level privileges on affected systems. The flaw, disclosed as part of…
Microsoft Rolls Out Windows 11 Cumulative Updates KB5058411 and KB5058405 With May Patch Tuesday
Microsoft released two significant cumulative updates for Windows 11, KB5058411 and KB5058405, targeting improved security and system performance across various versions of the operating system. These updates, part of Microsoft’s monthly quality update cycle, address critical security vulnerabilities and introduce…
Critical Ivanti ITSM Vulnerability Let Remote Attacker Gain Administrative Access
Ivanti has released security updates to address a critical authentication bypass vulnerability in its Neurons for ITSM (IT Service Management) solution that could allow unauthenticated attackers to gain administrative access to vulnerable systems. Disclosed on May 13, 2025, the flaw…
FortiVoice 0-day Vulnerability Exploited in the Wild to Execute Arbitrary Code
Fortinet has disclosed a critical stack-based buffer overflow vulnerability (CVE-2025-32756) affecting multiple products in its security portfolio, with confirmed exploitation targeting FortiVoice systems in the wild. The vulnerability, assigned a CVSS score of 9.6, allows remote unauthenticated attackers to execute…
Ivanti Cloud Services Application Vulnerability Leads to Privilege Escalation
Ivanti has disclosed a high-severity security vulnerability affecting its Cloud Services Application (CSA) that could allow attackers to escalate privileges on vulnerable systems. The security flaw, tracked as CVE-2025-22460, was announced on May 13, 2025, as part of Ivanti’s ongoing…
Microsoft Patch Tuesday May 2025: 72 Vulnerabilities Fixed, Including 5 Actively Exploited Zero-Day
Microsoft has released its Patch Tuesday updates for May 2025, addressing a total of 78 vulnerabilities across its product ecosystem, with five identified as actively exploited zero-day flaws. The updates cover a wide range of software, including Windows, Microsoft Office,…
Windows Common Log File System 0-Day Vulnerability Actively Exploited in the Wild
Microsoft has confirmed that threat actors are actively exploiting two critical vulnerabilities in the Windows Common Log File System (CLFS) driver to gain SYSTEM-level privileges on compromised systems. The vulnerabilities, tracked as CVE-2025-32706 and CVE-2025-32701, were addressed in the May…
Ivanti Releases Critical Security Update for EPMM After Limited Exploits Discovered
Ivanti has issued an important security advisory addressing vulnerabilities in open-source libraries used in its Endpoint Manager Mobile (EPMM) solution. The company announced today that a small number of customers have already experienced exploitation of these vulnerabilities, prompting immediate action…
FortiOS Authentication Bypass Vulnerability Lets Attackers Take Full Control of Device
Fortinet has disclosed a significant security vulnerability affecting multiple Fortinet products, allowing attackers to bypass authentication and gain administrative access to affected systems. The vulnerability, CVE-2025-22252 (Missing Authentication for Critical Function), affects FortiOS, FortiProxy, and FortiSwitchManager products configured to use…
Swan Vector APT Hackers Attacking Organizations With Malicious LNK & DLL Implants
A sophisticated cyber espionage campaign dubbed “Swan Vector” has emerged targeting organizations across East Asia, particularly in Taiwan and Japan. The threat actors behind this operation have deployed a multi-stage attack chain utilizing malicious LNK shortcuts and custom DLL implants…
5 Ways Threat Intelligence Helps Against Phishing Attacks
Phishing remains a pervasive cybersecurity threat responsible for over 80% of security incidents, costing businesses billions annually and eroding trust. Threat intelligence real-time, actionable data on cyber threats, actors, and tactics —empowers organizations to stay ahead of these risks. Tools…
Marks & Spencer Confirmed Customer Data Theft in Recent Cyber Attack
British retail giant Marks & Spencer has confirmed that customer personal information was compromised in the recent cyber attack that has crippled its digital operations for over three weeks. The incident, which began during Easter weekend, has resulted in continued…
Researchers Proposed Mythic Framework Agent to Boost Pentesting Tool Performances
Cybersecurity professionals constantly seek more effective penetration testing tools to stay ahead of threat actors and properly assess organizational defenses. A recent innovation in this field comes from security researchers who have developed a specialized agent for the Mythic framework…
