News Feed¶
Updates every 30 minutes - Generated on: 2025-10-24 19:00:03 UTC
2025-11-13¶
2025-10-24¶
- 18:35 UTC - [The Hacker News] Smishing Triad Linked to 194,000 Malicious Domains in Global Phishing Operation
- 18:33 UTC - [Latest from TechRadar in Security] Thousands of YouTube videos disguised as cheat codes removed for spreading malware
- 17:57 UTC - [Cyber Security News] Warlock Ransomware Actors Exploiting Sharepoint ToolShell Zero-Day Vulnerability in New Attack Wave
- 17:33 UTC - [Cyber Security News] New Python RAT Mimic as Legitimate Minecraft App Steals Sensitive Data from Users Computer
- 17:22 UTC - [Rapid7 Cybersecurity Blog] Metasploit Wrap-Up 10/24/2025
- 16:45 UTC - [Cyber Security News] SideWinder Hacking Group Uses ClickOnce-Based Infection Chain to Deploy StealerBot Malware
- 16:30 UTC - [The Hacker News] Newly Patched Critical Microsoft WSUS Flaw Comes Under Active Exploitation
- 16:30 UTC - [The Hacker News] Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability
- 16:28 UTC - [BleepingComputer] Critical WSUS flaw in Windows Server now exploited in attacks
- 16:27 UTC - [Latest from TechRadar in Security] Incogni vs DeleteMe: Which data removal platform is your perfect choice?
- 16:20 UTC - [CyberScoop] National cyber director says U.S. needs to counter Chinese surveillance, push American tech
- 16:04 UTC - [Latest from TechRadar in Security] Microsoft issues emergency Windows server security patch - update now or risk attack
- 15:33 UTC - [BleepingComputer] Amazon: This week’s AWS outage caused by major DNS failure
- 15:15 UTC - [Cyber Security News] MuddyWater Using New Malware Toolkit to Deliver Phoenix Backdoor Malware to International Organizations
- 15:13 UTC - [Cybersecurity Dive - Latest News] Researchers warn of critical flaws in TP-Link routers
- 15:03 UTC - [Latest from TechRadar in Security] CISA warns Motex Landscope Endpoint Manager has a worrying security flaw, so patch now
- 14:47 UTC - [BleepingComputer] Fake LastPass death claims used to breach password vaults
- 14:46 UTC - [Cyber Security News] New Red Teaming Tool RedTiger Attacking Gamers and Discord Accounts in the Wild
- 14:42 UTC - [SecurityWeek] Critical Windows Server WSUS Vulnerability Exploited in the Wild
- 14:21 UTC - [Latest from TechRadar in Security] Why DORA matters in UK finance: compliance and the hidden infrastructure challenge
- 14:14 UTC - [Latest from TechRadar in Security] North Korean hackers target European defense firms with dream job scam
- 14:06 UTC - [Latest from TechRadar in Security] Hybrid work is here - but is the infrastructure?
- 14:06 UTC - [BleepingComputer] How to reduce costs with self-service password resets
- 14:00 UTC - [The Hacker News] APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign
- 13:54 UTC - [SecurityWeek] Hackers Target Perplexity Comet Browser Users
- 13:43 UTC - [Cyber Security News] Arsen Launches Smishing Simulation to Help Companies Defend Against Mobile Phishing Threats
- 13:40 UTC - [Rapid7 Cybersecurity Blog] Rapid7 at Pwn2Own: Raising the Bar in Vuln Intel
- 13:35 UTC - [Cyber Security News] ChatGPT Atlas Stores OAuth Tokens Unencrypted Leads to Unauthorized Access to User Accounts
- 13:26 UTC - [Latest from TechRadar in Security] Toys "R" Us customer data swiped and leaked online - here's what we know
- 13:24 UTC - [SecurityWeek] North Korean Hackers Aim at European Drone Companies
- 13:17 UTC - [BleepingComputer] Mozilla: New Firefox extensions must disclose data collection practices
- 13:00 UTC - [Cybersecurity Dive - Latest News] North Korea led the world in nation-state hacking in Q2 and Q3
- 12:59 UTC - [Cyber Security News] WhatsApp Exploit Privately Disclosed To Meta At The Pwn2Own Ireland
- 12:42 UTC - [SecurityWeek] In Other News: iOS 26 Deletes Spyware Evidence, Shadow Escape Attack, Cyber Exec Sold Secrets to Russia
- 12:03 UTC - [Latest from TechRadar in Security] HP forced to pull software update which broke Microsoft security tools
- 12:00 UTC - [CyberScoop] Shifting from reactive to proactive: Cyber resilience amid nation-state espionage
- 11:19 UTC - [SecurityWeek] Toys ‘R’ Us Canada Customer Information Leaked Online
- 11:04 UTC - [Cyber Security News] Hackers Exploited 73 0-Day Vulnerabilities and Earned $1,024,750
- 11:03 UTC - [Cyber Security News] New PhantomCaptcha RAT Weaponized PDFs to Deliver Malware Using ‘ClickFix’-Style Cloudflare Captcha Pages
- 11:01 UTC - [Schneier on Security] Part Four of The Kryptos Sculpture
- 11:00 UTC - [The Hacker News] The Cybersecurity Perception Gap: Why Executives and Practitioners See Risk Differently
- 11:00 UTC - [Cybersecurity Dive - Latest News] Financial services tech leaders tackle agentic AI governance
- 10:38 UTC - [Cyber Security News] Amazon Uncovers Root Cause of Major AWS Outage That Brokes The Internet
- 10:00 UTC - [Sophos News] Locking it down: A new technique to prevent LLM jailbreaks
- 10:00 UTC - [The Hacker News] 3,000 YouTube Videos Exposed as Malware Traps in Massive Ghost Network Operation
- 09:57 UTC - [SecurityWeek] Microsoft Disables Downloaded File Previews to Block NTLM Hash Leaks
- 09:19 UTC - [Cyber Security News] Threat Actors Advancing Email Phishing Attacks to Bypass Security Filters
- 08:56 UTC - [Latest from TechRadar in Security] Why the rise of private cloud is hot in today’s hybrid world
- 08:37 UTC - [Cyber Security News] Microsoft Releases Emergency Patch For Windows Server Update Service RCE Vulnerability
- 08:17 UTC - [Cyber Security News] Toys “R” Us Canada Confirms Data Breach – Customers Personal Data Stolen
- 08:16 UTC - [Cyber Security News] New Fileless Remcos Attacks Bypassing EDRs Malicious Code into RMClient
- 08:04 UTC - [Cyber Security News] HP OneAgent Update Brokes Trust And Disconnect Devices From Entra ID
- 08:01 UTC - [SecurityWeek] Pwn2Own WhatsApp Hacker Says Exploit Privately Disclosed to Meta
- 07:49 UTC - [Cyber Security News] Threat Actors Attacking Azure Blob Storage to Compromise Organizational Repositories
