Category: Attack Feeds

0

Protect Your Enterprise with Advanced Dark Web Scanning Services  – Da Vinci Cybersecurity: Leading Cyber Security Services in South Africa.

What Is Dark Web Scanning? Dark web scanning is a proactive cybersecurity measure designed to detect whether sensitive company data, such as login credentials, intellectual property, or client information, is being traded or exposed on dark web platforms. These platforms are hidden and often host malicious activities that can pose significant risks to large enterprises. […] The post Protect Your...

0

Google: Over 57 Nation-State Threat Groups Using AI for Cyber Operations  – The Hacker News

Over 57 distinct threat actors with ties to China, Iran, North Korea, and Russia have been observed using artificial intelligence (AI) technology powered by Google to further enable their malicious cyber and information operations. “Threat actors are experimenting with Gemini to enable their operations, finding productivity gains but not yet developing novel capabilities,” Google Threat  – Read More  – The...

0

Lightning AI Studio Vulnerability Allowed RCE via Hidden URL Parameter  – The Hacker News

Cybersecurity researchers have disclosed a critical security flaw in the Lightning AI Studio development platform that, if successfully exploited, could allow for remote code execution. The vulnerability, rated a CVSS score of 9.4, enables “attackers to potentially execute arbitrary commands with root privileges” by exploiting a hidden URL parameter, application security firm Noma said in a  – Read More  –...

0

Authorities Seize Domains of Popular Hacking Forums in Major Cybercrime Crackdown  – The Hacker News

An international law enforcement operation has dismantled the domains associated with various online platforms linked to cybercrime such as Cracked, Nulled, Sellix, and StarkRDP. The effort has targeted the following domains – www.cracked.io www.nulled.to www.mysellix.io www.sellix.io www.starkrdp.io Visitors to these websites are now greeted by a seizure banner that says they were confiscated  – Read More  – The Hacker News 

0

DeepSeek AI Database Exposed: Over 1 Million Log Lines, Secret Keys Leaked  – The Hacker News

Buzzy Chinese artificial intelligence (AI) startup DeepSeek, which has had a meteoric rise in popularity in recent days, left one of its databases exposed on the internet, which could have allowed malicious actors to gain access to sensitive data. The ClickHouse database “allows full control over database operations, including the ability to access internal data,” Wiz security researcher Gal  –...

0

SOC Analysts – Reimagining Their Role Using AI  – The Hacker News

The job of a SOC analyst has never been easy. Faced with an overwhelming flood of daily alerts, analysts (and sometimes IT teams who are doubling as SecOps) must try and triage thousands of security alerts—often false positives—just to identify a handful of real threats. This relentless, 24/7 work leads to alert fatigue, desensitization, and increased risk of missing critical...

0

New Aquabot Botnet Exploits CVE-2024-41710 in Mitel Phones for DDoS Attacks  – The Hacker News

A Mirai botnet variant dubbed Aquabot has been observed actively attempting to exploit a medium-severity security flaw impacting Mitel phones in order to ensnare them into a network capable of mounting distributed denial-of-service (DDoS) attacks. The vulnerability in question is CVE-2024-41710 (CVSS score: 6.8), a case of command injection in the boot process that could allow a malicious actor  –...

0

Unpatched PHP Voyager Flaws Leave Servers Open to One-Click RCE Exploits  – The Hacker News

Three security flaws have been disclosed in the open-source PHP package Voyager that could be exploited by an attacker to achieve one-click remote code execution on affected instances. “When an authenticated Voyager user clicks on a malicious link, attackers can execute arbitrary code on the server,” Sonar researcher Yaniv Nizry said in a write-up published earlier this week. The  –...

0

Smashing Security podcast #402: Hackers get hacked, the British Museum IT shutdown, and social media kidnaps  – Graham Cluley

What happens when eager computer enthusiasts unknowingly download a trojanized hacking tool and find themselves on the wrong side of cybersecurity? A former employee’s actions led to chaos and raise urgent questions about the security of cultural treasures. And join us as we explore the alarming trend of social media influencers staging fake kidnappings. All this and much much more...