Zoom Workplace Apps Vulnerabilities Let Attackers Escalate Privileges
Zoom Video Communications disclosed multiple vulnerabilities affecting its Workplace Apps across various platforms, including Windows, macOS, Linux, iOS, and Android. These vulnerabilities pose significant risks such as privilege escalation, denial-of-service (DoS), and remote code execution, potentially allowing attackers to compromise…
Apache Superset Vulnerability Let Attackers Takeover Resource Ownership
Apache Superset, the popular open-source data visualization and business intelligence platform, has been found to have a significant security vulnerability. The vulnerability, CVE-2025-27696, allows authenticated users with read permissions to take over ownership of dashboards, charts, and datasets through improper…
Hackers Weaponize KeePass Password Manager to Deliver Malware & Steal Passwords
In a concerning development for cybersecurity professionals and everyday users alike, sophisticated threat actors have begun targeting KeePass, one of the most popular open-source password managers, to distribute malware and exfiltrate sensitive credentials. The campaign, which appears to have begun…
VMware Aria XSS Vulnerability Let Attackers Steal Access Token of Logged in User
Broadcom has released an urgent security advisory for a high-severity DOM-based Cross-Site Scripting (XSS) vulnerability affecting VMware Aria automation products. The vulnerability, tracked as CVE-2025-22249, could allow attackers to steal access tokens from logged-in users, potentially leading to unauthorized system…
Scattered Spider Attacking UK Retail Organizations in Supply Chain Attack
A sophisticated threat actor group known as Scattered Spider has expanded its targeting to UK retail organizations, leveraging advanced supply chain attack methodologies to compromise high-value targets. The financially motivated group, operating since May 2022, has evolved from primarily targeting…
Top 5 Takeaways from RSAC 2025: INE Security Alert
Comprehensive Training Platform Delivers Solutions for AI Security, Cloud Management, and Incident Response Readiness. Fresh from a high-impact presence at RSAC 2025, where INE Security welcomed thousands of visitors to its interactive booth at San Francisco’s Moscone Center, the global cybersecurity training…
Researchers Uncovered North Korean Nationals Remote IT Worker Fraud Scheme
In a significant cybersecurity investigation, researchers have revealed an elaborate fraud scheme orchestrated by North Korean nationals who used stolen identities to secure remote IT positions at US-based companies and nonprofits. According to a December 2024 US indictment, fourteen North…
SAP May 2025 Patch Tuesday – Patch for Actively Exploited 0-Day & 15 Vulnerabilities
SAP’s May 2025 Security Patch Day includes an urgent update to the previously released emergency patch for a critical zero-day vulnerability (CVE-2025-31324) that continues to see active exploitation across multiple industries globally. The release includes 16 new Security Notes and…
North Korean Hackers Leveraging Academic Forum Invitation & Dropbox to Deliver Malware
In March 2025, a sophisticated spear phishing campaign attributed to the North Korean state-sponsored hacking group APT37 has been targeting activists focused on North Korean affairs. The attackers crafted convincing emails disguised as invitations to academic forums from a South…
PoC Exploit Released for macOS CVE-2025-31258 Vulnerability Bypassing Sandbox Security
A proof-of-concept (PoC) exploit has been released for a recently patched vulnerability in Apple’s macOS operating system, tracked as CVE-2025-31258. The flaw could allow malicious applications to break out of the macOS sandbox protection mechanism, potentially giving attackers access to…
F5 BIG-IP Command Injection Vulnerability Let Attackers Execute Arbitrary System Commands
F5 Networks has disclosed a high-severity command injection vulnerability (CVE-2025-31644) in its BIG-IP products running in Appliance mode. The vulnerability exists in an undisclosed iControl REST endpoint and BIG-IP TMOS Shell (tmsh) command, allowing attackers to bypass Appliance mode security…
Recurring Supply‑Chain Lapses Expose UEFI Firmware to Pre‑OS Threats
A disturbing pattern of security failures in the firmware supply chain continues to expose millions of devices to pre-OS threats, potentially undermining the foundation of computer security. Between 2022 and 2025, a series of critical security incidents involving leaked cryptographic…
Cobalt Strike 4.11.1 Released With Fix For ‘Enable SSL’ Checkbox
