Threat actors are increasingly abandoning traditional languages like C and C++ in favor of modern alternatives such as Golang, Rust, and Nim. This strategic shift enables developers to compile malicious code for both Linux and Windows with minimal modifications. Among…
Tag: EN
Hackers Target Windows Systems Using Phantom Stealer Hidden in ISO Files
Seqrite Labs has uncovered an active Russian phishing campaign that delivers Phantom information-stealing malware through malicious ISO files embedded in fake payment confirmation emails. The sophisticated attack primarily targets finance and accounting professionals in Russia, using social engineering tactics to…
New Phantom Stealer Campaign Hits Windows Machines Through ISO Mounting
Researchers have uncovered a sophisticated phishing campaign originating in Russia that deploys the Phantom information-stealing malware via malicious ISO files. The attack, dubbed “Operation MoneyMount-ISO,” targets finance and accounting departments explicitly using fake payment confirmation emails to trick victims into…
Apple Issues Security Updates After Two WebKit Flaws Found Exploited in the Wild
Apple on Friday released security updates for iOS, iPadOS, macOS, tvOS, watchOS, visionOS, and its Safari web browser to address two security flaws that it said have been exploited in the wild, one of which is the same flaw that…
Black Hat Europe 2025: Was that device designed to be on the internet at all?
Behind the polished exterior of many modern buildings sit outdated systems with vulnerabilities waiting to be found This article has been indexed from WeLiveSecurity Read the original article: Black Hat Europe 2025: Was that device designed to be on the…
The Hidden Danger of Storing Secrets Online | Interview with Jake Knott from Watchtower
In this episode of Cybersecurity Today, host Jim Love discusses the shocking discovery of over 80,000 leaked credentials and secrets in online code formatting tools with Jake Knott, a principal security researcher from Watchtower. They delve into the vulnerabilities exposed…
Apple 0-Day Vulnerabilities Exploited in Sophisticated Attacks Targeting iPhone Users
Apple patches two WebKit zero-day flaws actively exploited in sophisticated attacks targeting specific iPhone users running iOS versions prior to 26. The iOS 26.2 and iPadOS 26.2 updates, released December 12, 2025, address CVE-2025-43529 and CVE-2025-14174 in WebKit. CVE-2025-43529 involves…
Multiple Threat Actors Exploit React2Shell (CVE-2025-55182)
Written by: Aragorn Tseng, Robert Weiner, Casey Charrier, Zander Work, Genevieve Stark, Austin Larsen Introduction On Dec. 3, 2025, a critical unauthenticated remote code execution (RCE) vulnerability in React Server Components, tracked as CVE-2025-55182 (aka “React2Shell”), was publicly disclosed. Shortly…
The Autonomous MSSP: How to Turn XDR Volume into a Competitive Advantage
Turn XDR volume into revenue. Morpheus investigates 100% of alerts and triages 95% in under 2 minutes, letting MSSPs scale without adding headcount. The post The Autonomous MSSP: How to Turn XDR Volume into a Competitive Advantage appeared first on…
Emergency fixes deployed by Google and Apple after targeted attacks
Google and Apple issued emergency updates to address zero-day flaws exploited in attacks targeting an unknown number of users. Apple and Google have both pushed out urgent security updates after uncovering a highly targeted attacks against an unknown number of…
Fake Microsoft Teams and Google Meet Downloads Spread Oyster Backdoor
The Oyster backdoor (also known as Broomstick) is targeting the financial world, using malicious search ads for PuTTY, Teams, and Google Meet. This article has been indexed from Hackread – Cybersecurity News, Data Breaches, AI, and More Read the original…
Fake Microsoft Teams and Google Meet Downloads Spread Oyster Backdoor
The Oyster backdoor (also known as Broomstick) is targeting the financial world, using malicious search ads for PuTTY, Teams, and Google Meet. This article has been indexed from Hackread – Cybersecurity News, Data Breaches, AI, and More Read the original…
Friday Squid Blogging: Giant Squid Eating a Diamondback Squid
I have no context for this video—it’s from Reddit—but one of the commenters adds some context: Hey everyone, squid biologist here! Wanted to add some stuff you might find interesting. With so many people carrying around cameras, we’re getting more…
Development Team Augmentation: A Strategic Approach for High-Performance Teams
Scale software teams fast with development team augmentation. Learn when it works best, key models, common mistakes, and how to choose the right partner. This article has been indexed from Hackread – Cybersecurity News, Data Breaches, AI, and More Read…
Notepad++ fixed updater bugs that allowed malicious update hijacking
Notepad++ addressed an updater vulnerability that allows attackers hijack update traffic due to weak file authentication. Notepad++ addressed a flaw in its updater that allowed attackers to hijack update traffic due to improper authentication of update files in earlier versions.…
Microsoft RasMan DoS 0-day gets unofficial patch – and a working exploit
Exploit hasn’t been picked up by any malware detection engines, CEO tells The Reg A Microsoft zero-day vulnerability that allows an unprivileged user to crash the Windows Remote Access Connection Manager (RasMan) service now has a free, unofficial patch –…
Fake Leonardo DiCaprio Torrent Spreads Agent Tesla Malware
A fake Leonardo DiCaprio movie torrent is spreading Agent Tesla malware through trusted Windows tools. The post Fake Leonardo DiCaprio Torrent Spreads Agent Tesla Malware appeared first on eSecurity Planet. This article has been indexed from eSecurity Planet Read the…
NDSS 2025 – KernelSnitch: Side Channel-Attacks On Kernel Data Structures
Session 5D: Side Channels 1 Authors, Creators & Presenters: Lukas Maar (Graz University of Technology), Jonas Juffinger (Graz University of Technology), Thomas Steinbauer (Graz University of Technology), Daniel Gruss (Graz University of Technology), Stefan Mangard (Graz University of Technology) PAPER…
Exploitation of Critical Vulnerability in React Server Components (Updated December 12)
We discuss the CVSS 10.0-rated RCE vulnerability in the Flight protocol used by React Server Components. This is tracked as CVE-2025-55182. The post Exploitation of Critical Vulnerability in React Server Components (Updated December 12) appeared first on Unit 42. This…
Windows Defender Firewall Bug Leaks Sensitive Memory
A Windows Defender Firewall flaw lets privileged attackers read sensitive memory, showing how low-severity bugs can still enable data exposure. The post Windows Defender Firewall Bug Leaks Sensitive Memory appeared first on eSecurity Planet. This article has been indexed from…