Tag: GBHackers Security | #1 Globally Trusted Cyber Security News Platform

Reddit Blocks Internet Archive Amid AI Data Scraping Concerns

Reddit has announced it will restrict the Internet Archive’s Wayback Machine from accessing most of its content, citing concerns about AI companies exploiting the digital preservation service to scrape data in violation of platform policies. The move significantly limits what…

UAC-0099 Tactics, Techniques, Procedures and Attack Methods Revealed

UAC-0099, a persistent threat actor active since at least 2022, has conducted sophisticated cyber-espionage operations against Ukrainian government, military, and defense entities, evolving its toolkit across three major campaigns documented in CERT-UA alerts from June 2023, December 2024, and August…

Linux Webcams Weaponized to Inject Keystrokes and Execute Attacks

Security researchers have uncovered a concerning vulnerability that transforms everyday USB webcams into covert attack tools capable of injecting malicious keystrokes and executing unauthorized commands on connected computers. This groundbreaking discovery represents the first documented case of weaponizing USB devices…

Malware Campaign Masquerades as Tesla in Poisoned Google Ads

A malware operation has surfaced in the context of a complex cyber threat landscape, using tainted Google Ads to pose as Tesla and trick consumers into placing fictitious preorders for the unannounced Optimus humanoid robot. Security researchers have identified multiple…

Windows RPC Protocol Exploited to Launch Server Spoofing Attacks

A vulnerability in Microsoft Windows’ Remote Procedure Call (RPC) protocol has been discovered that allows attackers to manipulate core system communications and launch sophisticated server spoofing attacks. The flaw, designated CVE-2025-49760, enables unprivileged users to masquerade as legitimate system services…

AI Coding Assistant: Creating the Perfect Blueprint for Attackers

AI coding tools like Claude CLI are unintentionally changing the attack surface for developers and businesses in the rapidly changing cybersecurity landscape. Gone are the days when adversaries required weeks or months of meticulous infrastructure mapping, credential probing, and tech…

SSHamble: New Open-Source Tool Targets SSH Protocol Flaws

Security researchers have unveiled SSHamble, a powerful new open-source tool designed to identify vulnerabilities and misconfigurations in SSH implementations across networks. Developed by HD Moore and Rob King, the tool represents a significant advancement in SSH security testing capabilities, addressing…

Xerox FreeFlow Flaws Enable SSRF and Remote Code Execution

Xerox Corporation has released critical security updates for its FreeFlow Core software, addressing two significant vulnerabilities that could allow attackers to perform server-side request forgery (SSRF) attacks and achieve remote code execution on affected systems. The security flaws, identified as…

7-Zip Vulnerability Lets Hackers Write Files and Run Malicious Code

A security vulnerability has been discovered in the popular 7-Zip file compression utility that could allow attackers to write arbitrary files to victim systems and potentially execute malicious code. The flaw, tracked as CVE-2025-55188, affects all versions of 7-Zip prior…

GPT-5 Compromised Using Echo Chamber and Storytelling Exploits

Cybersecurity researchers have successfully demonstrated a new jailbreaking technique that compromises OpenAI’s GPT-5 model by combining “Echo Chamber” algorithms with narrative-driven manipulation, raising fresh concerns about the vulnerability of advanced AI systems to sophisticated exploitation methods. Novel Attack Vector Emerges…

ClickFix macOS Malware Targets User Login Credentials

Security researchers have identified a new malware campaign targeting macOS users through a sophisticated ClickFix technique that combines phishing and social engineering to steal cryptocurrency wallet details, browser credentials, and sensitive personal data. The Odyssey Stealer malware, discovered by X-Labs…

APT Sidewinder Mimics Government and Military Agencies to Steal Login Credentials

Cybersecurity researchers have uncovered an extensive phishing campaign orchestrated by APT Sidewinder, a persistent threat actor believed to originate from South Asia, targeting government and military institutions across Bangladesh, Nepal, and Turkey through sophisticated credential harvesting operations that exploit trusted…

Over 5,000 Fake Online Pharmacies Caught Selling Counterfeit Medicines

Researchers at Gen have uncovered a vast network of over 5,000 fraudulent online pharmacy domains operated by a single cybercriminal entity dubbed MediPhantom. This elaborate PharmaFraud operation exploits advanced techniques including domain hijacking, search engine optimization manipulation, and AI-generated content…

Windows UAC Bypass Exploits Character Map Tool for Privilege Escalation

Cybersecurity researchers have uncovered a new technique that allows attackers to bypass Windows User Account Control (UAC) protections by exploiting an unexpected vulnerability in the system’s Private Character Editor tool, potentially granting unauthorized administrative privileges without user consent. The exploit…