- 07:36 UTC - [Cyber Security News] New PDF Tool to Detect Malicious PDF Using PDF Object Hashing Technique
- 07:27 UTC - [BleepingComputer] Windows Server emergency patches fix WSUS bug with PoC exploit
- 07:00 UTC - [The Hacker News] Self-Spreading 'GlassWorm' Infects VS Code Extensions in Widespread Supply Chain Attack
- 06:57 UTC - [Cyber Security News] SharkStealer Using EtherHiding Pattern to Resolves Communications With C2 Channels
- 06:36 UTC - [BleepingComputer] Hackers earn $1,024,750 for 73 zero-days at Pwn2Own Ireland
- 05:47 UTC - [Cyber Security News] Hackers Abuse Microsoft 365 Exchange Direct Send to Bypass Content Filters and Harvest Sensitive Data
- 04:39 UTC - [Cyber Security News] Bitter APT Hackers Exploit WinRAR Zero-Day Via Weaponized Word Documents to Steal Sensitive Data
- 03:58 UTC - [Cyber Security News] AI Sidebar Spoofing Attack: SquareX Uncovers Malicious Extensions that Impersonate AI Browser Sidebars
- 03:16 UTC - [Cyber Security News] Hackers Can Access Microsoft Teams Chat and Emails by Retrieving Access Tokens
- 02:00 UTC - [darkreading] US Crypto Bust Offers Hope in Battle Against Cybercrime Syndicates
- 00:00 UTC - [The GreyNoise Blog] We Got Yelled At by Amazon So You Didn’t Have To
2025-10-23¶
- 22:27 UTC - [Cyber Security News] Vidar Stealer Bypassing Browser Security Via Direct Memory Injection to Steal Login Credentials
- 22:25 UTC - [BleepingComputer] Toys “R” Us Canada warns customers' info leaked in data breach
- 22:05 UTC - [Latest from TechRadar in Security] Hidden debug code returns from the dead as TP-Link routers face a wave of new critical root access flaws
- 21:50 UTC - [CyberScoop] North Korea’s Lazarus group attacked three companies involved in drone development
- 21:50 UTC - [BleepingComputer] HP pulls update that broke Microsoft Entra ID auth on some AI PCs
- 21:25 UTC - [darkreading] Fear the 'SessionReaper': Adobe Commerce Flaw Under Attack
- 20:47 UTC - [Cyber Security News] Threat Actors With Stealer Malwares Processing Millions of Credentials a Day
- 20:19 UTC - [darkreading] Tired of Unpaid Toll Texts? Blame the 'Smishing Triad'
- 20:19 UTC - [Latest from TechRadar in Security] Scammers are targeting cloud systems to make off with hauls of gift cards
- 19:44 UTC - [Cyber Security News] New Rust-Based ChaosBot Malware Leverages Discord for Stealthy Command and Control
- 19:17 UTC - [Latest from TechRadar in Security] Every Formula 1 driver on the grid just had their passport and license details leaked - but it could have been so much worse
- 19:09 UTC - [Cyber Security News] Salt Typhoon Using Zero-Day Exploits and DLL Sideloading Techniques to Attack Organizations
- 17:28 UTC - [BleepingComputer] Meet the new Clippy: Microsoft unveils Copilot's "Mico" avatar
- 17:12 UTC - [Cyber Security News] Microsoft Enhances Windows Security by Turning Off File Previews for Downloads
- 16:50 UTC - [CyberScoop] New York updates third-party risk guidance, adds AI provisions
- 16:39 UTC - [CyberScoop] Ex-L3Harris executive accused of selling trade secrets to Russia
- 16:28 UTC - [Proofpoint Threat Insight] Proofpoint releases innovative detections for threat hunting: PDF Object Hashing
- 16:24 UTC - [BleepingComputer] CISA warns of Lanscope Endpoint Manager flaw exploited in attacks
- 16:00 UTC - [Microsoft Security Blog] Harden your identity defense with improved protection, deeper correlation, and richer context
- 16:00 UTC - [Microsoft Security Blog] Harden your identity defense with improved protection, deeper correlation, and richer context
- 15:57 UTC - [BleepingComputer] Microsoft disables File Explorer preview for downloads to block attacks
- 15:29 UTC - [The Hacker News] North Korean Hackers Lure Defense Engineers With Fake Jobs to Steal Drone Secrets
- 15:28 UTC - [Cyber Security News] Hackers Exploited Samsung Galaxy S25 0-Day Vulnerability to Enable Camera and Track Location
- 14:58 UTC - [Cyber Security News] SpaceX Disabled 2,500+ Starlink Terminals Tied to Scam Centers in Myanmar
- 14:56 UTC - [Latest from TechRadar in Security] AI-driven cybersecurity threats are now hitting businesses from every angle - here's how to stay safe
- 14:46 UTC - [SecurityWeek] Russian Government Now Actively Managing Cybercrime Groups: Security Firm
- 14:33 UTC - [Cybersecurity Dive - Latest News] Climbing costs, skills loss and other AI warnings for CIOs
- 14:25 UTC - [Latest from TechRadar in Security] Iranian MuddyWater hackers use compromised mailboxes for global phishing scams
- 14:17 UTC - [Cybersecurity Dive - Latest News] Burned-out security leaders view AI as double-edged sword
- 14:15 UTC - [BleepingComputer] Zero Trust Has a Blind Spot—Your AI Agents
- 14:12 UTC - [Latest from TechRadar in Security] 5 things you need to know about agent-to-agent AI collaboration
- 14:09 UTC - [BleepingComputer] Spoofed AI sidebars can trick Atlas, Comet users into dangerous actions
- 13:34 UTC - [Cyber Security News] Perplexity’s Comet Browser Screenshot Feature Vulnerability Let Attackers Inject Malicious Prompts
- 13:13 UTC - [Latest from TechRadar in Security] Hundreds of Adobe Magento stores hit after critical security flaw found - here's what we know
- 13:05 UTC - [SecurityWeek] AI Sidebar Spoofing Puts ChatGPT Atlas, Perplexity Comet and Other Browsers at Risk
- 13:00 UTC - [0day Fans] Dissecting YouTube’s Malware Distribution Network
- 12:38 UTC - [BleepingComputer] North Korean Lazarus hackers targeted European defense companies
- 12:38 UTC - [Cyber Security News] Hackers Exploiting Adobe Magento RCE Vulnerability Exploited in the Wild – 3 in 5 Stores Vulnerable
- 11:55 UTC - [The Hacker News] Secure AI at Scale and Speed — Learn the Framework in this Free Webinar
- 11:38 UTC - [Cyber Security News] CISA Warns of Motex LANSCOPE Endpoint Manager Vulnerability Exploited in Attacks
- 11:38 UTC - [Cyber Security News] CISA Warns of Motex LANSCOPE Endpoint Manager Vulnerability Actively Exploited in the Wild
