Category: GBHackers

Hackers Exploit Legitimate Microsoft Utility to Deliver Malicious DLL Payload
22
Apr
2025

Hackers Exploit Legitimate Microsoft Utility to Deliver Malicious DLL Payload

Hackers are now exploiting a legitimate Microsoft utility, mavinject.exe, to inject malicious DLLs into unsuspecting systems. This utility, intended for…

Criminal IP to Showcase Advanced Threat Intelligence at RSAC™ 2025 - GBHackers Security
22
Apr
2025

Criminal IP to Showcase Advanced Threat Intelligence at RSAC 2025 – GBHackers Security

Joining Criminal IP at Booth S-634 | South Expo, Moscone Center | April 28 – May 1, 2025 Criminal IP,…

TP-Link Router Vulnerabilities Allow Attackers to Execute Malicious SQL Commands
22
Apr
2025

TP-Link Router Vulnerabilities Allow Attackers to Execute Malicious SQL Commands

Why Application Security is Non-Negotiable The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application…

Malicious npm Packages Target Linux Developers with SSH Backdoor Attacks
22
Apr
2025

Malicious npm Packages Target Linux Developers with SSH Backdoor Attacks

In a sophisticated onslaught targeting the open-source ecosystem, reports have emerged detailing several malicious npm packages that are nefariously exploiting…

Latest Lumma InfoStealer Variant Found Using Code Flow Obfuscation
22
Apr
2025

Latest Lumma InfoStealer Variant Found Using Code Flow Obfuscation

Researchers have uncovered a sophisticated new variant of the notorious Lumma InfoStealer malware, employing advanced code flow obfuscation techniques to…

New Rust-Based Botnet Hijacks Routers to Inject Remote Commands
22
Apr
2025

New Rust-Based Botnet Hijacks Routers to Inject Remote Commands

A new malware named “RustoBot” has been discovered exploiting vulnerabilities in various router models to gain unauthorized access and initiate…

Japan Sounds Alarm Over Hackers Draining Millions from Compromised Trading Accounts
22
Apr
2025

Japan Sounds Alarm Over Hackers Draining Millions from Compromised Trading Accounts

Cybersecurity in Japan has hit a new low as the Financial Services Agency (FSA) reports a staggering increase in unauthorized…

CISA Issues Warning Against Using Censys, VirusTotal in Threat Hunting Ops
22
Apr
2025

CISA Issues Warning Against Using Censys, VirusTotal in Threat Hunting Ops

 The Cybersecurity and Infrastructure Security Agency (CISA) has alerted its threat hunting teams to immediately discontinue use of two widely…

Critical Flaw in Windows Update Stack Enables Code Execution and Privilege Escalation
22
Apr
2025

Critical Flaw in Windows Update Stack Enables Code Execution and Privilege Escalation

A newly discovered vulnerability in the Windows Update Stack, tracked as CVE-2025-21204, has sent shockwaves through the cybersecurity community after…

PoC Released for Critical Unauthenticated Erlang/OTP RCE Vulnerability
22
Apr
2025

PoC Released for Critical Unauthenticated Erlang/OTP RCE Vulnerability

A critical remote code execution (RCE) vulnerability in Erlang/OTP’s SSH implementation (CVE-2025-32433) has now entered active exploit risk after researchers…

WordPress Ad-Fraud Plugins Trigger Massive 1.4 Billion Daily Ad Requests
22
Apr
2025

WordPress Ad-Fraud Plugins Trigger Massive 1.4 Billion Daily Ad Requests

Cybersecurity researchers have uncovered a sprawling ad-fraud operation exploiting WordPress plugins to trigger over 1.4 billion fraudulent ad requests every…

MITRE Unveils D3FEND CAD Tool to Model Advanced Cybersecurity Scenarios
22
Apr
2025

MITRE Unveils D3FEND CAD Tool to Model Advanced Cybersecurity Scenarios

MITRE has officially launched D3FEND CAD, an innovative tool designed to revolutionize how organizations model, analyze, and defend against sophisticated…