Fortra has released Cobalt Strike 4.11.1, an out-of-band update addressing critical issues discovered in their recent 4.11 release. This update, released on May 12, 2025, focuses primarily on resolving module stomping complications while also addressing issues with SSL certificate functionality…
Apple Security Update: Multiple Vulnerabilities in macOS & iOS Patched
Apple has released critical security updates for macOS Sequoia, addressing multiple vulnerabilities that could allow malicious applications to access sensitive user data. The update, macOS Sequoia 15.5, fixes eight major Important flaws that specifically target user privacy and data security…
Ransomware Wreaks Havoc on Businesses Struggling to Bolster Digital Security Measures
In an alarming trend that shows no signs of abating, ransomware attacks continue to devastate businesses worldwide as organizations struggle to strengthen their digital security infrastructure amid rising threats. Recent data reveals a record-breaking surge in attacks, with devastating financial…
Artificial Intelligence Fuels New Wave of Complex Cyber Attacks Challenging Defenders
The cybersecurity landscape is undergoing a seismic shift as artificial intelligence (AI) tools empower attackers to launch unprecedented deception, infiltration, and disruption campaigns. While AI-driven threat detection systems have advanced, cybercriminals now leverage generative AI, machine learning, and deepfake technologies…
Hackers Exploiting Output Messenger 0-Day Vulnerability to Deploy Malicious Payloads
Microsoft Threat Intelligence has identified a sophisticated cyber espionage campaign targeting Kurdish military entities in Iraq. The threat actor, known as Marbled Dust, has been exploiting a zero-day vulnerability in Output Messenger since April 2024 to collect sensitive user data…
Nitrogen Ransomware Exploits Antirootkit Driver File to Disable AV & EDR Tools
A new financially motivated threat, Nitrogen Ransomware, has rapidly emerged targeting the financial sector and beyond. While traces of this financially motivated ransomware date back to July 2023, security experts primarily track its organized campaigns from September 2024. Nitrogen primarily…
Hackers Arrested for Ransomware Attacks on Dutch Firms, Causing €4.5 Million in Damages
A 45-year-old foreign citizen, internationally wanted for serious cybercrimes, has been apprehended in the Republic of Moldova following a coordinated operation between Moldovan and Dutch law enforcement agencies. The suspect is believed to be responsible for multiple ransomware attacks that…
Lumma Stealer Evolves with New PowerShell Tools & Advanced Techniques
Lumma Stealer, a notorious information-stealing malware active since mid-2022, has significantly evolved its tactics, techniques, and procedures in recent months. Believed to originate from Russian-speaking cybercriminals, this malware continues to be distributed as a Malware-as-a-Service (MaaS) offering, with its developers…
Linux Firewall IPFire 2.29 Core Update 194 Released with Security Enhancements
The IPFire development team has announced the release of IPFire 2.29 Core Update 194, bringing significant security improvements and feature enhancements to the popular open-source firewall distribution. This update, released on March 17, 2025, continues the project’s commitment to providing…
Kimsuky Hacker Group Employs New Phishing Tactics & Malware Infections
North Korean-linked advanced persistent threat (APT) group Kimsuky has deployed sophisticated new phishing tactics and malware payloads in targeted attacks observed in March 2025. The group, known for targeting government entities, think tanks, and individuals related to foreign policy and…
Google Researchers Leverage Mach IPC Messages to Find and Exploit Sandbox Escapes
Google Project Zero has revealed new sandbox escape vulnerabilities by leveraging Mach Interprocess Communication (IPC) mechanisms-core components underpinning Apple’s operating system security model. Their findings, which combine manual reverse engineering and advanced fuzzing techniques, not only expose systemic risks in…
VMware Tools Vulnerability Let Attackers Tamper Files to Trigger Malicious Operations
A moderate-severity vulnerability in VMware Tools could allow attackers with limited privileges to manipulate files and trigger insecure operations within virtual machines. The vulnerability, tracked as CVE-2025-22247, affects both Windows and Linux versions of VMware Tools 11.x.x and 12.x.x, with…
SAP NetWeaver Vulnerability Exploited in Wild by Chinese Hackers
