Category: GBHackers

NanoCore RAT Attack Windows Using Task Scheduler to Captures keystrokes, screenshots
11
Feb
2025

NanoCore RAT Attack Windows Using Task Scheduler to Captures keystrokes, screenshots

NanoCore, a notorious Remote Access Trojan (RAT), continues to pose a significant threat to Windows systems. This malware, known for…

SAML Bypass Authentication on GitHub Enterprise Servers to Login as Other User Account
11
Feb
2025

SAML Bypass Authentication on GitHub Enterprise Servers to Login as Other User Account

A severe security vulnerability, tracked as CVE-2025-23369, has been identified in GitHub Enterprise Server (GHES), allowing attackers to bypass SAML…

New 'BYOTB' Attack Exploits Trusted Binaries to Evade Detection, Researchers Reveal
11
Feb
2025

New ‘BYOTB’ Attack Exploits Trusted Binaries to Evade Detection, Researchers Reveal

A recent cybersecurity presentation at BSides London 2024 has unveiled a sophisticated attack technique known as Bring Your Own Trusted…

Quishing via QR Codes Emerging as a Top Attack Vector Used by Hackers
10
Feb
2025

Quishing via QR Codes Emerging as a Top Attack Vector Used by Hackers

QR codes, once a symbol of convenience and security in digital interactions, have become a significant target for cybercriminals. The…

NetSupport RAT Grant Attackers Full Access to Victims Systems
10
Feb
2025

NetSupport RAT Grant Attackers Full Access to Victims Systems

The eSentire Threat Response Unit (TRU) has reported a significant rise in incidents involving the NetSupport Remote Access Trojan (RAT)…

Ransomware Payments Plunge 35% as More Victims Refuse to Pay
10
Feb
2025

Ransomware Payments Plunge 35% as More Victims Refuse to Pay

In a significant shift within the ransomware landscape, global ransom payments plummeted by 35% in 2024, falling from $1.25 billion…

Seven-Year-Old Linux Kernel Bug Opens Door to Remote Code Execution
10
Feb
2025

Seven-Year-Old Linux Kernel Bug Opens Door to Remote Code Execution

Researchers have uncovered a critical vulnerability in the Linux kernel, dating back seven years, that could allow attackers to execute…

New Report of of 1M+ malware samples Show Application Layer Abused for stealthy C2
10
Feb
2025

New Report of of 1M+ malware samples Show Application Layer Abused for stealthy C2

A recent analysis of over one million malware samples by Picus Security has revealed a growing trend in the exploitation…

SHA256 Hash Calculation from Data Chunks
10
Feb
2025

SHA256 Hash Calculation from Data Chunks

The SHA256 algorithm, a cryptographic hash function, is widely used for securing data integrity and authenticity. It processes input data…

Massive Brute Force Attack Targets VPN & Firewall Logins Using 2.8 Million IPs
10
Feb
2025

Massive Brute Force Attack Targets VPN & Firewall Logins Using 2.8 Million IPs

Massive brute force attacks targeting VPNs and firewalls have surged in recent weeks, with cybercriminals using as many as 2.8…

Cisco Data Breach - New Ransomware Group Compromised Cisco Internal Network
10
Feb
2025

Cisco Data Breach – New Ransomware Group Compromised Cisco Internal Network

Sensitive credentials from Cisco’s internal network and domain infrastructure were reportedly made public due to a significant data breach. According…

Linux Kernel 6.14-rc2 Released - What's Newly Added !
10
Feb
2025

Linux Kernel 6.14-rc2 Released – What’s Newly Added !

Linus Torvalds, lead developer of the Linux kernel, announced the second release candidate (rc2) of Linux Kernel 6.14, providing developers…