- 11:30 UTC - [The Hacker News] ThreatsDay Bulletin: $176M Crypto Fine, Hacking Formula 1, Chromium Vulns, AI Hijack & More
- 11:15 UTC - [SecurityWeek] Vibe Coding’s Real Problem Isn’t Bugs—It’s Judgment
- 11:04 UTC - [Schneier on Security] Serious F5 Breach
- 11:03 UTC - [SecurityWeek] Exploitation of Critical Adobe Commerce Flaw Puts Many eCommerce Sites at Risk
- 11:00 UTC - [The Hacker News] Why Organizations Are Abandoning Static Secrets for Managed Identities
- 10:40 UTC - [Cyber Security News] Jira Software Vulnerability Let Attacker Modify Any Filesystem Path Writable By JVM process
- 10:25 UTC - [Latest from TechRadar in Security] TP-Link reveals more hardware security issues, so patch now or be at risk
- 10:10 UTC - [SecurityWeek] BIND Updates Address High-Severity Cache Poisoning Flaws
- 10:03 UTC - [Latest from TechRadar in Security] One in five security breaches now thought to be caused by AI-written code
- 10:00 UTC - [Unit 42] The Smishing Deluge: China-Based Campaign Flooding Global Text Messages
- 10:00 UTC - [CyberScoop] Researchers track surge in high-level Smishing Triad activity
- 10:00 UTC - [CyberScoop] F5 vulnerability highlights weak points in DHS’s CDM program
- 09:56 UTC - [SecurityWeek] Lanscope Endpoint Manager Zero-Day Exploited in the Wild
- 09:41 UTC - [Zero Day Initiative - Blog] Pwn2Own Ireland 2025: Day Three and Master of Pwn
- 09:21 UTC - [SecurityWeek] Mobile Security: Verizon Says Attacks Soar, AI-Powered Threats Raise Alarm
- 09:19 UTC - [Cyber Security News] Impacket Tool in Kali Repo Upgraded With New Attack Paths and Relay Tricks
- 08:52 UTC - [Cyber Security News] DHS Asks OpenAI To Share Information on ChatGPT Prompts Used By Users
- 08:41 UTC - [bellingcat] Russia’s Grain Smuggling Fleet Continues Undeterred
- 07:53 UTC - [Cyber Security News] TARmageddon Vulnerability In Rust Library Let Attackers Replace Config Files And Execute Remote Codes
- 07:52 UTC - [The Hacker News] “Jingle Thief” Hackers Exploit Cloud Infrastructure to Steal Millions in Gift Cards
- 07:52 UTC - [The Hacker News] 'Jingle Thief' Hackers Exploit Cloud Infrastructure to Steal Millions in Gift Cards
- 07:46 UTC - [Cyber Security News] Multiple Oracle VM VirtualBox Vulnerabilities Enables Complete Takeover Of VirtualBox
- 07:46 UTC - [Cyber Security News] Multiple Oracle VM VirtualBox Vulnerabilities Enable Complete Takeover Of VirtualBox
- 06:15 UTC - [Cyber Security News] Multiple BIND 9 DNS Vulnerabilities Enable Cache Poisoning and Denial of Service Attacks
- 06:15 UTC - [Cyber Security News] Multiple BIND 9 DNS Vulnerabilities Enable Cache Poisoning and Denial Of Service Attacks
- 06:00 UTC - [darkreading] Mideast, African Hackers Target Gov'ts, Banks, Small Retailers
- 05:47 UTC - [The Hacker News] Over 250 Magento Stores Hit Overnight as Hackers Exploit New Adobe Commerce Flaw
- 05:37 UTC - [The Hacker News] Critical Lanscope Endpoint Manager Bug Exploited in Ongoing Cyberattacks, CISA Confirms
- 04:01 UTC - [darkreading] Lazarus Group Hunts European Drone Manufacturing Data
- 00:00 UTC - [The GreyNoise Blog] GreyNoise Welcomes New Director of Intelligence, Nishawn Smagh
2025-10-22¶
- 23:30 UTC - [Graham Cluley] Smashing Security podcast #440: How to hack a prison, and the hidden threat of online checkouts
- 22:30 UTC - [darkreading] Pwn2Own Underscores Secure Development Concerns
- 22:00 UTC - [darkreading] The Best End User Security Awareness Programs Aren’t About Awareness Anymore
- 22:00 UTC - [darkreading] The Best End User Security Awareness Programs Aren't About Awareness Anymore
- 21:22 UTC - [Cyber Security News] Hackers Weaponizing OAuth Applications for Persistent Cloud Access Even After Password Reset
- 21:19 UTC - [BleepingComputer] Iranian hackers targeted over 100 govt orgs with Phoenix backdoor
- 20:33 UTC - [darkreading] It Takes Only 250 Documents to Poison Any AI Model
- 20:07 UTC - [darkreading] Too Many Secrets: Attackers Pounce on Sensitive Data Sprawl
- 18:52 UTC - [BleepingComputer] Pwn2Own Day 2: Hackers exploit 56 zero-days for $790,000
- 18:52 UTC - [BleepingComputer] Pwn2Own Day 2: Hackers exploit 22 zero-days for $267.500
- 18:41 UTC - [BleepingComputer] Hackers exploiting critical "SessionReaper" flaw in Adobe Magento
- 18:26 UTC - [Rapid7 Cybersecurity Blog] The business value of MDR: Why organizations are achieving 422% ROI with Rapid7
- 17:45 UTC - [darkreading] WhatsApp Secures Ban on NSO Group After 6-Year Legal Battle
- 17:22 UTC - [Cyber Security News] Critical Vulnerability in MCP Server Platform Exposes 3,000+ Servers and Thousands of API Keys
- 17:21 UTC - [Krebs on Security] Canada Fines Cybercrime Friendly Cryptomus $176M
- 17:21 UTC - [BleepingComputer] TARmageddon flaw in abandoned Rust library enables RCE attacks
- 17:21 UTC - [The Hacker News] Iran-Linked MuddyWater Targets 100+ Organisations in Global Espionage Campaign
- 17:10 UTC - [Graham Cluley] Cybercriminals turn on each other: the story of Lumma Stealer’s collapse
- 16:55 UTC - [Cyber Security News] Critical Argument Injection Vulnerability in Popular AI Agents Let Attackers Execute Remote Code
- 16:55 UTC - [Cyber Security News] SOCs Have a Quishing Problem: Here’s How to Solve It
- 16:55 UTC - [The Hacker News] Ukraine Aid Groups Targeted Through Fake Zoom Meetings and Weaponized PDF Files
- 16:27 UTC - [Cyber Security News] New PassiveNeuron Attacking Servers of High-Profile Organizations to Implant Malware
- 16:22 UTC - [CyberScoop] Open letter calls for prohibition on superintelligent AI, highlighting growing mainstream concern
- 16:00 UTC - [Microsoft Security Blog] The CISO imperative: Building resilience in an era of accelerated cyberthreats
- 16:00 UTC - [Microsoft Security Blog] The CISO imperative: Building resilience in an era of accelerated cyberthreats
- 15:11 UTC - [BleepingComputer] Meta launches new anti-scam tools for WhatsApp and Messenger
- 15:11 UTC - [BleepingComputer] FinWise data breach shows why encryption is your last defense
- 15:00 UTC - [SecurityWeek] TARmageddon Flaw in Popular Rust Library Leads to RCE
