Category: HackRead

Kali Linux 2025.1c Fixes Key Issue, Adds New Tools and Interface Updates
24
Jun
2025

Kali Linux 2025.1c Fixes Key Issue, Adds New Tools and Interface Updates

Kali Linux users face update errors due to a lost signing key in April 2025. Learn how to identify if…

Salt Typhoon Targets Telecoms via Router Flaws, Warn FBI and Canada
24
Jun
2025

Salt Typhoon Targets Telecoms via Router Flaws, Warn FBI and Canada

A newly released advisory from the FBI and Canada’s Cyber Centre warns of an ongoing cyber espionage campaign by a…

China-linked LapDogs Campaign Drops ShortLeash Backdoor with Fake Certs
24
Jun
2025

China-linked LapDogs Campaign Drops ShortLeash Backdoor with Fake Certs

Cybersecurity experts at SecurityScorecard have discovered a widespread cyber espionage operation, dubbed LapDogs, which has compromised an unknown number of…

1inch rolls out expanded bug bounties with rewards up to $500K
23
Jun
2025

1inch rolls out expanded bug bounties with rewards up to $500K

DUBAI, United Arab Emirates, June 23rd, 2025, CyberNewsWire Five dedicated bug bounty programs upgraded across 1inch core components, including smart…

Speaker Proposal Deadline Approaches for OpenSSL Conference 2025 in Prague
23
Jun
2025

Speaker Proposal Deadline Approaches for OpenSSL Conference 2025 in Prague

Newark, United States, June 23rd, 2025, CyberNewsWire The OpenSSL Corporation and the OpenSSL Foundation are issuing a final call for…

Fake DMV Texts Scam Thousands in Widespread Phishing Campaign
23
Jun
2025

Fake DMV Texts Scam Hit Thousands in Widespread Phishing Campaign

A series of fraudulent text messages impersonating state Departments of Motor Vehicles (DMVs) has spread throughout the United States tricking…

Fake Minecraft Mods on GitHub Found Stealing Player Data
23
Jun
2025

Fake Minecraft Mods on GitHub Found Stealing Player Data

A new malware campaign has been targeting Minecraft players through fake mod downloads, according to recent findings from Check Point…

Zyxel Devices Hit by Active Exploits Targeting CVE-2023-28771 Vulnerability
23
Jun
2025

Zyxel Devices Hit by Active Exploits Targeting CVE-2023-28771 Vulnerability

A serious security vulnerability, tracked as CVE-2023-28771, is affecting Zyxel networking devices. Security researchers at GreyNoise noticed a sudden sharp…

Scammers Use Inferno Drainer to Steal $43K from CoinMarketCap Users
22
Jun
2025

Scammers Use Inferno Drainer to Steal $43K from CoinMarketCap Users

A coordinated crypto theft operation targeting CoinMarketCap users has been exposed after leaked images surfaced from a Telegram channel known…

Report Warns of Sophisticated DDoS Campaigns Crippling Global Banks
21
Jun
2025

Report Warns of Sophisticated DDoS Campaigns Crippling Global Banks

A new joint report released today by FS-ISAC, a non-profit organization focused on financial cybersecurity, and Akamai Technologies, a leading…

Violence-as-a-Service: Encrypted Apps Used in Recruiting Teens as Hitmen
21
Jun
2025

Encrypted Apps Used in Recruiting Teens as Hitmen

European law enforcement agencies, led by Denmark and Sweden, are intensifying their fight against a disturbing new criminal trend: the…

Anubis Ransomware Lists Disneyland Paris as New Victim
21
Jun
2025

Anubis Ransomware Lists Disneyland Paris as New Victim

The infamous Anubis ransomware gang has listed Disneyland Paris as its latest victim. Hackread.com can confirm that the group posted…