0

FBI seizes major cybercrime forums in coordinated domain takedown  – CyberScoop

The Federal Bureau of Investigation, along with several other international law enforcement departments, has seized control of several high-profile online platforms linked to cybercrime in a sweeping operation aimed at disrupting digital marketplaces for stolen credentials and hacking tools. The domains of forums Cracked[.]io and Nulled[.]to now redirect to FBI-controlled servers, signaling efforts to dismantle infrastructure that supports cybercriminal activity....

0

DeepSeek blocked from some app stores in Italy amid questions on data use  – Data and computer security | The Guardian

Italian and Irish regulators want answers on how data harvested by chatbot could be used by Chinese government The Chinese AI platform DeepSeek has become unavailable for download from some app stores in Italy as regulators in Rome and in Ireland demanded answers from the company about its handling of citizens’ data. Amid growing concern on Wednesday about how data...

0

Lazarus Group Uses React-Based Admin Panel to Control Global Cyber Attacks  – The Hacker News

The North Korean threat actor known as the Lazarus Group has been observed leveraging a “web-based administrative platform” to oversee its command-and-control (C2) infrastructure, giving the adversary the ability to centrally supervise all aspects of their campaigns. “Each C2 server hosted a web-based administrative platform, built with a React application and a Node.js API,” SecurityScorecard’s  – Read More  – The...

0

Vulnerability in popular AI developer could ‘shut down essentially everything you own’   – CyberScoop

A popular platform for developing AI systems has patched an easily exploitable vulnerability that would have given an attacker remote code execution privileges. Researchers at application security firm Noma detail how the flaw, embedded in Javascript code for Lightning.AI’s development platform, could be manipulated to give an attacker virtually unfettered access to a user’s cloud studio, as well as the...

0

New SLAP & FLOP Attacks Expose Apple M-Series Chips to Speculative Execution Exploits  – The Hacker News

A team of security researchers from Georgia Institute of Technology and Ruhr University Bochum has demonstrated two new side-channel attacks targeting Apple silicon that could be exploited to leak sensitive information from web browsers like Safari and Google Chrome. The attacks have been codenamed Data Speculation Attacks via Load Address Prediction on Apple Silicon (SLAP) and Breaking the  – Read...

0

AI in Cybersecurity: What’s Effective and What’s Not – Insights from 200 Experts  – The Hacker News

Curious about the buzz around AI in cybersecurity? Wonder if it’s just a shiny new toy in the tech world or a serious game changer? Let’s unpack this together in a not-to-be-missed webinar that goes beyond the hype to explore the real impact of AI on cybersecurity. Join Ravid Circus, a seasoned pro in cybersecurity and AI, as we peel...

0

Critical Cacti Security Flaw (CVE-2025-22604) Enables Remote Code Execution  – The Hacker News

A critical security flaw has been disclosed in the Cacti open-source network monitoring and fault management framework that could allow an authenticated attacker to achieve remote code execution on susceptible instances. The flaw, tracked as CVE-2025-22604, carries a CVSS score of 9.1 out of a maximum of 10.0. “Due to a flaw in the multi-line SNMP result parser, authenticated users...

0

How Interlock Ransomware Infects Healthcare Organizations  – The Hacker News

Ransomware attacks have reached an unprecedented scale in the healthcare sector, exposing vulnerabilities that put millions at risk. Recently, UnitedHealth revealed that 190 million Americans had their personal and healthcare data stolen during the Change Healthcare ransomware attack, a figure that nearly doubles the previously disclosed total.  This breach shows just how deeply ransomware  – Read More  – The Hacker...

0

Ex-worker arrested after ‘shutdown’ of British Museum computer systems  – Graham Cluley

London’s world-famous British Museum was forced to partially close its doors at the end of last week, following a serious security breach involving a former IT contractor. Police were called to the museum on Friday after a recently dismissed worker allegedly trespassed onto the museum site and was able to shut down various systems, including the museum’s ticketing platform. Read...