- 14:35 UTC - [Cybersecurity Dive - Latest News] CISA’s international, industry and academic partnerships slashed
- 14:33 UTC - [Cyber Security News] New Tykit Phishing Kit Mimics Microsoft 365 Login Pages to Steal Corporate Account Credentials
- 14:31 UTC - [Cybersecurity Dive - Latest News] Jaguar Land Rover attack cost British economy $2.5 billion
- 14:28 UTC - [Cybersecurity Dive - Latest News] AI security flaws afflict half of organizations
- 14:27 UTC - [Latest from TechRadar in Security] CISA warns high-severity Windows SMB flaw now exploited in attacks, so update now
- 14:25 UTC - [Latest from TechRadar in Security] The Windows 10 end-game: how IT leaders can turn migration pressure into strategic advantage
- 14:12 UTC - [Latest from TechRadar in Security] Point-of-use theft: Vidar’s shift to API-level interception
- 14:05 UTC - [Cyber Security News] Lumma Infostealer Malware Attacks Users to Steal Browser Cookies, Cryptocurrency Wallets and VPN/RDP Accounts
- 14:00 UTC - [darkreading] Russia Pivots, Cracks Down on Resident Hackers
- 14:00 UTC - [Black Hills Information Security, Inc.] Model Context Protocol (MCP)
- 13:41 UTC - [SecurityWeek] Critical Vulnerabilities Patched in TP-Link’s Omada Gateways
- 13:37 UTC - [BleepingComputer] PhantomCaptcha ClickFix attack targets Ukraine war relief orgs
- 13:36 UTC - [Sophos News] We need secure products as much as we need security products
- 13:30 UTC - [Cyber Security News] Multiple Gitlab Security Vulnerabilities Let Attackers Trigger DoS Condition
- 13:25 UTC - [Cyber Security News] Decoding Microsoft 365 Audit Log Events Using Bitfield Mapping Technique – Investigation Report
- 13:17 UTC - [darkreading] MuddyWater Targets 100+ Gov Entities in MEA with Phoenix Backdoor
- 13:17 UTC - [darkreading] MuddyWater Targets 100+ Gov Entities in MEA With Phoenix Backdoor
- 12:59 UTC - [Cyber Security News] Chinese Hackers Using ToolShell Vulnerability To Compromise Networks Of Government Agencies
- 12:59 UTC - [Cyber Security News] Chinese Hackers Exploiting ToolShell Vulnerability To Compromise Networks Of Government Agencies
- 12:56 UTC - [The Hacker News] Chinese Threat Actors Exploit ToolShell SharePoint Flaw Weeks After Microsoft's July Patch
- 12:49 UTC - [Cyber Security News] Critical Vulnerability In Oracle E-Business Suite’s Marketing Product Allows Full Access To Attackers
- 12:39 UTC - [SecurityWeek] Keycard Emerges From Stealth Mode With $38 Million in Funding
- 12:20 UTC - [Latest from TechRadar in Security] Hackers are exploiting OAuth loophole for persistent access - and resetting your password won't save you
- 12:03 UTC - [SecurityWeek] Russian APT Switches to New Backdoor After Malware Exposed by Researchers
- 11:55 UTC - [The Hacker News] Bridging the Remediation Gap: Introducing Pentera Resolve
- 11:43 UTC - [The Hacker News] Fake Nethereum NuGet Package Used Homoglyph Trick to Steal Crypto Wallet Keys
- 11:30 UTC - [CyberScoop] US ‘slipping’ on cybersecurity, annual Cyberspace Solarium Commission report concludes
- 11:30 UTC - [SecurityWeek] What Makes a Great Field CXO: Lessons from the Front Lines
- 11:16 UTC - [SecurityWeek] Fencing and Pet Company Jewett-Cameron Hit by Ransomware
- 11:03 UTC - [Schneier on Security] Failures in Face Recognition
- 10:59 UTC - [Cyber Security News] Azure Apps Vulnerability Lets Hackers Create Malicious Apps Mimicking Microsoft Teams
- 10:27 UTC - [Latest from TechRadar in Security] Jaguar Land Rover cyberattack could be the costliest in UK history
- 10:24 UTC - [BleepingComputer] Sharepoint ToolShell attacks targeted orgs across four continents
- 10:19 UTC - [Zero Day Initiative - Blog] Pwn2Own Ireland 2025 - Day Two Results
- 10:03 UTC - [SecurityWeek] Oracle Releases October 2025 Patches
- 10:00 UTC - [Unit 42] Jingle Thief: Inside a Cloud-Based Gift Card Fraud Campaign
- 10:00 UTC - [darkreading] Verizon: Mobile Blindspot Leads to Needless Data Breaches
- 09:41 UTC - [Cyber Security News] Threat Actors Allegedly Selling Monolock Ransomware on Dark Web Forums
- 09:26 UTC - [The Hacker News] Why You Should Swap Passwords for Passphrases
- 08:58 UTC - [The Hacker News] Researchers Identify PassiveNeuron APT Using Neursite and NeuralExecutor Malware
- 08:54 UTC - [Latest from TechRadar in Security] Why traditional bot defenses are failing in the age of intelligent automation
- 08:48 UTC - [Cyber Security News] New GlassWorm Using Invisible Code Hits Attacking VS Code Extensions on OpenVSX Marketplace
- 08:13 UTC - [Latest from TechRadar in Security] From resilience to antifragility: embracing a new era in cybersecurity
- 07:56 UTC - [Cyber Security News] ZYXEL Authorization Bypass Vulnerability Let Attackers View and Download System Configuration
- 07:36 UTC - [SecurityWeek] Hackers Earn Over $520,000 on First Day of Pwn2Own Ireland 2025
- 07:34 UTC - [Cyber Security News] Hackers Abuse ASP.NET Machine Keys to Compromise IIS Servers and Deploy Malicious Modules
- 07:05 UTC - [The Hacker News] TARmageddon Flaw in Async-Tar Rust Library Could Enable Remote Code Execution
- 06:28 UTC - [Cyber Security News] Hackers Exploited 34 Zero-Day Vulnerabilities And Earned $522,500 In Pwn2Own Ireland 2025
- 06:11 UTC - [Cyber Security News] Threat Actors Compromise Xubuntu Website To Deliver Malicious Windows Executable
- 04:38 UTC - [The Hacker News] TP-Link Patches Four Omada Gateway Flaws, Two Allow Remote Code Execution
- 02:30 UTC - [Cyber Security News] Chrome V8 JavaScript Engine Vulnerability Let Attackers Execute Remote Code
- 01:00 UTC - [darkreading] Asian Nations Ramp Up Pressure on Cybercrime 'Scam Factories'
2025-10-21¶
- 22:26 UTC - [BleepingComputer] Vidar Stealer 2.0 adds multi-threaded data theft, better evasion
- 21:11 UTC - [BleepingComputer] TP-Link warns of critical command injection flaw in Omada gateways
- 21:05 UTC - [Cyber Security News] Cavalry Werewolf APT Hackers Attacking Multiple Industries with FoalShell and StallionRAT
- 20:42 UTC - [darkreading] Electronic Warfare Puts Commercial GPS Users on Notice
