Tag: hacking
-
4Chan Outage Sparks Cyberattack Rumors and Data Leak Concerns
On April 14, 2025, 4Chan, the infamous anonymous image board, experienced downtime due to unexplained outages that left users frustrated and speculating about the cause. While the exact reason for the downtime remains uncertain, some users have suggested that a cyberattack or hacking incident could be responsible. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/4chan-down-due-to-outage/
-
APT29 Hackers Use GRAPELOADER in New Attack Against European Diplomats
Check Point Research (CPR) has uncovered a new targeted phishing campaign employing GRAPELOADER, a sophisticated initial-stage downloader, launched by the notorious Russian-linked hacking group APT29, known alternatively as Midnight Blizzard or Cozy Bear. This campaign, identified since January 2025, primarily focuses on European governments and diplomatic entities. Campaign Overview APT29, recognized for its sophisticated cyber…
-
BSidesLV24 Breaking Ground Introducing Serberus A Multi Headed Serial Hardware Hacking Tool
Author/Presenter: Patrick Kiley Our sincere appreciation to BSidesLV, and the Presenters/Authors for publishing their erudite Security BSidesLV24 content. Originating from the conference’s events located at the Tuscany Suites & Casino; and via the organizations YouTube channel. Permalink First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/04/bsideslv24-breaking-ground-introducing-serberus-a-multi-headed-serial-hardware-hacking-tool/
-
Chinese Hackers Deploy Stealthy Fileless VShell RAT
Malware Hides in Memory, Evades Detection by Endpoint Tools. A Chinese state-backed hacking group tracked as UNC5174 relaunched its operations after a year of silence with a campaign using a memory-only remote access Trojan that evades traditional detection mechanisms, according to new research from cybersecurity firm Sysdig. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/chinese-hackers-deploy-stealthy-fileless-vshell-rat-a-28012
-
China-Backed Threat Actor ‘UNC5174’ Using Open Source Tools in Stealthy Attacks
Sysdig researchers detailed an ongoing campaign from China-backed threat actor UNC5174, which is using open source hacking tools to stay under the radar. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/china-threat-actor-unc5174-open-source-stealthy-attacks
-
Crypto Developers Targeted by Python Malware Disguised as Coding Challenges
The North Korea-linked threat actor assessed to be behind the massive Bybit hack in February 2025 has been linked to a malicious campaign that targets developers to deliver new stealer malware under the guise of a coding assignment.The activity has been attributed by Palo Alto Networks Unit 42 to a hacking group it tracks as…
-
The Future of Authentication: Moving Beyond Passwords
Traditional passwords have been the cornerstone of digital security for six decades, but their reign is coming to an end. As cyber threats become increasingly sophisticated and our digital footprints expand, the limitations of password-based authentication including vulnerability to phishing, credential stuffing, and poor password hygiene have become impossible to ignore. The majority of hacking-related…
-
RSAC Conference 2025 Aims to Accelerate Cyber Innovation
Event to Feature Innovation Sandbox 20-Year Anniversary, DARPA, Hacking Sessions. RSAC Conference brings together thousands of cybersecurity professionals with one goal: finding innovative ways to defend enterprises. This year for the event’s annual Innovation Sandbox, the stakes couldn’t be bigger. This year, leading-edge projects will receive $5 million in investment funding. First seen on govinfosecurity.com…
-
Cybersecurity firm buying hacker forum accounts to spy on cybercriminals
Swiss cybersecurity firm Prodaft has launched a new initiative called ‘Sell your Source’ where the company purchases verified and aged accounts on hacking forums to to spy on cybercriminals. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cybersecurity-firm-buying-hacker-forum-accounts-to-spy-on-cybercriminals/
-
Rep. Green on CISA cuts, China hacking and cyber as a bipartisan issue
The chair of the House Homeland Security Committee said his panel was prepared to take on pressing cyber policy challenges, like an estimated cyber workforce shortage of 50,000 professionals and burdensome digital compliance. First seen on therecord.media Jump to article: therecord.media/mark-green-interview-cisa-cuts-china-hacking