CISA Issues 10 ICS Advisories Detailing Vulnerabilities and Exploits

The Cybersecurity and Infrastructure Security Agency (CISA) has released ten industrial control systems (ICS) advisories on August 7, 2025, highlighting critical vulnerabilities across various industrial automation and control platforms. These advisories represent a comprehensive effort to address security gaps that…

US Confirms Takedown of BlackSuit Ransomware Behind 450+ Hacks

Federal law enforcement agencies have successfully dismantled the critical infrastructure of BlackSuit ransomware, a sophisticated cybercriminal operation that has compromised over 450 victims across the United States since 2022 and collected more than $370 million in ransom payments. Major International…

Flipper Zero Dark Web Firmware Cracks Rolling Code Security in Modern Cars

Security researchers have discovered alarming new firmware for the popular Flipper Zero device that can completely bypass the rolling code security systems protecting millions of modern vehicles. The breakthrough attack, demonstrated by YouTube channel Talking Sasquatch, represents a significant escalation…

CISA Issues Urgent Advisory to Address Microsoft Exchange Flaw

The Cybersecurity and Infrastructure Security Agency (CISA) has issued Emergency Directive 25-02 on August 7, 2025, requiring federal agencies to immediately address a critical vulnerability in Microsoft Exchange hybrid configurations that could allow attackers to escalate from on-premises systems to…

ChatGPT-5 Launches – Discover What’s New in the Next-Gen AI Agent

OpenAI has officially launched ChatGPT-5, marking a significant leap forward in artificial intelligence technology with a revolutionary unified system that combines multiple specialized models to deliver unprecedented performance and versatility. The launch represents the most substantial advancement in conversational AI…

10 Best Red Teaming Companies for Advanced Attack Simulation in 2025

Red teaming companies are specialized cybersecurity firms that use a proactive, adversarial approach to test an organization’s defenses by simulating a real-world cyberattack. Unlike traditional penetration testing, which typically focuses on finding specific vulnerabilities, red teaming emulates the tactics, techniques,…

How Machine Learning Detects Living off the Land (LotL) Attacks

Elite cybercriminals prefer LotL attacks because they’re incredibly hard to spot. Instead of deploying obvious malware, attackers use the same trusted tools that an IT team relies on daily, such as PowerShell, Windows Management Instrumentation (WMI) and various integrated utilities…

Splunk Unveils PLoB Tool to Detect Compromised Credential Usage

Splunk has introduced PLoB (Post-Logon Behaviour Fingerprinting and Detection) in a world where compromised credentials remain the primary vector for initial access in more than half of cybersecurity incidents, as noted in the Cisco Talos IR Trends report for Q1…

HashiCorp Vault 0-Day Flaws Enable Remote Code Execution Attacks

Researchers at Cyata have disclosed nine previously unknown zero-day vulnerabilities in HashiCorp Vault, a widely adopted open-source secrets management platform, enabling attackers to bypass authentication, escalate privileges, and achieve remote code execution (RCE). These flaws, assigned CVEs through responsible disclosure…

Hacker Extradited to U.S. for $2.5 Million Tax Fraud Scheme

Chukwuemeka Victor Amachukwu, also known as Chukwuemeka Victor Eletuo and So Kwan Leung, was extradited from France to the United States to face charges related to sophisticated hacking, wire fraud, and aggravated identity theft operations. The 39-year-old Nigerian national was…

Weaponizing Microsoft 365 Direct Send to Bypass Email Security Defenses

Security researchers at StrongestLayer, in collaboration with Jeremy, a seasoned Security Architect at a major manufacturing firm, have exposed a multi-layered spear phishing attack that exploits Microsoft 365’s Direct Send feature to infiltrate corporate email systems. The campaign, flagged initially…

Weaponized npm Packages Target WhatsApp Developers with Remote Kill Switch

Socket’s Threat Research Team has uncovered a sophisticated supply chain attack targeting developers integrating with the WhatsApp Business API. Two malicious npm packages, naya-flore and nvlore-hsc, published by the npm user nayflore using the email idzzcch@gmail.com, disguise themselves as legitimate…

IRGC-Linked Hackers Target Financial, Government, and Media Organizations

A sophisticated network of hackers with ties to Iran’s Islamic Revolutionary Guard Corps (IRGC) unleashed a barrage of cyber-operations designed to disrupt adversaries, steal sensitive data, and propagate ideological narratives. SecurityScorecard’s STRIKE threat intelligence team analyzed over 250,000 messages from…

CISA Warns of ‘ToolShell’ Exploitation Chain Targeting SharePoint Servers; IOCs and Detections Released

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical alert regarding an exploitation chain dubbed “ToolShell” targeting on-premises Microsoft SharePoint servers. It leverages multiple vulnerabilities including CVE-2025-49704 (a remote code execution flaw via code injection, CWE-94), CVE-2025-49706 (improper…