- 20:39 UTC - [CyberScoop] Robocalling task force bill advances in Senate
- 20:25 UTC - [CyberScoop] Researchers uncover remote code execution flaw in abandoned Rust code library
- 19:48 UTC - [Cyber Security News] Threat Actors Leverage npm Ecosystem to Deliver AdaptixC2 Post-Exploitation Framework
- 19:15 UTC - [BleepingComputer] CISA confirms hackers exploited Oracle E-Business Suite SSRF flaw
- 19:14 UTC - [Have I Been Pwned latest breaches] Synthient Stealer Log Threat Data - 182,962,095 breached accounts
- 19:00 UTC - [BleepingComputer] Cursor, Windsurf IDEs riddled with 94+ n-day Chromium vulnerabilities
- 18:13 UTC - [Cyber Security News] Pakistani Threat Actors Targeting Indian Govt. With Email Mimic as ‘NIC eEmail Services’
- 18:05 UTC - [Cyber Security News] How Threat Intelligence Can Save Money and Resources for Businesses
- 17:24 UTC - [Cyber Security News] Microsoft’s Confirms Recent Updates Cause Login Issues on Windows 11 24H2, 25H2, and Windows Server 2025
- 17:24 UTC - [Cyber Security News] Microsoft Confirms Recent Updates Cause Login Issues on Windows 11 24H2, 25H2, and Windows Server 2025
- 17:06 UTC - [BleepingComputer] Hackers exploit 34 zero-days on first day of Pwn2Own Ireland
- 17:05 UTC - [Cyber Security News] Meta Launches New Tools to Protect Messenger and WhatsApp Users from Scammers
- 16:56 UTC - [BleepingComputer] Microsoft: Recent Windows updates cause login issues on some PCs
- 16:06 UTC - [SecurityWeek] Gravwell Closes $15.4M Funding Round to Expand Data Analytics and Security Platform
- 16:00 UTC - [Microsoft Security Blog] The new Microsoft Security Store unites partners and innovation
- 16:00 UTC - [Microsoft Security Blog] The new Microsoft Security Store unites partners and innovation
- 15:37 UTC - [Cyber Security News] CISA Warns of Apple macOS, iOS, tvOS, Safari, and watchOS Vulnerability Exploited in Attacks
- 15:16 UTC - [SecurityWeek] SBOM Pioneer Allan Friedman Joins NetRise to Advance Supply Chain Visibility
- 15:13 UTC - [Cisco Security Advisory] Cisco BroadWorks CommPilot Application Software Cross-Site Scripting Vulnerability
- 15:13 UTC - [BleepingComputer] Russian hackers evolve malware pushed in "I am not a robot" captchas
- 15:03 UTC - [The Hacker News] Meta Rolls Out New Tools to Protect WhatsApp and Messenger Users from Scams
- 15:01 UTC - [Proofpoint Threat Insight] Beyond credentials: weaponizing OAuth applications for persistent cloud access
- 14:57 UTC - [Cybersecurity Dive - Latest News] AI-fueled automation helps ransomware-as-a-service groups stand out from the crowd
- 14:47 UTC - [Cybersecurity Dive - Latest News] Social engineering gains ground as preferred method of initial access
- 14:41 UTC - [SecurityWeek] Defakto Raises $30 Million for Non-Human IAM Platform
- 14:34 UTC - [SecurityWeek] Government, Industrial Servers Targeted in China-Linked ‘PassiveNeuron’ Campaign
- 14:30 UTC - [Graham Cluley] The AI Fix #73: Google Gemini is a gambling addict, and how to poison an AI
- 14:23 UTC - [Latest from TechRadar in Security] Beyond bandwidth: rewiring the internet for agentic AI
- 14:16 UTC - [Cyber Security News] Apache Syncope Groovy RCE Vulnerability Let Attackers Inject Malicious Code
- 14:15 UTC - [CyberScoop] Veeam acquires Securiti AI for $1.7 billion
- 14:10 UTC - [Cyber Security News] Better Auth API keys Vulnerability Let Attackers Create Privileged Credentials For Arbitrary Users
- 14:05 UTC - [Latest from TechRadar in Security] Muji halts online sales after ransomware attack on supplier
- 14:01 UTC - [BleepingComputer] Maximizing gateway security: Beyond the basic configuration
- 13:59 UTC - [Cyber Security News] Microsoft 365 Copilot Prompt Injection Vulnerability Allows Attackers to Exfiltrate Sensitive Data
- 13:47 UTC - [The Hacker News] PolarEdge Targets Cisco, ASUS, QNAP, Synology Routers in Expanding Botnet Campaign
- 13:32 UTC - [darkreading] Streaming Fraud Campaigns Rely on AI Tools, Bots
- 13:29 UTC - [Cyber Security News] Sendmarc appoints Dan Levinson as Customer Success Director in North America
- 13:28 UTC - [SecurityWeek] Veeam to Acquire Data Security Firm Securiti AI for $1.7 Billion
- 13:18 UTC - [Cyber Security News] CISA Warns Of Oracle E-Business Suite SSRF Vulnerability Actively Exploited In Attacks
- 13:06 UTC - [Latest from TechRadar in Security] Notorious Chinese hacking group Salt Typhoon found lurking in European comms networks
- 13:00 UTC - [All Fortinet Blog | Latest Posts] Leading By Example in Sustainability: Fortinet’s Journey to Environmental Product Declaration
- 12:59 UTC - [BleepingComputer] Microsoft fixes bug preventing users from opening classic Outlook
- 12:56 UTC - [Rapid7 Cybersecurity Blog] Independent Results Confirm Rapid7’s NGAV Delivers Strong, Reliable Protection
- 12:45 UTC - [CyberScoop] Dataminr to acquire cybersecurity firm ThreatConnect for $290 million
- 12:40 UTC - [SecurityWeek] CISA Warns of Exploited Apple, Kentico, Microsoft Vulnerabilities
- 12:15 UTC - [Cyber Security News] New LOSTKEYS Malware Linked to Russia State-Sponsored Hacker Group COLDRIVER
- 12:05 UTC - [SecurityWeek] Dataminr to Acquire ThreatConnect for $290 Million
- 11:41 UTC - [Cyber Security News] LANSCOPE Endpoint Manager Vulnerability Let Attackers Execute Remote Code
- 11:22 UTC - [Cyber Security News] 131 Malicious Extensions Targeting WhatsApp Used Found in Chrome Web Store
- 11:21 UTC - [SecurityWeek] Supply Chain Attack Targets VS Code Extensions With ‘GlassWorm’ Malware
- 11:08 UTC - [Graham Cluley] John Bolton charged over classified emails after Iranian hack of his AOL account
- 11:07 UTC - [Schneier on Security] A Cybersecurity Merit Badge
- 11:00 UTC - [The Hacker News] Securing AI to Benefit from AI
- 10:27 UTC - [darkreading] ‘PassiveNeuron’ Cyber Spies Target Orgs with Custom Malware
- 10:27 UTC - [darkreading] ‘PassiveNeuron’ Cyber Spies Target Orgs With Custom Malware
- 10:08 UTC - [Sophos News] Announcing the latest evolution of our Security Operations portfolio