A critical vulnerability in SAP NetWeaver Application Server has become the latest target for Chinese state-sponsored threat actors, with researchers confirming active exploitation in the wild. The zero-day vulnerability, tracked as CVE-2023-7629, affects multiple versions of SAP NetWeaver AS ABAP…
Hackers Leverage JPG Images to Execute Fully Undetectable Ransomware
A sophisticated attack campaign using steganographic techniques to hide malicious code within ordinary JPEG image files, delivering a fully undetectable (FUD) ransomware payload that bypasses traditional security solutions. The attack exploits the metadata structure of JPEG files to conceal PowerShell…
Hackers Exploit Copilot AI for SharePoint to Access Passwords & Other Sensitive Data
Multiple vulnerabilities in Microsoft’s Copilot AI for SharePoint, enabling attackers to access sensitive corporate data including passwords, API keys, and confidential documents. As organizations increasingly adopt AI assistants for productivity gains, these security gaps present significant risks to enterprise data…
Cybercrime Escalates in 2025 as Hackers Target Everyday Devices with Sophisticated Attacks
The global cost of cybercrime is projected to reach $10.5 trillion annually by 2025, underscoring the unprecedented scale of digital threats in an increasingly connected world. This year has seen a dramatic shift in attacker tactics, with malicious actors exploiting…
Microsoft Releases Detailed Guide to Fix Windows Blue Screen Errors
Microsoft has published a comprehensive official guide to troubleshoot and fix the dreaded Blue Screen of Death (BSOD) on Windows 11 and Windows 10 systems. The detailed documentation, updated on May 11, 2025, comes in the wake of several high-profile…
Hackers Exploiting Legacy Protocols in Microsoft Entra ID to Bypass MFA & Conditional Access
A sophisticated campaign targeting Microsoft Entra ID through legacy authentication protocols has been uncovered, operating between March 18 and April 7, 2025. The attackers specifically exploited outdated authentication methods to circumvent modern security controls, creating a concerning backdoor into enterprise…
Major Retail Chains Suffer Data Breaches Amid Rising Cyber Threats to Consumer Trust
A wave of cyberattacks targeting major retail chains has intensified concerns about data security and consumer trust. British retailers Marks & Spencer, Harrods, and Co-op are the latest casualties in a global surge of ransomware and phishing campaigns. These incidents,…
PoC Exploit Released For Linux Kernel’s nftables Subsystem Vulnerability
A critical Proof-of-Concept (PoC) exploit has been released for a significant vulnerability in the Linux kernel’s nftables subsystem, tracked as CVE-2024-26809. This flaw, rooted in the kernel’s netfilter infrastructure, exposes affected systems to local privilege escalation through a sophisticated double-free…
New Phishing Attack Abusing Blob URLs to Bypass SEGs and Evade Analysis
Cybersecurity experts have identified a sophisticated phishing technique that exploits blob URIs (Uniform Resource Identifiers) to evade detection by Secure Email Gateways (SEGs) and security analysis tools. This emerging attack method leverages the unique properties of blob URIs, which are…
Defendnot — A New Tool That Disables Windows Defender by Posing as an Antivirus Solution
Defendnot, a sophisticated new tool that effectively disables Windows Defender by exploiting the Windows Security Center (WSC) API to register itself as a legitimate antivirus solution. The Windows Security Center service is designed to ensure Windows computers maintain adequate security…
Critical Vulnerabilities in Mitel SIP Phones Let Attackers Inject Malicious Commands
Security researchers have discovered two significant vulnerabilities affecting Mitel’s suite of SIP phones that could allow attackers to execute arbitrary commands and upload malicious files. The more severe vulnerability, identified as CVE-2025-47188, received a critical CVSS score of 9.8 and…
Microsoft Teams To Block Screen Capture During Meetings
Microsoft has announced a new “Prevent Screen Capture” feature for Teams that will block unauthorized screenshots during meetings. The feature, scheduled for worldwide rollout in July 2025, represents Microsoft’s continued focus on enterprise security and regulatory compliance in an era…
“PupkinStealer” A New .NET-Based Malware Steals Browser Credentials & Exfiltrate via Telegram
A newly identified information-stealing malware, dubbed PupkinStealer, Developed in C# using the .NET framework, this lightweight yet effective malware targets sensitive user data, including browser credentials, desktop files, messaging app sessions, and screenshots. According to a CYFIRMA detailed analysis shared…
