Category: GBHackers

Cybercriminals Impersonate Windows "Commander Tool" to Launch LummaC2 Malware Attack
25
Feb
2025

Cybercriminals Impersonate Windows “Commander Tool” to Launch LummaC2 Malware Attack

The AhnLab Security Intelligence Center (ASEC) has uncovered a new cyberattack campaign leveraging the LummaC2 malware, which is being distributed…

TSforge New Tool Bypasses Windows Activation on All Versions
25
Feb
2025

TSforge New Tool Bypasses Windows Activation on All Versions

A significant breakthrough in bypassing Windows activation has been achieved with the introduction of TSforge, a powerful exploit developed by…

Sliver C2 Server Vulnerability Enables TCP Hijacking for Traffic Interception
24
Feb
2025

Sliver C2 Server Vulnerability Enables TCP Hijacking for Traffic Interception

A significant vulnerability has been discovered in the Sliver C2 server, a popular open-source cross-platform adversary emulation and red team…

16 Extensions Infect Over 3.2 Million Users
24
Feb
2025

16 Extensions Infect Over 3.2 Million Users

A recent cybersecurity investigation has uncovered a cluster of 16 malicious Chrome extensions that have compromised at least 3.2 million…

Hackers Unleash Devastating Cyber Assault on Critical Infrastructure
24
Feb
2025

Hackers Unleash Devastating Cyber Assault on Critical Infrastructure

In a recent escalation of cyber threats, hackers have launched a targeted campaign, identified as UAC-0212, aimed at compromising critical…

GitVenom Campaign Abuses Thousands of GitHub Repositories to Infect Users
24
Feb
2025

GitVenom Campaign Abuses Thousands of GitHub Repositories to Infect Users

The GitVenom campaign, a sophisticated cyber threat, has been exploiting GitHub repositories to spread malware and steal cryptocurrency. This campaign…

Android App on Google Play Targets Indian Users to Steal Login Credentials
24
Feb
2025

Android App on Google Play Targets Indian Users to Steal Login Credentials

A malicious Android application, Finance Simplified (package: com.someca.count), has been identified on the Google Play Store, targeting Indian users under…

Smart Bed Security Flaw Lets Hackers Access Other Network Devices
24
Feb
2025

Smart Bed Security Flaw Lets Hackers Access Other Network Devices

A security researcher has uncovered critical vulnerabilities in Eight Sleep’s internet-connected smart beds, revealing exposed Amazon Web Services (AWS) credentials,…

Stablecoin Bank Hit by Cyberattack, Loses $49.5M to Hackers
24
Feb
2025

Stablecoin Bank Hit by Cyberattack, Loses $49.5M to Hackers

The cryptocurrency sector faced one of its most significant security breaches this year as stablecoin banking platform @0xinfini fell victim…

Apple Removes Advanced Data Protection (ADP) for UK Users
24
Feb
2025

Apple Removes Advanced Data Protection (ADP) for UK Users

Apple has discontinued its Advanced Data Protection (ADP) feature for UK users following a legal demand from the British government…

Wireshark 4.4.4 Released – Explore the Latest Features!
24
Feb
2025

Wireshark 4.4.4 Released – Explore the Latest Features!

The Wireshark Foundation has announced the release of Wireshark 4.4.4, the latest iteration of the world’s most widely used network…

LockBit Ransomware Strikes: Exploiting a Confluence Vulnerability
24
Feb
2025

LockBit Ransomware Strikes: Exploiting a Confluence Vulnerability

In a swift and highly coordinated attack, LockBit ransomware operators exploited a critical remote code execution vulnerability (CVE-2023-22527) in Atlassian…