- 10:03 UTC - [Sophos News] Introducing Sophos Identity Threat Detection and Response (ITDR)
- 10:00 UTC - [Sophos News] Getting salty with LLMs: SophosAI unveils new defense against jailbreaking at CAMLIS 2025
- 10:00 UTC - [SecurityWeek] Over 73,000 WatchGuard Firebox Devices Impacted by Recent Critical Flaw
- 09:56 UTC - [SecurityWeek] Myanmar Military Shuts Down Major Cybercrime Center and Detains Over 2,000 People
- 09:47 UTC - [bellingcat] How a Former Political Hopeful Helps Russian Neo-Nazi Group Rusich Sell its Online Merch
- 09:26 UTC - [Zero Day Initiative - Blog] Pwn2Own Ireland 2025: Day One Results
- 09:01 UTC - [BleepingComputer] Windows 11 KB5070773 emergency update fixes Windows Recovery issues
- 08:41 UTC - [SecurityWeek] CISA Confirms Exploitation of Latest Oracle EBS Vulnerability
- 07:49 UTC - [Cyber Security News] ZYXEL Authorization Bypass Vulnerability Let Attackers View and Download System Configuration
- 07:38 UTC - [Cyber Security News] Critical ASP.NET Vulnerability Allows Attacker To Bypass Security Feature Remotely
- 07:29 UTC - [The Hacker News] Google Identifies Three New Russian Malware Families Created by COLDRIVER Hackers
- 07:23 UTC - [The Hacker News] Hackers Used Snappybee Malware and Citrix Flaw to Breach European Telecom Network
- 05:19 UTC - [Cyber Security News] AWS Declares Major Outage Resolved After Nearly 24 Hours of Disruption
- 04:54 UTC - [Cyber Security News] Hackers Attacking Remote Desktop Protocol Services With 30,000+ New IP Addresses Daily
- 03:10 UTC - [Cyber Security News] Automatic BitLocker Encryption May Silently Lock Away Your Data
- 02:42 UTC - [Cyber Security News] CISA Warns of Windows SMB Vulnerability Actively Exploited in Attacks
- 02:22 UTC - [Cyber Security News] 71,000+ WatchGuard Devices Vulnerable to Remote Code Execution Attacks
2025-10-20¶
- 23:00 UTC - [Unit 42] The Golden Scale: Notable Threat Updates and Looking Ahead
- 21:27 UTC - [darkreading] ColdRiver Drops Fresh Malware on Targets
- 21:05 UTC - [BleepingComputer] DNS0.EU private DNS service shuts down over sustainability issues
- 21:02 UTC - [darkreading] International Sting Takes Down SIM Box Criminal Network
- 20:38 UTC - [darkreading] Is Your Car a BYOD Risk? Researchers Demonstrate How
- 19:44 UTC - [Latest from TechRadar in Security] Microsoft's branding power is being used by criminals to funnel victims to tech support scam centers - here's what you need to know
- 19:06 UTC - [BleepingComputer] Microsoft: October updates break USB input in Windows Recovery
- 19:00 UTC - [The Hacker News] Five New Exploited Bugs Land in CISA's Catalog — Oracle and Microsoft Among Targets
- 18:58 UTC - [SecurityWeek] South Korea Seeks to Arrest Dozens of Online Scam Suspects Repatriated From Cambodia
- 18:45 UTC - [BleepingComputer] Retail giant Muji halts online sales after ransomware attack on supplier
- 18:28 UTC - [Latest from TechRadar in Security] Have hackers met their match? This microSD card is apparently uncrackable - but I can only wince at the tiny 128GB capacity
- 18:19 UTC - [darkreading] Flawed Vendor Guidance Exposes Enterprises to Avoidable Risk
- 18:02 UTC - [Sophos News] Sophos Intelix for Microsoft Copilot now brings threat intelligence directly into Copilot
- 17:42 UTC - [BleepingComputer] Over 75,000 WatchGuard security devices vulnerable to critical RCE
- 17:28 UTC - [CyberScoop] Apple and Google challenged by parents’ rights coalition on youth privacy protections
- 17:18 UTC - [BleepingComputer] CISA: High-severity Windows SMB flaw now exploited in attacks
- 17:12 UTC - [CyberScoop] China’s spy agency accuses NSA of yearslong attack on the country’s timekeeping service
- 17:01 UTC - [Zero Day Initiative - Blog] Pwn2Own Ireland 2025: The Full Schedule
- 16:27 UTC - [Latest from TechRadar in Security] Microsoft fixes one of its "highest ever" rated security flaws - here's what happened
- 16:13 UTC - [BleepingComputer] Self-spreading GlassWorm malware hits OpenVSX, VS Code registries
- 16:00 UTC - [Microsoft Security Blog] Inside the attack chain: Threat activity targeting Azure Blob Storage
- 16:00 UTC - [Microsoft Security Blog] Inside the attack chain: Threat activity targeting Azure Blob Storage
- 15:40 UTC - [Cybersecurity Dive - Latest News] Top cybersecurity conferences to attend in 2026
- 15:28 UTC - [darkreading] New Microchip Tech Protects Vehicles from Laser Attacks
- 15:28 UTC - [darkreading] Bombarding Cars With Lasers: Novel Auto Cyberattacks Emerge
- 15:27 UTC - [BleepingComputer] Microsoft fixes Windows Server Active Directory sync issues
- 15:27 UTC - [CyberScoop] Judge forbids NSO Group from targeting WhatsApp users
- 15:02 UTC - [Latest from TechRadar in Security] TikTok videos used to hide dangerous malware attacks - here's how to stay safe
- 15:00 UTC - [All Fortinet Blog | Latest Posts] Cyber Awareness Month: Closing the Skills Gap with New Cybersecurity Pathways
- 14:39 UTC - [darkreading] Self-Propagating GlassWorm Attacks VS Code Supply Chain
- 14:24 UTC - [Sophos News] From inbox clutter to costly compromise: Why email threats still matter
- 14:21 UTC - [BleepingComputer] Microsoft warns of Windows smart card auth issues after October updates
- 14:00 UTC - [BleepingComputer] Find hidden malicious OAuth apps in Microsoft 365 using Cazadora
- 13:48 UTC - [Cyber Security News] Dolby Digital Plus 0-Click Vulnerability Enables RCE Attack via Malicious Audio on Android
- 13:35 UTC - [Cybersecurity Dive - Latest News] Why security awareness training doesn’t work — and how to fix it
- 13:12 UTC - [Latest from TechRadar in Security] China claims the US NSA conducted cyberattacks on its national time center
- 13:11 UTC - [Cyber Security News] AWS Outage Impacts Amazon, Snapchat, Prime Video, Canva and More – Update
- 13:10 UTC - [Latest from TechRadar in Security] Worrying WatchGuard VPN bug could let hackers hijack your devices - here's how to stay safe
- 13:00 UTC - [CyberScoop] Behind the struggle for control of the CVE program