Beware! Fake AI Video Generation Platforms Drop Stealer Malware on Your Computers
As artificial intelligence (AI) tools gain mainstream traction for content creation, cybercriminals are capitalizing on the hype with a sophisticated new attack vector, fake AI platforms promising advanced video and image editing capabilities. These fraudulent sites, amplified through viral social…
20 Years old Proxy Botnet Network Dismantled That Exploits 1000 Unique Unpatched Devices Weekly
In a coordinated effort, Lumen Technologies’ Black Lotus Labs, the U.S. Department of Justice (DOJ), the Federal Bureau of Investigation (FBI), and the Dutch National Police have dismantled a sophisticated criminal proxy network that has operated since 2004. The botnet,…
Chinese Hackers Exploit SAP RCE Vulnerability to Upload Supershell Backdoors
A critical remote code execution vulnerability in SAP NetWeaver Visual Composer (CVE-2025-31324) is being actively exploited by a Chinese threat actor to compromise enterprise systems worldwide. The vulnerability allows attackers to achieve remote code execution by uploading malicious web shells…
Threat Actors Attacking Job Seekers With Three New Unique Adversaries
A significant surge in sophisticated recruitment scams has emerged, with cybercriminals exploiting economic vulnerabilities and the competitive job market to target desperate job seekers. These scams employ increasingly refined social engineering tactics that blend legitimate recruitment practices with fraudulent schemes,…
Hackers Attacking IT Admins by Poisoning SEO to Move Malware on Top of Search Results
Cybersecurity experts have uncovered a sophisticated attack campaign targeting IT administrators through search engine optimization (SEO) poisoning tactics. Threat actors are leveraging advanced SEO techniques to push malicious versions of commonly used administrative tools to the top of search engine…
Malicious Python Package Mimic as Attacking Discord Developers With Malicious Remote Commands
A seemingly innocent Python package has been unmasked as a sophisticated remote access trojan (RAT) targeting the Discord developer community. On March 21, 2022, a package named ‘discordpydebug’ appeared on the Python Package Index (PyPI) under the innocuous description “Discord…
New Mamona Ransomware Attack Windows Machines by Abusing Ping Commands
A new ransomware strain dubbed “Mamona” that operates entirely offline and leverages a clever attack strategy that abuses the Windows ping command. Unlike traditional ransomware that communicates with remote servers, Mamona works completely offline, making it particularly difficult to detect…
5 Must-Have Security Features for Native Apps
Native apps are built compatible with a platform or operating system, such as iOS or Android. While unrestricted access to all device functionalities (camera, GPS, and push notifications) makes native apps attractive for users, it also poses significant risks. Cyber…
New Supply Chain Attack Targets Legitimate npm Package with 45,000 Weekly Downloads
A sophisticated supply chain attack targeting the popular npm package ‘rand-user-agent’ was discovered on May 5, 2025. The compromise affects a legitimate JavaScript library used to generate randomized user-agent strings for web scraping operations, inserting malicious code that establishes remote…
Threat Actors Using Multimedia Systems Via Stealthy Vishing Attack
Cybercriminals have developed sophisticated vishing techniques that leverage multimedia file formats to bypass security systems and target unsuspecting victims. These new attack vectors, observed in early 2025, represent an evolution in social engineering tactics where threat actors exploit commonly trusted…
Scattered Spider Malware Targeting Klaviyo, HubSpot, and Pure Storage Services
Cybersecurity experts have identified an escalating campaign by the notorious hacker collective Scattered Spider, which continues to evolve its sophisticated attack methods in 2025. The group, active since at least 2022, has shifted focus to target business services including Klaviyo,…
LockBit Hacked – 20 Critical CVEs Exploited by LockBit Uncovered
The notorious LockBit ransomware gang website has been hacked. On May 7, 2025, the group’s dark web affiliate panels were defaced with the message “Don’t do crime CRIME IS BAD xoxo from Prague,” accompanied by a link to a MySQL database…
Hackers Weaponizing PDF Invoices to Attack Windows, Linux & macOS Systems
