Tag: Cyber Security News

China’s Baidu Data Leak, Following Data Leak from User

Baidu, China’s leading search engine giant, has firmly denied allegations of an internal data breach after a controversial incident involving a senior executive’s teenage daughter.  The company got involved in a data security incident, which prompted significant concerns about personal…

New VanHelsingRaaS Attacking Linux, BSD, ARM, and ESXi Systems

A new and rapidly evolving ransomware-as-a-service (RaaS) operation called VanHelsingRaaS has emerged in the cybercrime landscape. Launched on March 7, 2025, this sophisticated threat has already claimed three victims in less than two weeks, demanding ransoms of $500,000 paid to…

10 Best Linux Firewalls in 2025

At present, many computers are connected via numerous networks. Monitoring all traffic and having something to filter out good and harmful traffic is critical, and we achieve this with an application or service known as a firewall. Early firewalls were…

Researchers Unboxed FIN7’s Stealthy Python-based Anubis Backdoor

Cybersecurity experts have identified a sophisticated new backdoor tool developed by the notorious financial cybercrime group FIN7. The Python-based malware, dubbed “Anubis Backdoor,” represents an evolution in the group’s tactics, techniques, and procedures (TTPs) that have historically caused billions in…

Researchers Details macOS Vulnerability That Exposes System Passwords

Recent revelations about a critical vulnerability affecting macOS systems have raised significant concerns among cybersecurity professionals and users alike. The flaw, which potentially exposes sensitive system passwords, has been thoroughly analyzed and documented in a newly released report. This vulnerability…

Veeam RCE Vulnerability Let Any Domain User Hack the Backup Servers

A remote code execution (RCE) vulnerability in Veeam Backup & Replication could allow any domain user to compromise backup servers with SYSTEM-level privileges.  The findings, assigned CVE-2025-23120, affect Veeam Backup & Replication 12.3.0.310 and all earlier version 12 builds, demonstrating how blacklist-based…

MEDUSA Ransomware Using Malicious ABYSSWORKER Driver to Disable EDR

MEDUSA ransomware operation has been observed leveraging a sophisticated malicious driver called ABYSSWORKER to disable endpoint detection and response (EDR) systems. This dangerous capability allows the ransomware to operate undetected, significantly increasing the threat to organizations’ security infrastructure. The ABYSSWORKER…

IBM AIX Vulnerability Let Attackers Execute Arbitrary Commands

Critical security vulnerabilities in IBM AIX operating systems could allow unauthorized remote attackers to execute arbitrary commands, potentially compromising the entire system.  IBM has released security patches to address these high-severity flaws affecting multiple Unix-based operating system versions. Security researchers have…

Hackers Exploiting Multiple Cisco Smart Licensing Utility Vulnerability

Researchers have detected active exploitation attempts targeting two critical vulnerabilities in Cisco’s Smart Licensing Utility that were patched approximately six months ago.  Threat actors leverage these flaws, which could potentially grant unauthorized access to sensitive licensing data and administrative functions.…

Multiple Dell Secure Connect Gateway Flaws Allows System Compromise

Dell Technologies has issued a critical security advisory warning customers about multiple vulnerabilities in its Secure Connect Gateway (SCG) product that could potentially lead to system compromise.  The vulnerabilities affect versions prior to 5.28.00.14 and require immediate attention from system…

Kali Linux 2025.1a Released With New Tool & Updates to Desktop Environments

 Kali Linux, the widely acclaimed cybersecurity-focused distribution, has officially unveiled its latest release, Kali Linux 2025.1a. This update not only significantly enhances desktop environments but also introduces exciting new tools and improvements tailored for cybersecurity professionals and enthusiasts. The release, available for download or upgrade, builds upon…

Kali Linux 2025.1a New Tool & Upates to Desktop Environments

 Kali Linux, the widely acclaimed cybersecurity-focused distribution, has officially unveiled its latest release, Kali Linux 2025.1a. This update not only significantly enhances desktop environments but also introduces exciting new tools and improvements tailored for cybersecurity professionals and enthusiasts. The release, available for download or upgrade, builds upon…

Sophisticated Attack Via Booking Websites Installs LummaStealer Malware

Cybercriminals have launched a new sophisticated attack campaign targeting travelers through fake booking websites. The campaign, discovered in early 2025, tricks users into installing LummaStealer malware through deceptive CAPTCHA verification processes, putting personal and financial information at risk. The attack…

Hacker Weaponizing Hard Disk Image Files To Deliver VenomRAT

A sophisticated phishing campaign is leveraging virtual hard disk (.vhd) files to distribute the dangerous VenomRAT malware. The attack begins with purchase order-themed emails containing archive attachments that, when extracted, reveal hard disk image files designed to evade traditional security…

Hackers Employ DLL Side-Loading To Deliver Malicious Python Code

A sophisticated cybersecurity threat has emerged as threat actors have begun leveraging DLL side-loading techniques to distribute malicious Python code. This attack vector allows hackers to bypass standard security controls by exploiting the way legitimate applications search for and load…

Bybit Hack – Sophisticated Multi-Stage Attack Details Revealed

Cryptocurrency exchange Bybit detected unauthorized activity involving its Ethereum cold wallets, leading to a major security breach. The incident occurred during an ETH multisig transaction facilitated through Safe{Wallet}, when attackers intervened and manipulated the transaction, ultimately siphoning over 400,000 ETH…

New BitM Attack Lets Hackers Steal User Sessions Within Seconds

A sophisticated cyberattack technique known as Browser-in-the-Middle (BitM) has emerged, enabling hackers to bypass multi-factor authentication (MFA) and steal user sessions in mere seconds. This method exploits web browser functionalities to hijack authenticated sessions, posing a significant threat to organizations…

PoC Exploit Released for Use-after-free Linux Kernel Vulnerability

Security researchers have publicly released a proof-of-concept (PoC) exploit for CVE-2024-36904, a critical use-after-free vulnerability in the Linux kernel that has remained undetected for seven years.  The vulnerability, which affects the TCP subsystem, could potentially allow attackers to execute remote…

23,000 GitHub Repositories Targeted In Supply Chain Attack

In a massive security breach discovered this week, approximately 23,000 GitHub repositories have been compromised in what security experts are calling one of the largest supply chain attacks to date. The attackers exploited vulnerabilities in the software development pipeline to…