-
Brass Typhoon: The Chinese Hacking Group Lurking in the Shadows
Though less well-known than groups like Volt Typhoon and Salt Typhoon, Brass Typhoon, or APT 41, is an infamous, longtime espionage actor that foreshadowed recent telecom hacks. First seen on wired.com Jump to article: www.wired.com/story/brass-typhoon-china-cyberspies/
-
CyberAv3ngers: The Iranian Saboteurs Hacking Water and Gas Systems Worldwide
Despite their hacktivist front, CyberAv3ngers is a rare state-sponsored hacker group bent on putting industrial infrastructure at risk”, and has already caused global disruption. First seen on wired.com Jump to article: www.wired.com/story/cyberav3ngers-iran-hacking-water-and-gas-industrial-systems/
-
Gamaredon: The Turncoat Spies Relentlessly Hacking Ukraine
For the past decade, this group of FSB hackers”, including “traitor” Ukrainian intelligence officers”, has used a grinding barrage of intrusion campaigns to make life hell for their former countrymen and cybersecurity defenders. First seen on wired.com Jump to article: www.wired.com/story/gamaredon-turncoat-spies-hacking-ukraine/
-
The Most Dangerous Hackers You’ve Never Heard Of
From crypto kingpins to sophisticated scammers, these are the lesser-known hacking groups that should be on your radar. First seen on wired.com Jump to article: www.wired.com/story/most-dangerous-hackers-youve-never-heard-of/
-
Pakistan-Linked Hackers Expand Targets in India with CurlBack RAT and Spark RAT
A threat actor with ties to Pakistan has been observed targeting various sectors in India with various remote access trojans like Xeno RAT, Spark RAT, and a previously undocumented malware family called CurlBack RAT.The activity, detected by SEQRITE in December 2024, targeted Indian entities under railway, oil and gas, and external affairs ministries, marking an…
-
What Should the US Do About Salt Typhoon?
Tags: hackingSecurity experts weigh in on the problem Salt Typhoon and its hacking of telecoms poses against the United States, including what the US should do and how defenders can protect themselves. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/what-should-us-do-salt-typhoon
-
Plankey nomination at CISA placed on hold after Wyden pushes for telecom report
The Oregon senator is demanding CISA release a report on security practices in the industry, citing concerns about the Salt Typhoon hacking campaign.; First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/plankey-nomination-cisa-wyden-telecom/745024/
-
Russian hackers attack Western military mission using malicious drive
The Russian state-backed hacking group Gamaredon (aka “Shuckworm”) has been targeting a military mission of a Western country in Ukraine in attacks likely deployed from removable drives. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russian-hackers-attack-western-military-mission-using-malicious-drive/
-
Tainted drive appears to be source of malware attack on Western military mission in Ukraine
Researchers at Symantec said the Russia-linked group known as Gamaredon appears to have departed from its usual email phishing tactics in hacking a Western military mission in Ukraine. First seen on therecord.media Jump to article: therecord.media/gamaredon-removable-drive-malware-western-military-mission-ukraine
-
Cyber experts offer lukewarm praise for voluntary code governing use of commercial hacking tools
The Pall Mall Process guidelines for nations could be useful, they said, but have obvious limitations. First seen on cyberscoop.com Jump to article: cyberscoop.com/pall-mall-process-global-cybersecurity-code-conduct-commercial-hacking-tools/
-
Top 16 OffSec, pen-testing, and ethical hacking certifications
Tags: access, android, antivirus, application-security, attack, authentication, blockchain, bug-bounty, business, cisco, cloud, computing, credentials, crypto, cryptography, cyber, cybersecurity, data, defense, detection, encryption, exploit, guide, hacker, hacking, incident response, injection, iot, jobs, kali, linux, malware, microsoft, mitigation, mobile, network, penetration-testing, RedTeam, remote-code-execution, reverse-engineering, risk, risk-assessment, sap, skills, sql, technology, threat, tool, training, update, vulnerability, windowsExperiential learning Offensive security can’t be fully mastered through lectures alone. Candidates need hands-on training in lab environments to develop practical skills. Ideally, certification exams should include a practical assessment, such as developing an exploit to compromise a system.Because individuals learn OffSec techniques, such as penetration testing, in different ways, the most effective certifications offer…