A sophisticated multilayered email attack campaign has emerged, utilizing weaponized PDF invoices as the initial vector to deliver remote access trojan (RAT) malware across multiple platforms. The attack primarily targets Windows systems but can also affect Linux and macOS devices…
Hackers Using Windows Remote Management to Stealthily Navigate Active Directory Network
Threat actors increasingly leverage Windows Remote Management (WinRM) to move stealthily within Active Directory (AD) environments, evading traditional detection mechanisms while escalating privileges and deploying malicious payloads. WinRM, Microsoft’s implementation of the WS-Management protocol, is a core component of Windows…
25 Best Cloud Service Providers (Public and Private) in 2025
As technology advances, more and more organizations are turning to cloud computing as a necessary solution for their data storage and processing needs. Cloud computing is a widely accepted trend in the information technology industry, and it allows users to…
FBI Warns of Hackers Compromising End-of-Life Routers to Hide Their Activity
The Federal Bureau of Investigation has issued an urgent public service announcement warning that cybercriminals are actively exploiting outdated routers to build extensive proxy networks for illicit activities. According to a recent FBI FLASH report, threat actors are targeting end-of-life…
Indirect Prompt Injection Leverage LLMs as They Lack Informational Context
Cybersecurity researchers have identified a growing threat vector targeting artificial intelligence systems through a technique known as indirect prompt injection. Unlike traditional attacks that directly manipulate an LLM’s user interface, these sophisticated attacks embed malicious instructions within external content that…
FreeDrain Phishing Attack Users to Steal Users Financial Login Credentials
A sprawling phishing operation dubbed “FreeDrain” has emerged as an industrial-scale cryptocurrency theft network that systematically targets and drains digital wallets. This sophisticated campaign leverages search engine manipulation and free-tier web hosting services to create an extensive web of malicious…
Critical Azure & Power Apps Vulnerabilities Let Attackers Escalate Privileges
Microsoft has patched four critical security vulnerabilities affecting several core cloud services including Azure DevOps, Azure Automation, Azure Storage, and Microsoft Power Apps. These high-severity flaws, disclosed on May 9, 2025, could potentially allow attackers to escalate privileges and compromise…
Hackers Attacking Windows IIS Web Server With Native Module Malware
A sophisticated attack campaign targeting Windows IIS web servers with stealthy malicious native modules. Researchers observed Chinese-speaking threat actors deploying advanced IIS malware against South Korean web servers, allowing attackers to intercept and manipulate all incoming web traffic while remaining…
Azure Storage Utility Vulnerability Let Attackers Escalate Their Privileges to Root
A critical security vulnerability in AZNFS-mount, an Azure utility that allows attackers to escalate privileges from an unprivileged user to root on Linux machines. The vulnerability affects all versions up to 2.0.10 of the utility, which comes preinstalled on Azure…
North Korean’s OtterCookie Malware Upgraded With New Features for Windows, Linux & macOS
A sophisticated malware known as OtterCookie, attributed to the North Korean threat actor WaterPlum (also called Famous Chollima or PurpleBravo), has received significant upgrades that enhance its cross-platform capabilities and credential theft functions. First observed in September 2024, this malware…
The Rise of Ransomware – Strategies to Protect Your Systems
Ransomware has emerged as one of the digital age’s most pervasive and financially devastating cyber threats. In 2024, organizations globally faced unprecedented challenges, with 59% reporting ransomware attacks in the past year, a 13% increase over five years. The average…
New Spam Campaign Abuses Remote Monitoring Tools to Attack Organizations
A sophisticated spam campaign targeting Brazilian organizations has emerged, exploiting legitimate Remote Monitoring and Management (RMM) tools to gain unauthorized access to corporate networks. Discovered in early 2025, this attack campaign specifically targets Portuguese-speaking users through deceptive emails that trick…
New Attack Exploiting X/Twitter Advertising Display URL Feature to Trick Users
A sophisticated financial scam has emerged on X/Twitter, exploiting a critical vulnerability in the platform’s advertising display URL feature. Cybersecurity researchers have uncovered a campaign that tricks users by displaying trusted domain names in advertisements while redirecting victims to malicious…