0

Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability  – The Hacker News

Cybersecurity researchers are warning that a critical zero-day vulnerability impacting Zyxel CPE Series devices is seeing active exploitation attempts in the wild. “Attackers can leverage this vulnerability to execute arbitrary commands on affected devices, leading to complete system compromise, data exfiltration, or network infiltration,” GreyNoise researcher Glenn Thorpe said in an alert  – Read More  – The Hacker News 

0

UAC-0063 Expands Cyber Attacks to European Embassies Using Stolen Documents  – The Hacker News

The advanced persistent threat (APT) group known as UAC-0063 has been observed leveraging legitimate documents obtained by infiltrating one victim to attack another target with the goal of delivering a known malware dubbed HATVIBE. “This research focuses on completing the picture of UAC-0063’s operations, particularly documenting their expansion beyond their initial focus on Central Asia,  – Read More  – The...

0

Broadcom Warns of High-Severity SQL Injection Flaw in VMware Avi Load Balancer  – The Hacker News

Broadcom has alerted of a high-severity security flaw in VMware Avi Load Balancer that could be weaponized by malicious actors to gain entrenched database access. The vulnerability, tracked as CVE-2025-22217 (CVSS score: 8.6), has been described as an unauthenticated blind SQL injection. “A malicious user with network access may be able to use specially crafted SQL queries to gain database ...

0

Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability  – The Hacker News

Cybersecurity researchers are warning that a critical zero-day vulnerability impacting Zyxel CPE Series devices is seeing active exploitation attempts in the wild. “Attackers can leverage this vulnerability to execute arbitrary commands on affected devices, leading to complete system compromise, data exfiltration, or network infiltration,” GreyNoise researcher Glenn Thorpe said in an alert  – Read More  – The Hacker News 

0

Threat of cyber-attacks on Whitehall ‘is severe and advancing quickly’, NAO says  – Data and computer security | The Guardian

Audit watchdog finds 58 critical IT systems assessed in 2024 had ‘significant gaps in cyber-resilience’ The threat of potentially devastating cyber-attacks against UK government departments is “severe and advancing quickly”, with dozens of critical IT systems vulnerable to an expected regular pattern of significant strikes, ministers have been warned. The National Audit Office (NAO) found that 58 critical government IT...

0

Trump pauses on grants, aid leaves federal cyber programs in state of confusion  – CyberScoop

A series of Trump administration maneuvers to freeze federal aid has thrown cybersecurity grant programs into doubt for recipients ranging from state governments to small businesses to foreign allies. An Office of Management and Budget memo sent Monday and that went into effect Tuesday directs federal agencies to “temporarily pause all activities related to obligations or disbursement of all Federal...

0

National security risks in routers, modems targeted in bipartisan Senate bill  – CyberScoop

The national security risks posed by routers, modems and similar devices produced by U.S. adversaries would be the subject of a new federal study under a bipartisan Senate bill introduced Monday. The Removing Our Unsecure Technologies to Ensure Reliability and Security (ROUTERS) Act from Sens. Marsha Blackburn, R-Tenn., and Ben Ray Luján, D-N.M., is aimed at better safeguarding the public’s...

0

PureCrypter Deploys Agent Tesla and New TorNet Backdoor in Ongoing Cyberattacks  – The Hacker News

A financially motivated threat actor has been linked to an ongoing phishing email campaign that has been ongoing since at least July 2024 specifically targeting users in Poland and Germany. The attacks have led to the deployment of various payloads, such as Agent Tesla, Snake Keylogger, and a previously undocumented backdoor dubbed TorNet that’s delivered by means of PureCrypter. TorNet...

0

Apple’s latest patch closes zero-day affecting wide swath of products  – CyberScoop

Apple released software updates Monday, aimed at addressing multiple security vulnerabilities within its products, including a significant zero-day vulnerability.  Tracked as CVE-2025-24085, the flaw is a use-after-free vulnerability in the company’s Core Media component, a framework that manages audio and video playback and is central to many of Apple’s multimedia applications. The vulnerability poses a serious risk as it has...

0

The AI Fix #35: Project Stargate, the AI emergency, and batsh*t AI cryonics  – Graham Cluley

In episode 35 of The AI Fix, our hosts learn who the 175th best programmer in the world is, the AI supervillains put on suits for President Trump, a “not imaginary” AI turns out to be imaginary, OpenAI releases Operator and teases o3-mini, and Anthropic predicts that superintelligence is only three years away. Graham considers giving his money, pets, and...