- 12:57 UTC - [SecurityWeek] SIM Farm Dismantled in Europe, Seven Arrested
- 12:42 UTC - [SecurityWeek] Lumma Stealer Activity Drops After Doxxing
- 12:31 UTC - [SecurityWeek] ConnectWise Patches Critical Flaw in Automate RMM Tool
- 12:27 UTC - [The Hacker News] ⚡ Weekly Recap: F5 Breached, Linux Rootkits, Pixnapping Attack, EtherHiding & More
- 12:26 UTC - [Latest from TechRadar in Security] Over 17 million victims reported in huge Prosper data breach - here’s what we know so far
- 11:55 UTC - [The Hacker News] Analysing ClickFix: 3 Reasons Why Copy/Paste Attacks Are Driving Security Breaches
- 11:08 UTC - [Latest from TechRadar in Security] Massive SIM farm network powering 49 million fake accounts taken apart by Europol
- 11:00 UTC - [Schneier on Security] Agentic AI’s OODA Loop Problem
- 10:55 UTC - [Latest from TechRadar in Security] F5 breach fallout - over 266,000 instances exposed to remote attacks
- 10:47 UTC - [The Hacker News] 131 Chrome Extensions Caught Hijacking WhatsApp Web for Massive Spam Campaign
- 09:51 UTC - [Graham Cluley] Hundreds of masked ICE agents doxxed by hackers, as personal details posted on Telegram
- 09:49 UTC - [SecurityWeek] Vulnerability in Dolby Decoder Can Allow Zero-Click Attacks
- 09:42 UTC - [SecurityWeek] NSO Ordered to Stop Hacking WhatsApp, but Damages Cut to $4 Million
- 09:00 UTC - [Cybersecurity Dive - Latest News] Federated security: Building resilient operating models in complex organizations
- 08:59 UTC - [Cyber Security News] Canva Down – Suffers Global Outage, Leaving Millions of Users Unable to Access Platform
- 08:24 UTC - [BleepingComputer] AWS outage crashes Amazon, PrimeVideo, Fortnite, Perplexity and more
- 08:24 UTC - [BleepingComputer] AWS outage crashes Amazon, Prime Video, Fortnite, Perplexity and more
- 08:24 UTC - [BleepingComputer] AWS outage crashes Amazon, Prime Video, Fortnite, Perplexity and more
- 07:40 UTC - [SecurityWeek] American Airlines Subsidiary Envoy Air Hit by Oracle Hack
- 06:52 UTC - [Cyber Security News] PoC Exploit Released for Windows Server Update Services Remote Code Execution Vulnerability
- 05:32 UTC - [The Hacker News] MSS Claims NSA Used 42 Cyber Tools in Multi-Stage Attack on Beijing Time Systems
- 04:08 UTC - [Cyber Security News] New DefenderWrite Tool Let Attackers Inject Malicious DLLs into AV Executable Folders
- 00:58 UTC - [SecurityWeek] China Accuses US of Cyberattack on National Time Center
- 00:00 UTC - [The GreyNoise Blog] Threat Actors Deploying New IPs Daily to Attack Microsoft RDP
2025-10-19¶
- 23:59 UTC - [0day Fans] Truffle Security Co. TruffleHog git arbitrary code execution vulnerability
- 18:28 UTC - [BleepingComputer] TikTok videos continue to push infostealers in ClickFix attacks
- 14:24 UTC - [BleepingComputer] Experian fined $3.2 million for mass-collecting personal data
- 13:05 UTC - [Cyber Security News] PoC Exploit Released for Linux-PAM Vulnerability Allowing Root Privilege Escalation
- 10:57 UTC - [Cyber Security News] WatchGuard VPN Vulnerability Let Remote Attacker Execute Arbitrary Code
- 06:13 UTC - [The Hacker News] Europol Dismantles SIM Farm Network Powering 49 Million Fake Accounts Worldwide
- 03:00 UTC - [Cyber Security News] Volkswagen Allegedly Hit by Ransomware Attack as 8Base Claims Sensitive Data Theft
- 02:20 UTC - [Cyber Security News] Windows 11 24H2/25H2 Update Blocks Mouse and Keyboard in Recovery Mode
2025-10-18¶
- 21:51 UTC - [BleepingComputer] OpenAI confirms GPT-6 is not shipping in 2025
- 16:51 UTC - [Cyber Security News] American Airlines Subsidiary Envoy Compromised in Oracle Hacking Campaign
- 15:02 UTC - [BleepingComputer] Google ads for fake Homebrew, LogMeIn sites push infostealers
- 13:53 UTC - [Cyber Security News] New Phishing Attack Leverages Azure Blob Storage to Impersonate Microsoft
- 12:32 UTC - [Latest from TechRadar in Security] Cybercriminals targeted a gaming hosting provider with one of the biggest DDoS attacks ever - 6TBps assault ranks in the top 10 of the largest DDoS onslaughts recorded
- 11:41 UTC - [The Hacker News] New .NET CAPI Backdoor Targets Russian Auto and E-Commerce Firms via Phishing ZIPs
- 08:00 UTC - [darkreading] Cyber Academy Founder Champions Digital Safety for All
- 07:10 UTC - [Cyber Security News] PoC Exploit for 7-Zip Vulnerabilities that Allows Remote Code Execution
- 07:10 UTC - [Cyber Security News] PoC Exploit Released for 7-Zip Vulnerabilities that Let Attackers Execute Arbitrary Code Remotely
- 06:51 UTC - [The Hacker News] Silver Fox Expands Winos 4.0 Attacks to Japan and Malaysia via HoldingHands RAT
- 06:25 UTC - [Cyber Security News] Authorities Dismantle Cybercrime-as-a-Service Platform, Seize 40,000 Active SIM Cards
- 06:00 UTC - [Cyber Security News] Critical Zimbra SSRF Vulnerability Let Attackers Access Sensitive Data
2025-10-17¶
- 21:02 UTC - [Schneier on Security] Friday Squid Blogging: Squid Inks Philippines Fisherman
- 19:42 UTC - [CyberScoop] Europol dismantles cybercrime network linked to $5.8M in financial losses
- 19:29 UTC - [BleepingComputer] ConnectWise fixes Automate bug allowing AiTM update attacks
- 19:11 UTC - [BleepingComputer] American Airlines subsidiary Envoy confirms Oracle data theft attack
- 18:48 UTC - [Rapid7 Cybersecurity Blog] Metasploit Wrap-Up 10/17/2025
- 18:00 UTC - [darkreading] Microsoft Disrupts Ransomware Campaign Abusing Azure Certificates
- 17:43 UTC - [Latest from TechRadar in Security] Russian tech firm attacked by Chinese state hackers in allied attack
- 17:22 UTC - [BleepingComputer] Microsoft lifts more safeguard holds blocking Windows 11 updates
- 17:03 UTC - [Rapid7 Cybersecurity Blog] Pen, Paper, and Preparedness: What the UK's Latest Cyber Guidance Really Means
- 17:01 UTC - [BleepingComputer] Europol dismantles SIM box operation renting numbers for cybercrime
- 16:35 UTC - [Latest from TechRadar in Security] North Korean hackers found hiding crypto-stealing malware with Blockchain
- 16:23 UTC - [darkreading] AI Agent Security: Whose Responsibility Is It?
