Category: GBHackers

Hackers Expose 184 Million User Passwords via Open Directory
23
May
2025

Hackers Expose 184 Million User Passwords via Open Directory

A major cybersecurity incident has come to light after researcher Jeremiah Fowler discovered a publicly accessible database containing 184,162,718 unique…

Winos 4.0 Malware Masquerades as VPN and QQBrowser to Target Users
23
May
2025

Winos 4.0 Malware Masquerades as VPN and QQBrowser to Target Users

A sophisticated malware campaign deploying Winos 4.0, a memory-resident stager, has been uncovered by Rapid7, targeting users through fake installers…

TAG-110 Hackers Deploy Malicious Word Templates in Targeted Attacks
23
May
2025

TAG-110 Hackers Deploy Malicious Word Templates in Targeted Attacks

The Russia-aligned threat actor TAG-110, also linked to UAC-0063 and APT28 (BlueDelta) with medium confidence by CERT-UA, has shifted tactics…

Critical NETGEAR Router Flaw Allows Full Admin Access by Attackers
23
May
2025

Critical NETGEAR Router Flaw Allows Full Admin Access by Attackers

A severe authentication bypass vulnerability (CVE-2025-4978) has been uncovered in NETGEAR’s DGND3700v2 wireless routers, enabling unauthenticated attackers to gain full…

Operation Endgame Crushes DanaBot Malware, Shuts Down 150 C2 Servers and Halts 1,000 Daily Attacks
23
May
2025

Operation Endgame Crushes DanaBot Malware, Shuts Down 150 C2 Servers and Halts 1,000 Daily Attacks

Operation Endgame II has delivered a devastating strike against DanaBot, a notorious malware that has plagued systems since its emergence…

Fortinet Zero-Day Under Attack: PoC Now Publicly Available
23
May
2025

Fortinet Zero-Day Under Attack: PoC Now Publicly Available

FortiGuard Labs released an urgent advisory detailing a critical vulnerability, CVE-2025-32756, affecting several Fortinet products, including FortiCamera, FortiMail, FortiNDR, FortiRecorder,…

Russian Hacker Indicted Over $24 Million Qakbot Ransomware Operation
23
May
2025

Russian Hacker Indicted Over $24 Million Qakbot Ransomware Operation

The U.S. Department of Justice has unsealed a federal indictment against Rustam Rafailevich Gallyamov, 48, of Moscow, Russia, alleging he…

Global Crackdown Nets 270 Dark Web Vendors in Major Arrests
23
May
2025

Global Crackdown Nets 270 Dark Web Vendors in Major Arrests

A sweeping international crackdown, codenamed Operation RapTor, has dealt a significant blow to the criminal underworld operating on the dark…

Lumma Stealer Infrastructure Behind Global Attacks on Millions of Users Dismantled
23
May
2025

Lumma Stealer Infrastructure Behind Global Attacks on Millions of Users Dismantled

The U.S. Justice Department, in collaboration with the FBI and private sector partners like Microsoft, has announced the disruption of…

Malicious VS Code Extensions Target Windows Solidity Developers to Steal Login Credentials
23
May
2025

Malicious VS Code Extensions Target Windows Solidity Developers to Steal Login Credentials

Datadog Security Research has uncovered a targeted malware campaign aimed at Solidity developers on Windows systems, using malicious Visual Studio…

Halo Security Achieves SOC 2 Type 1 Compliance, Validating Security Controls for Its Attack Surface Management Platform
22
May
2025

Halo Security Achieves SOC 2 Type 1 Compliance, Validating Security Controls for Its Attack Surface Management Platform

Halo Security, a leading provider of attack surface management and penetration testing services, today announced it has successfully achieved SOC 2 Type 1…

Vidar and StealC Malware Delivered Through Viral TikTok Videos by Hackers
22
May
2025

Vidar and StealC Malware Delivered Through Viral TikTok Videos by Hackers

A sophisticated social engineering campaign that leverages the viral power of TikTok to distribute dangerous information-stealing malware, specifically Vidar and…