Aggregator
CVE-2025-32717
UK appoints first-ever female chief of foreign intelligence service MI6
Hackers Upload Weaponized Packages to PyPI Repositories to Steal AWS, CI/CD and macOS Data
A sophisticated malware campaign has emerged targeting the Python Package Index (PyPI) repository, with cybercriminals deploying weaponized packages designed to steal sensitive cloud infrastructure credentials and corporate data. The malicious package, identified as “chimera-sandbox-extensions,” represents a new breed of supply chain attacks that specifically target enterprise environments rather than individual users. The attack begins when […]
The post Hackers Upload Weaponized Packages to PyPI Repositories to Steal AWS, CI/CD and macOS Data appeared first on Cyber Security News.
20+ Malicious Apps on Google Play Actively Attacking Users to Steal Login Credentials
A sophisticated phishing operation involving more than 20 malicious applications distributed through the Google Play Store, specifically designed to steal cryptocurrency wallet credentials from unsuspecting users. The discovery, made by Cyble Research and Intelligence Labs (CRIL), reveals a coordinated campaign targeting popular cryptocurrency platforms including SushiSwap, PancakeSwap, Hyperliquid, and Raydium. Exploiting Compromised Developer Accounts The […]
The post 20+ Malicious Apps on Google Play Actively Attacking Users to Steal Login Credentials appeared first on Cyber Security News.
NIST Outlines Real-World Zero-Trust Examples
缓存欺骗的极致艺术
Threat Actors Deploy XWorm Malware via Fake Travel Websites to Infect Users’ PCs
The HP Threat Research team discovered a sophisticated malware campaign in Q1 2025 that targets vacation planners by imitating Booking.com using phony travel websites. As detailed in the latest HP Wolf Security Threat Insights Report, attackers are leveraging users’ “click fatigue” with cookie consent banners to deploy XWorm, a dangerous remote access trojan (RAT). Exploiting […]
The post Threat Actors Deploy XWorm Malware via Fake Travel Websites to Infect Users’ PCs appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
46,000+ Grafana Instances Exposed to Malicious Account Takeover Attacks
A critical vulnerability affecting over 46,000 publicly accessible Grafana instances worldwide, with 36% of all public-facing deployments vulnerable to complete account takeover attacks. The newly discovered flaw, designated CVE-2025-4123 and dubbed “The Grafana Ghost,” represents a significant threat to organizations relying on the popular open-source analytics and visualization platform for monitoring critical infrastructure. Grafana Account […]
The post 46,000+ Grafana Instances Exposed to Malicious Account Takeover Attacks appeared first on Cyber Security News.
CISA Adds Two Known Exploited Vulnerabilities to Catalog
CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation.
- CVE-2025-43200 Apple Multiple Products Unspecified Vulnerability
- CVE-2023-33538 TP-Link Multiple Routers Command Injection Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the KEV Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of KEV Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
Bipartisan bill aims to create CISA-HHS liaison for hospital cyberattacks
G.O.S.S.I.P 阅读推荐 2025-06-16 Empc:化繁为简,应对符号执行的路径爆炸难题
Malicious Payload Uncovered in JPEG Image Using Steganography and Base64 Obfuscation
In a sophisticated cybersecurity incident discovered on June 16, 2025, security researchers identified a malicious payload cleverly hidden within a JPEG image using a combination of steganography and modified Base64 encoding techniques. The malware, embedded after the file’s End Of Image (EOI) marker, represents an evolving threat vector where seemingly innocuous image files serve as […]
The post Malicious Payload Uncovered in JPEG Image Using Steganography and Base64 Obfuscation appeared first on Cyber Security News.
Kali 2025.2: когда часы, машины и телефоны объединяются против Wi-Fi
Vrouwen in de spotlights in nieuwe campagne (video)
Hackers impersonating US government compromise email account of prominent Russia researcher
New Anubis RaaS includes a wiper module
CVE-2025-46710 | Imagination Graphics DDK up to 24.2 RTM2 use after free (EUVD-2025-18392)
North Korean APT Hackers Target Ukrainian Government Agencies to Steal Login Credentials
North Korean Advanced Persistent Threat (APT) hackers, specifically the Konni group, have shifted their focus to Ukrainian government agencies in a targeted phishing campaign aimed at stealing login credentials and distributing malware. This attack, observed in February 2025, marks a notable divergence from the group’s traditional targets and raises questions about potential strategic alliances with […]
The post North Korean APT Hackers Target Ukrainian Government Agencies to Steal Login Credentials appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.