- 16:23 UTC - [SecurityWeek] Microsoft: Russia, China Increasingly Using AI to Escalate Cyberattacks on the US
- 16:08 UTC - [Cyber Security News] Microsoft Windows 11 October Update Breaks Localhost (127.0.0.1) Connections
- 15:41 UTC - [darkreading] AI Chat Data Is History’s Most Thorough Record of Enterprise Secrets, Secure it Wisely
- 15:41 UTC - [darkreading] AI Chat Data Is History's Most Thorough Record of Enterprise Secrets. Secure It Wisely
- 15:35 UTC - [BleepingComputer] Microsoft fixes highest-severity ASP.NET Core flaw ever
- 15:28 UTC - [Latest from TechRadar in Security] Thousands of web pages abused by hackers to spread malware
- 15:10 UTC - [CyberScoop] John Bolton indictment says suspected Iranian hackers accessed his emails, issued threats
- 15:02 UTC - [Cybersecurity Dive - Latest News] Fortune 500 companies designate specialist roles to bolster security operations teams
- 14:52 UTC - [Cyber Security News] Hackers Using TikTok Videos to Deploy Self-Compiling Malware That Leverages PowerShell for Execution
- 14:33 UTC - [Cyber Security News] Threat Actors Leveraging ClickFake Interview Attack to Deploy OtterCandy Malware
- 14:26 UTC - [Cybersecurity Dive - Latest News] F5 supply-chain hack endangers more than 600,000 internet-connected devices
- 14:26 UTC - [Cybersecurity Dive - Latest News] F5 supply chain hack endangers more than 600,000 internet-connected devices
- 14:13 UTC - [Latest from TechRadar in Security] Here's why you need to worry about superficial AI security tools
- 14:09 UTC - [Cyber Security News] Hackers Using AI to Automate Vulnerability Discovery and Malware Generation – Microsoft Report
- 14:02 UTC - [BleepingComputer] VMware Certification: Your Next Career Power Move
- 13:58 UTC - [BleepingComputer] Microsoft fixes Windows bug breaking localhost HTTP connections
- 13:43 UTC - [SecurityWeek] In Other News: CrowdStrike Vulnerabilities, CISA Layoffs, Mango Data Breach
- 13:33 UTC - [The Hacker News] North Korean Hackers Combine BeaverTail and OtterCookie into Advanced JS Malware
- 13:25 UTC - [Sophos News] Threat Intelligence Executive Report – Volume 2025, Number 5
- 13:19 UTC - [Latest from TechRadar in Security] Interlock ransomware just keeps getting more powerful - here's how to stay safe
- 13:02 UTC - [Cyber Security News] New Tech Support Scam with Microsoft’s Logo Tricks Users to Steal Login Credentials
- 13:00 UTC - [All Fortinet Blog | Latest Posts] Tracking Malware and Attack Expansion: A Hacker Group’s Journey across Asia
- 13:00 UTC - [All Fortinet Blog | Latest Posts] Tracking Malware and Attack Expansion: A Hacker Group’s Journey across Asia
- 13:00 UTC - [All Fortinet Blog | Latest Posts] Fortinet Advances Global Cyber Resilience at the World Economic Forum’s Annual Meeting on Cybersecurity
- 12:16 UTC - [BleepingComputer] Over 266,000 F5 BIG-IP instances exposed to remote attacks
- 11:58 UTC - [Cyber Security News] Windows Rust-based Kernel GDI Vulnerability Leads to Crash and Blue Screen of Death Error
- 11:58 UTC - [Cyber Security News] Windows Rust Kernel GDI Vulnerability Leads to Crash and Blue Screen of Death Error
- 11:51 UTC - [Cyber Security News] APT28 With Weaponized Office Documents Delivers BeardShell and Covenant Modules
- 11:35 UTC - [SecurityWeek] Over $3 Million in Prizes Offered at Pwn2Own Automotive 2026
- 11:33 UTC - [Cyber Security News] Critical ConnectWise Vulnerabilities Allow Attackers To Inject Malicious Updates
- 11:26 UTC - [Krebs on Security] Email Bombs Exploit Lax Authentication in Zendesk
- 11:17 UTC - [SecurityWeek] Hackers Steal Sensitive Data From Auction House Sotheby’s
- 11:03 UTC - [Schneier on Security] A Surprising Amount of Satellite Traffic Is Unencrypted
- 11:00 UTC - [The Hacker News] Identity Security: Your First and Last Line of Defense
- 10:47 UTC - [Cyber Security News] LinkPro Rootkit Attacking GNU/Linux Systems Using eBPF Module to Hide Malicious Activities
- 10:46 UTC - [SecurityWeek] ‘Highest Ever’ Severity Score Assigned by Microsoft to ASP.NET Core Vulnerability
- 09:41 UTC - [Cyber Security News] Cisco Desk, IP, and Video Phone Vulnerabilities Let Remote Attackers Trigger DoS And XSS Attacks
- 09:25 UTC - [The Hacker News] Researchers Uncover WatchGuard VPN Bug That Could Let Attackers Take Over Devices
- 08:55 UTC - [Cyber Security News] VMware Workstation and Fusion 25H2 Released with New Features and Latest OS Support
- 08:55 UTC - [Latest from TechRadar in Security] Over 40 billion records left publicly exposed - here's what we know
- 08:43 UTC - [SecurityWeek] Prosper Data Breach Impacts 17.6 Million Accounts
- 08:34 UTC - [Cyber Security News] North Korean Hackers Using EtherHiding to Deliver Malware and Steal Cryptocurrency
- 08:30 UTC - [SecurityWeek] Vulnerabilities Allow Disruption of Phoenix Contact UPS Devices
- 08:25 UTC - [Cyber Security News] Over 269,000 F5 Devices Exposed Online After Major Breach: U.S. Faces Largest Risk
- 07:51 UTC - [SecurityWeek] Gladinet Patches Exploited CentreStack Vulnerability
- 06:33 UTC - [Cyber Security News] F5 Released Security Updates Covering Multiple Products Following Recent Hack
- 06:03 UTC - [The Hacker News] Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign
- 02:26 UTC - [Cyber Security News] Cisco IOS and IOS XE Software Vulnerabilities Let Attackers Execute Remote Code
2025-10-16¶
- 22:25 UTC - [BleepingComputer] Windows 11 updates break localhost (127.0.0.1) HTTP/2 connections
- 21:54 UTC - [CyberScoop] North Korean operatives spotted using evasive techniques to steal data and cryptocurrency
- 21:30 UTC - [Unit 42] Threat Brief: Nation-State Actor Steals F5 Source Code and Undisclosed Vulnerabilities
- 20:33 UTC - [darkreading] Cyberattackers Target LastPass, Top Password Managers
- 20:01 UTC - [Latest from TechRadar in Security] AI can detect malicious chip vulnerabilities with a 97% success rate - but will that be enough?
- 19:54 UTC - [darkreading] Leaks in Microsoft VS Code Marketplace Put Supply Chain at Risk
- 19:24 UTC - [BleepingComputer] Auction giant Sotheby’s says data breach exposed financial information
- 19:24 UTC - [BleepingComputer] Auction giant Sotheby’s says data breach exposed customer information
- 19:19 UTC - [BleepingComputer] Have I Been Pwned: Prosper data breach impacts 17.6 million accounts