New Burp Suite Extension for Secret Scanning Released
18
Mar
2025

New Burp Suite Extension for Secret Scanning Released

A new extension for Burp Suite has been released, integrating the powerful secret scanning capabilities of TruffleHog. This innovative integration…

UK under-prepared for catastrophic cyber attack
18
Mar
2025

UK under-prepared for catastrophic cyber attack

Thank you for joining! Access your Pro+ Content below. 18 March 2025 UK under-prepared for catastrophic cyber attack Share this…

Crypto Exchange OKX Suspends Tool Used by North Korean Hackers to Steal Funds
18
Mar
2025

Crypto Exchange OKX Suspends Tool Used by North Korean Hackers to Steal Funds

Cryptocurrency exchange OKX has temporarily suspended its decentralized exchange (DEX) aggregator service following allegations that North Korea’s state-sponsored Lazarus Group…

AI pushes data storage need but UK firms struggle to manage it
18
Mar
2025

AI pushes data storage need but UK firms struggle to manage it

Pressure to plan for artificial intelligence (AI) projects has led IT leaders to keep data that might only be used…

PoC Exploit Released for Use-after-free Linux Kernel Vulnerability
18
Mar
2025

PoC Exploit Released for Use-after-free Linux Kernel Vulnerability

Security researchers have publicly released a proof-of-concept (PoC) exploit for CVE-2024-36904, a critical use-after-free vulnerability in the Linux kernel that…

Medusa ransomware
18
Mar
2025

FBI And CISA Warn On Medusa Ransomware Attacks In 2025

Federal authorities, including the FBI and the U.S. Cybersecurity and Infrastructure Security Agency (CISA), have issued a high-priority advisory warning…

Beware of Free File Word To PDF Converter That Delivers Malware
18
Mar
2025

Beware of Free File Word To PDF Converter That Delivers Malware

The FBI has issued an urgent warning about the rising threat of malicious file conversion tools that are being used…

23,000 GitHub Repositories Targeted In Supply Chain Attack
18
Mar
2025

23,000 GitHub Repositories Targeted In Supply Chain Attack

In a massive security breach discovered this week, approximately 23,000 GitHub repositories have been compromised in what security experts are…

Crypto Platform OKX Suspends Tool Abused by North Korean Hackers
18
Mar
2025

Crypto Platform OKX Suspends Tool Abused by North Korean Hackers

Cryptocurrency platform OKX has announced the temporary suspension of its Decentralized Exchange (DEX) aggregator tool. This decision comes on the…

New StilachiRAT uses sophisticated techniques to avoid detection
18
Mar
2025

New StilachiRAT uses sophisticated techniques to avoid detection

New StilachiRAT uses sophisticated techniques to avoid detection Pierluigi Paganini March 18, 2025 Microsoft discovered a new remote access trojan…

Critical Apache Tomcat RCE Vulnerability Exploited in Just 30hrs of Public Exploit
18
Mar
2025

Critical Apache Tomcat RCE Vulnerability Exploited in Just 30hrs of Public Exploit

Security researchers have confirmed that a critical remote code execution (RCE) vulnerability in Apache Tomcat, tracked as CVE-2025-24813, is being…

Cobalt Strike 4.11 Released with Built-In Evasion Features for Red Teams
18
Mar
2025

Cobalt Strike 4.11 Released with Built-In Evasion Features for Red Teams

Cobalt Strike, a highly advanced threat emulation tool, has released version 4.11, packing a robust suite of features designed to…