Aggregator
Hacker Weaponizing Hard Disk Image Files To Deliver VenomRAT
A sophisticated phishing campaign is leveraging virtual hard disk (.vhd) files to distribute the dangerous VenomRAT malware. The attack begins with purchase order-themed emails containing archive attachments that, when extracted, reveal hard disk image files designed to evade traditional security measures. Upon opening, the .vhd file mounts itself as a disk drive containing a heavily […]
The post Hacker Weaponizing Hard Disk Image Files To Deliver VenomRAT appeared first on Cyber Security News.
Outseer introduces Behavioral Biometrics capability
Outseer announced its platform-native Behavioral Biometrics capability. The addition of platformized Behavioral Biometrics introduces another layer of defense that continuously analyzes user interactions to detect anomalies in real time. Building on its rich RSA heritage (formerly RSA Fraud & Risk Intelligence), Outseer has enhanced its platform to counter modern cyber threats. As fraud evolves, spurred by the digitization of payments, the spread of personal data across the dark web, the growing threat of scams and … More →
The post Outseer introduces Behavioral Biometrics capability appeared first on Help Net Security.
От проводов к нейронам: почему 6G нуждается в человеческом интеллекте
CISA Warns of Supply-Chain Attack Exploiting GitHub Action Vulnerability
The Cybersecurity and Infrastructure Security Agency (CISA) has sounded the alarm over a critical supply-chain attack affecting a widely used third-party GitHub Action: tj-actions/changed-files. This action, exploited under CVE-2025-30066, is designed to identify changes in files during pull requests or commits. However, its compromise poses a significant risk to users by allowing unauthorized access to […]
The post CISA Warns of Supply-Chain Attack Exploiting GitHub Action Vulnerability appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
西班牙政治家对女性诉求的回应少于男性
MirrorFace Hackers Modify AsyncRAT Execution for Stealthy Deployment in Windows Sandbox
In a significant development, the China-aligned advanced persistent threat (APT) group known as MirrorFace has been observed employing sophisticated tactics to enhance the stealthiness of its attacks. Recently, MirrorFace modified the execution of AsyncRAT, a publicly available remote access trojan (RAT), to run it inside Windows Sandbox, thereby evading detection by security controls. This approach […]
The post MirrorFace Hackers Modify AsyncRAT Execution for Stealthy Deployment in Windows Sandbox appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
【漏洞通告】Windows文件资源管理器欺骗漏洞(CVE-2025-24071)
【漏洞通告】Windows文件资源管理器欺骗漏洞(CVE-2025-24071)
【漏洞通告】Windows文件资源管理器欺骗漏洞(CVE-2025-24071)
CVE-2024-1845 | VikRentCar Car Rental Management System Plugin up to 1.3.1 on WordPress cross-site request forgery
CVE-2024-4655 | Ultimate Blocks Plugin up to 3.1.8 on WordPress Block Option cross site scripting
CVE-2024-6025 | Quiz and Survey Master Plugin up to 9.0.4 on WordPress Setting cross site scripting
CVE-2024-6138 | Secure Copy Content Protection and Content Locking Plugin Setting cross site scripting
CVE-2024-40618 | NAVER Whale Browser 1.10.6.2/3.0.1.2 Built-in Extension cross site scripting
CVE-2024-6026 | 10Web Slider Plugin up to 1.2.55 on WordPress cross site scripting
11 State-Sponsored Threat Actors Exploit 8-Year-Old Windows Shortcut Flaw
Cybersecurity researchers have discovered that multiple state-sponsored threat actors have been exploiting an eight-year-old vulnerability in Windows shortcut files. This security flaw, identified as ZDI-CAN-25373, allows malicious actors to embed hidden commands within .lnk files, which can execute when opened, potentially compromising sensitive data and systems. The vulnerability in question exploits how Windows displays shortcut […]
The post 11 State-Sponsored Threat Actors Exploit 8-Year-Old Windows Shortcut Flaw appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.