0

OAuth Redirect Flaw in Airline Travel Integration Exposes Millions to Account Hijacking  – The Hacker News

Cybersecurity researchers have disclosed details of a now-patched account takeover vulnerability affecting a popular online travel service for hotel and car rentals. “By exploiting this flaw, attackers can gain unauthorized access to any user’s account within the system, effectively allowing them to impersonate the victim and perform an array of actions on their behalf – including  – Read More  –...

0

AI SOC Analysts: Propelling SecOps into the future  – The Hacker News

Triaging and investigating alerts is central to security operations. As SOC teams strive to keep up with ever-increasing alert volumes and complexity, modernizing SOC automation strategies with AI has emerged as a critical solution. This blog explores how an AI SOC Analyst transforms alert management, addressing key SOC challenges while enabling faster investigations and responses. Security  – Read More  –...

0

How Long Does It Take Hackers to Crack Modern Hashing Algorithms?  – The Hacker News

While passwords remain the first line of defense for protecting user accounts against unauthorized access, the methods for creating strong passwords and protecting them are continually evolving. For example, NIST password recommendations are now prioritizing password length over complexity. Hashing, however, remains a non-negotiable. Even long secure passphrases should be hashed to prevent them  – Read More  – The Hacker...

0

Ransomware Targets ESXi Systems via Stealthy SSH Tunnels for C2 Operations  – The Hacker News

Cybersecurity researchers have found that ransomware attacks targeting ESXi systems are also leveraging the access to repurpose the appliances as a conduit to tunnel traffic to command-and-control (C2) infrastructure and stay under the radar. “ESXi appliances, which are unmonitored, are increasingly exploited as a persistence mechanism and gateway to access corporate networks widely,” Sygnia  – Read More  – The Hacker...

0

E.U. Sanctions 3 Russian Nationals for Cyber Attacks Targeting Estonia’s Key Ministries  – The Hacker News

The Council of the European Union has sanctioned three individuals for allegedly carrying out “malicious cyber activities” against Estonia. The three Russian nationals – Nikolay Alexandrovich Korchagin, Vitaly Shevchenko, and Yuriy Fedorovich Denisov – are officers of the General Staff of the Armed Forces of the Russian Federation (GRU) Unit 29155, it said. Per the council decision, all the  –...

0

Top-Rated Chinese AI App DeepSeek Limits Registrations Amid Cyberattacks  – The Hacker News

DeepSeek, the Chinese AI startup that has captured much of the artificial intelligence (AI) buzz in recent days, said it’s restricting registrations on the service, citing malicious attacks. “Due to large-scale malicious attacks on DeepSeek’s services, we are temporarily limiting registrations to ensure continued service,” the company said in an incident report page. “Existing users can log in  – Read...

0

Apple Patches Actively Exploited Zero-Day Affecting iPhones, Macs, and More  – The Hacker News

Apple has released software updates to address several security flaws across its portfolio, including a zero-day vulnerability that it said has been exploited in the wild. The vulnerability, tracked as CVE-2025-24085, has been described as a use-after-free bug in the Core Media component that could permit a malicious application already installed on a device to elevate privileges. “Apple is  –...

0

GitHub Desktop Vulnerability Risks Credential Leaks via Malicious Remote URLs  – The Hacker News

Multiple security vulnerabilities have been disclosed in GitHub Desktop as well as other Git-related projects that, if successfully exploited, could permit an attacker to gain unauthorized access to a user’s Git credentials. “Git implements a protocol called Git Credential Protocol to retrieve credentials from the credential helper,” GMO Flatt Security researcher Ry0taK, who discovered the flaws  – Read More  –...

0

A Tumultuous Week for Federal Cybersecurity Efforts  – Krebs on Security

Image: Shutterstock. Greg Meland. President Trump last week issued a flurry of executive orders that upended a number of government initiatives focused on improving the nation’s cybersecurity posture. The president fired all advisors from the Department of Homeland Security’s Cyber Safety Review Board, called for the creation of a strategic cryptocurrency reserve, and voided a Biden administration action that sought...