Akamai Ghost Platform Flaw Allows Hidden Second Request Injection

Akamai Technologies disclosed a critical HTTP request smuggling vulnerability affecting its content delivery network platform that could allow attackers to inject hidden secondary requests through a sophisticated exploitation technique. The vulnerability, designated CVE-2025-32094, was discovered through the company’s bug bounty…

HTTP/1.1 Vulnerability Could Let Attackers Hijack Millions of Sites

Security researchers have unveiled a fundamental vulnerability in HTTP/1.1 that could allow attackers to hijack millions of websites, highlighting a persistent threat that has plagued web infrastructure for over six years despite ongoing mitigation efforts. PortSwigger’s latest research reveals that…

Nvidia Denies Presence of Backdoors, Kill Switches, or Spyware in Its Chips

Nvidia has issued a comprehensive denial regarding allegations that its graphics processing units contain backdoors, kill switches, or spyware, emphasizing that such features would fundamentally undermine global digital infrastructure and cybersecurity principles. The chipmaker’s statement comes amid growing discussions among…

UAC-0099 Hackers Weaponize HTA Files to Deploy MATCHBOIL Loader Malware

UAC-0099 is a threat actor organization that has been targeting state officials, defense forces, and defense-industrial firms in a series of sophisticated cyberattacks that Ukraine’s CERT-UA has been investigating. The attacks typically initiate with phishing emails from UKR.NET addresses, featuring…

Sophisticated DevilsTongue Spyware Tracks Windows Users Worldwide

Insikt Group has uncovered new infrastructure tied to the Israeli spyware vendor Candiru, now operating under Saito Tech Ltd., highlighting the persistent deployment of its advanced DevilsTongue malware. Utilizing Recorded Future Network Intelligence, researchers identified eight distinct operational clusters, each…

Fake Antivirus App Delivers LunaSpy Malware to Android Devices

A sophisticated cybercrime campaign has been discovered targeting Android users through fake antivirus applications that actually deliver LunaSpy spyware to victims’ devices. Security researchers have identified this malicious operation as an active threat that exploits users’ security concerns to gain…

Pandora Jewellery Hit by Cyberattack, Customer Data Compromised

Pandora, the world-renowned Danish jewelry retailer, recently suffered a major cybersecurity incident involving unauthorized access to customer information through a third-party vendor platform. The company confirmed the cyberattack was promptly identified and contained, with immediate security reinforcements implemented. Official communications…

Rockwell Arena Simulation Flaws Allow Remote Execution of Malicious Code

Rockwell Automation has disclosed three critical memory corruption vulnerabilities in its Arena Simulation software that could allow attackers to execute malicious code remotely. The vulnerabilities, discovered during routine internal testing, affect all versions of Arena Simulation 16.20.09 and earlier, potentially…

Akira Ransomware Uses Windows Drivers to Bypass AV/EDR in SonicWall Attacks

Security researchers have identified a sophisticated new tactic employed by Akira ransomware operators, who are exploiting legitimate Windows drivers to evade antivirus and endpoint detection systems while targeting SonicWall VPN infrastructure. This development represents a significant escalation in the group’s…

Threat Actors Poison Bing Search Results to Distribute Bumblebee Malware via ‘ManageEngine OpManager’ Queries

Threat actors leveraged SEO poisoning techniques to manipulate Bing search results, directing users querying for “ManageEngine OpManager” to a malicious domain, opmanager[.]pro. This site distributed a trojanized MSI installer named ManageEngine-OpManager.msi, which covertly deployed the Bumblebee malware loader while installing…

Chinese Hackers Breach Exposes 115 Million U.S. Payment Cards

Security researchers have uncovered a highly advanced network of Chinese-speaking cybercriminal syndicates orchestrating smishing attacks that exploit digital wallet tokenization, potentially compromising up to 115 million payment cards in the United States alone. These operations, which evolved dramatically since August…

Trend Micro Apex One Hit by Actively Exploited RCE Vulnerability

Trend Micro has issued an urgent security bulletin warning customers of critical remote code execution vulnerabilities in its Apex One on-premise management console that are being actively exploited by attackers in the wild. The cybersecurity company disclosed two command injection…

10 Best IT Asset Management Tools in 2025

In today’s fast-paced digital landscape, effective IT Asset Management (ITAM) is crucial for organizations to maintain control over their hardware, software, and cloud assets. Modern ITAM tools in 2025 are evolving beyond simple inventory management, incorporating AI and machine learning…

Millions of Dell PCs at Risk from Broadcom Vulnerability Enabling Remote Hijack

Cybersecurity researchers at Cisco Talos have discovered five critical vulnerabilities in Dell’s ControlVault3 security hardware that could affect millions of business laptops worldwide. The flaws, collectively dubbed “ReVault,” enable attackers to remotely hijack systems and maintain persistent access even after…