Category: GBHackers

Google Threat Intelligence Releases Actionable Threat Hunting Technique for Malicious .desktop Files
14
May
2025

Google Threat Intelligence Releases Actionable Threat Hunting Technique for Malicious .desktop Files

Google Threat Intelligence has unveiled a series of sophisticated threat hunting techniques to detect malicious .desktop files, a novel attack…

TA406 Hackers Target Government Entities to Steal Login Credentials
14
May
2025

TA406 Hackers Target Government Entities to Steal Login Credentials

The North Korean state-sponsored threat actor TA406, also tracked as Opal Sleet and Konni, has set its sights on Ukrainian…

Threat Actors Leverage Weaponized HTML Files to Deliver Horabot Malware
14
May
2025

Threat Actors Leverage Weaponized HTML Files to Deliver Horabot Malware

A recent discovery by FortiGuard Labs has unveiled a cunning phishing campaign orchestrated by threat actors deploying Horabot malware, predominantly…

New Adobe Photoshop Vulnerability Enables Arbitrary Code Execution
14
May
2025

New Adobe Photoshop Vulnerability Enables Arbitrary Code Execution

Adobe has released critical security updates addressing three high-severity vulnerabilities (CVE-2025-30324, CVE-2025-30325, CVE-2025-30326) in Photoshop 2024 and 2025 that could…

Researchers Unveil New Mechanism to Track Compartmentalized Cyber Threats
14
May
2025

Researchers Unveil New Mechanism to Track Compartmentalized Cyber Threats

Cisco Talos, in collaboration with The Vertex Project, has introduced an innovative approach to tackle the rising complexity of compartmentalized…

Critical Vulnerability in Windows Remote Desktop Gateway Allows Denial-of-Service Attacks.
14
May
2025

Critical Vulnerability in Windows Remote Desktop Gateway Allows Denial-of-Service Attacks.

Microsoft has disclosed two critical vulnerabilities in its Remote Desktop Gateway (RDG) service, posing significant risks to organizational networks. CVE-2025-26677…

Critical Samsung MagicINFO 9 Server Flaw Allows Arbitrary File Writes
14
May
2025

Critical Samsung MagicINFO 9 Server Flaw Allows Arbitrary File Writes

Samsung’s SmartTV and digital signage ecosystem faces renewed cybersecurity scrutiny following the disclosure of a critical path traversal vulnerability (CVE-2025-4632)…

Windows CLFS Zero-Day Vulnerability Actively Exploited in the Wild
14
May
2025

Windows CLFS Zero-Day Vulnerability Actively Exploited in the Wild

Microsoft has disclosed two critical security vulnerabilities in the Windows Common Log File System (CLFS) Driver that are currently being…

Microsoft Alerts on AD CS Flaw Enabling Remote Denial-of-Service Attacks
14
May
2025

Microsoft Alerts on AD CS Flaw Enabling Remote Denial-of-Service Attacks

Microsoft has issued a security advisory for a newly identified vulnerability in Active Directory Certificate Services (AD CS), tracked as…

Weaponized PyPI Package Targets Developers to Steal Source Code
14
May
2025

Weaponized PyPI Package Targets Developers to Steal Source Code

Security researchers at RL have discovered a malicious Python package called “solana-token” on PyPI that is intended to prey on…

Chinese Hackers Exploit SAP NetWeaver Zero-Day Vulnerability to Target Critical Infrastructure
14
May
2025

Chinese Hackers Exploit SAP NetWeaver Zero-Day Vulnerability to Target Critical Infrastructure

EclecticIQ analysts have uncovered a sophisticated cyber-espionage campaign orchestrated by China-nexus nation-state Advanced Persistent Threats (APTs) targeting critical infrastructure worldwide….

Researchers Unveil New Threat-Hunting Techniques to Detect Azure Managed Identity Abuse
14
May
2025

Researchers Unveil New Threat-Hunting Techniques to Detect Azure Managed Identity Abuse

A group of cybersecurity specialists from Hunters, working under the prestigious Team Axon, have presented sophisticated threat-hunting techniques in a…