Category: CyberSecurityNews

Threat Actors Actively Using Open-Source C2 Framework to Deliver Malicious Payloads
31
Oct
2025

Threat Actors Actively Using Open-Source C2 Framework to Deliver Malicious Payloads

A new wave of cyber threats is emerging as criminals increasingly weaponize AdaptixC2, a free and open-source Command and Control…

Kimsuky and Lazarus Hacker Groups Unveil New Tools That Enable Backdoor and Remote Access
31
Oct
2025

Kimsuky and Lazarus Hacker Groups Unveil New Tools That Enable Backdoor and Remote Access

Threat actors operating under the control of North Korea’s regime have demonstrated continued technical sophistication by introducing advanced malware toolsets…

Hackers Weaponizing Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability
31
Oct
2025

Hackers Weaponizing Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability

Chinese-affiliated threat actor UNC6384 has been actively leveraging a critical Windows shortcut vulnerability to target European diplomatic entities across Hungary,…

Threat Actors Using Multilingual ZIP File to Attack Financial and Goverment Organizations
31
Oct
2025

Threat Actors Using Multilingual ZIP File to Attack Financial and Goverment Organizations

Sophisticated threat actors have orchestrated a coordinated multilingual phishing campaign targeting financial and government organizations across East and Southeast Asia….

CISA Warns of XWiki Platform Injection vulnerability Exploited to Execute Remote Code
31
Oct
2025

CISA Warns of XWiki Platform Injection vulnerability Exploited to Execute Remote Code

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning about a severe injection vulnerability in the…

Historic Great Firewall Breach - 500GB+ Censorship Data Exposed
31
Oct
2025

Historic Great Firewall Breach – 500GB+ Censorship Data Exposed

In an unprecedented cybersecurity incident that occurred in September 2025, over 500 gigabytes of internal data from China’s Great Firewall…

WhatsApp Introduces Passkey Encryption for Enhanced Chat Message Backup Security
31
Oct
2025

WhatsApp Introduces Passkey Encryption for Enhanced Chat Message Backup Security

WhatsApp has unveiled passkey-encrypted backups, simplifying the protection of cherished chat histories without the burden of memorizing complex passwords. This…

Researchers Created a Linux Rootkit that Evades Elastic Security EDR Detection
31
Oct
2025

Researchers Created a Linux Rootkit that Evades Elastic Security EDR Detection

A sophisticated Linux kernel rootkit designed to slip past the defenses of Elastic Security, a leading endpoint detection and response…

CISA Warns of VMware Tools and Aria Operations 0-Day Vulnerability Exploited in Attacks
31
Oct
2025

CISA Warns of VMware Tools and Aria Operations 0-Day Vulnerability Exploited in Attacks

The Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-41244 to its Known Exploited Vulnerabilities catalog. This local privilege escalation…

New Windows-Based Airstalk Malware Employs Multi-Threaded C2 Communication to Steal Logins
30
Oct
2025

New Windows-Based Airstalk Malware Employs Multi-Threaded C2 Communication to Steal Logins

A newly discovered Windows malware family named Airstalk has emerged as a sophisticated threat capable of exfiltrating sensitive browser credentials…

New Agent-Aware Cloaking Leverages OpenAI ChatGPT Atlas Browser to Deliver Fake Content
30
Oct
2025

New Agent-Aware Cloaking Leverages OpenAI ChatGPT Atlas Browser to Deliver Fake Content

A new agent-aware cloaking technique uses AI browsers like OpenAI’s ChatGPT Atlas to deliver misleading content. This method allows malicious…

New Lampion Stealer Uses ClickFix Attack to Silently Steal Login Credentials
30
Oct
2025

New Lampion Stealer Uses ClickFix Attack to Silently Steal Login Credentials

Researchers have uncovered a sophisticated campaign leveraging the Lampion banking trojan, a malware strain that has operated since 2019 with…