-
Researchers Uncover Hacking Tools and Techniques Shared on Russian-Speaking Cybercrime Forums
Trend Micro, a cybersecurity firm, has released its 50th installment report on the Russian-speaking cybercriminal underground, revealing the intricate web of tools, techniques, and cultural elements defining this notorious cybercrime ecosystem. The report highlights the sophistication and resilience of this community, which has been a pioneer in cybercriminal innovation. Sophisticated Tools and Techniques The Russian-speaking…
-
Die meistgesuchten Hacker der Welt
Hacking ist heutzutage ein weltweites Phänomen, das jeden einschließen kann von den sogenannten Skriptkiddies über Netzaktivisten bis hin zu cyberkriminellen Organisationen und sogar Staaten. In diesem Artikel widmen wir uns den meistgesuchten Hackern weltweit, die sich noch immer auf der Flucht befinden. First seen on welivesecurity.com Jump to article: www.welivesecurity.com/deutsch/2015/05/20/die-meistgesuchten-hacker-der-welt/
-
As spyware market continues to expand, diplomatic Pall Mall Process hits a pivot point
The Pall Mall Process, a diplomatic initiative designed to reform the commercial spyware and hacking market, has added more nations as it confronts an industry that is more complex than ever. First seen on therecord.media Jump to article: therecord.media/pall-mall-process-commercial-spyware-hacking-paris-diplomacy
-
Spionage-Ring Sednit nutzt Exploits von Hacking Team
Der berüchtigte Spionage-Ring Sednit nutzt seit neuestem Exploits von der italienischen Firma Hacking Team, die in der vergangenen Woche offengelegt wurden. Über 400GB an internen Informationen gelangten dabei an die Öffentlichkeit. First seen on welivesecurity.com Jump to article: www.welivesecurity.com/deutsch/2015/07/14/spionage-ring-sednit-nutzt-exploits-von-hacking-team/
-
New Mirai Botnet Variant Exploits TVT DVRs to Gain Admin Control
GreyNoise has noted a sharp escalation in hacking attempts targeting TVT NVMS9000 Digital Video Recorders (DVRs). The surge in malicious activity, peaking on April 3, 2025, with over 2,500 unique IP addresses, suggests a new variant of the notorious Mirai botnet is at play, exploiting an information disclosure vulnerability to seize administrative control over these…
-
New GIFTEDCROOK Stealer Targets Government Organizations to Exfiltrate Sensitive Data
Cybersecurity experts have uncovered an alarming escalation in cyber-espionage operations targeting Ukrainian critical sectors, as outlined in CERT-UA’s latest alert, CERT-UA#14303. The campaign, attributed to the UAC-0226 hacking group, leverages a sophisticated C/C++-based stealer called GIFTEDCROOK to infiltrate systems, steal sensitive data, and exfiltrate it via covert channels. The operation has been active since February…
-
Over 26,000 Dark Web Discussions Focused on Hacking Financial Organizations
Tags: cyber, cyberattack, cybercrime, cybersecurity, dark-web, finance, hacker, hacking, service, strategy, threat, tool, vulnerabilityRadware’s comprehensive research into the cybersecurity landscape has uncovered significant trends shaping the financial services industry’s vulnerabilities in 2024. The analysis, conducted across 46 deep-web hacker forums, identified over 26,000 threat actors’ discussions that revealed increasingly sophisticated cyberattack methods. The study highlights the adoption of advanced tools and strategies by cybercriminals, underscoring the urgent need…
-
Xanthorox AI: New Automated Hacking Tool Surfaces on Hacker Forums
A new malicious AI tool,Xanthorox AI, has emerged on underground hacker forums. Dubbed the >>Killer of WormGPT and all EvilGPT variants,
-
BTS #48 Hardware Hacking Tips Tricks
In this episode, Paul and Chase delve into the world of hardware hacking, focusing on devices like the Flipper Zero and ESP32. They discuss the various applications of these tools, their impact on awareness in the hacking community, and the security implications surrounding their use. The conversation also touches on vulnerabilities in hotel security systems,……