The Invisible Storm: Why Cloud Malware Is Your Business’s New Weather Emergency
Remember when a storm warning meant boarding up windows and stocking up on batteries? For today’s businesses, the most dangerous storms aren’t brewing in the atmosphere but forming in the cloud, where a new generation of malware threatens to rain…
New DOGE Big Balls Ransomware Using Open-Source Tools & Custom Scripts to Infect Victim Machines
Cybersecurity researchers have identified a sophisticated new ransomware variant called “DOGE Big Balls,” which appears to be a modified version of the existing Fog ransomware family. The malware, provocatively named after the Department of Government Efficiency (DOGE), employs a complex…
470 Ransomware Attacking in 2025, Qilin Remains Dominant Followed by Silent & Crypto24
April 2025 witnessed a notable shift in the global ransomware landscape, with 470 reported victims worldwide representing a significant 29% decrease from March. Despite this numerical decline, ransomware operations continue to demonstrate increased sophistication and strategic targeting, indicating that threat…
Radware Cloud Web App Firewall Vulnerability Let Attackers Bypass Filters
Security researchers have uncovered critical vulnerabilities in Radware’s Cloud Web Application Firewall (WAF) that could allow attackers to completely bypass security filters, potentially exposing underlying web applications to various attacks. The vulnerabilities, tracked as CVE-2024-56523 and CVE-2024-56524, were publicly disclosed…
Ubiquiti UniFi Protect Camera Vulnerability Allows Remote Code Execution
A critical security vulnerability in Ubiquiti UniFi Protect Cameras could allow attackers to execute arbitrary code remotely. The flaw, which received the highest possible CVSS score of 10.0, affects all camera firmware versions 4.75.43 and earlier, prompting an urgent call…
IXON VPN Client Vulnerability Let Attackers Escalate Privileges
Significant vulnerabilities in the IXON VPN Client allow local attackers to gain system-level privileges on Windows, Linux, and macOS systems. The flaws, tracked as CVE-2025-26168 and CVE-2025-26169, affect versions prior to 1.4.4 and could grant unauthorized users complete control over…
Which Browser is The Worst for Data Collection – Hope You Guessed It!
The web browsers serve as our primary gateway to the internet, but they also function as sophisticated data collection tools. Every click, search, and page visit generates valuable data that can be harvested, analyzed, and monetized by browser developers. As…
Ransomware-as-a-Service (RaaS) Evolved as a Predominant Framework for Ransomware Attacks
The cybersecurity landscape has witnessed a significant paradigm shift with Ransomware-as-a-Service (RaaS) emerging as the dominant business model for cybercriminals seeking financial gain through digital extortion. This subscription-based model has democratized ransomware attacks, allowing technically unskilled criminals to deploy sophisticated…
Researchers Details macOS Remote Code Execution Vulnerability – CVE-2024-44236
A critical remote code execution vulnerability identified in Apple’s macOS operating system, tracked as CVE-2024-44236. The vulnerability, which carries a high CVSS score of 7.8, could allow attackers to execute arbitrary code by tricking users into opening specially crafted files.…
Microsoft Bookings Vulnerability Let Attackers Alter the Meeting Details
A significant vulnerability in Microsoft Bookings allowed attackers to manipulate meeting details by exploiting insufficient input validation. The flaw, which Microsoft has largely remedied, enabled malicious actors to inject arbitrary HTML into meeting invitations, alter calendar entries, and potentially facilitate…
Iranian Hackers Impersonate as Model Agency to Attack Victims
In a sophisticated cyber espionage campaign, Iranian threat actors have deployed a fraudulent website impersonating a legitimate German modeling agency to gather intelligence and potentially target specific individuals. The operation, discovered in early May 2025, features advanced visitor profiling techniques…
Nmap 7.96 Released With New Scanning Features & Upgraded Libraries
The Nmap Project has officially released version 7.96 of its powerful network scanning tool. The release introduces a suite of technical enhancements, including dramatically faster DNS resolution, new NSE (Nmap Scripting Engine), and numerous bug fixes that further enhance Nmap’s…