x86.se x86.se

Categories

  • Access Management
  • Ad Fraud
  • AdTech
  • Afghanistan
  • AgentForce
  • Agentic AI
  • Agentic AI control
  • AI
  • AI & ML Security
  • AI adoption metrics
  • AI agents
  • AI Automation
  • AI councils
  • AI firewall
  • AI governance
  • AI identity
  • AI model
  • AI observability and logging
  • AI Safety
  • AI Security
  • AI security frontier
  • AI threat detection
  • AI-driven security
  • AI-native security
  • Airline
  • AitM
  • Akira
  • Altcoin
  • Amatera Stealer
  • Android
  • Anti-Malware Research
  • API Security
  • Apple
  • Application Security
  • AppSheet
  • APT
  • APT Groups
  • apt28
  • Archer Health
  • Artificial Intelligence
  • Ascend AI
  • Ascension
  • AsyncRAT
  • Attack Surface
  • Authentication
  • Automation
  • AWS
  • Azure
  • backdoor
  • Banking Fraud
  • Beagle red teaming
  • Behavioral analytics UBA
  • Binance
  • Bishop Fox
  • Bitcoin
  • Black Basta
  • Black Hat 2025
  • Blackpoint Cyber
  • Blockchain
  • Botnet
  • Botnets
  • Breach
  • Breach and Attack
  • Breach Simulation
  • BreachForums
  • BRICKSTORM
  • Browser extension security
  • Browser Security
  • Business Continuity
  • C2
  • CA SiteMinder
  • Canada
  • Censorship
  • Centralized policy enforcement
  • ChatGPT
  • Children
  • ChillyHell
  • China
  • CIO and CISO alignment
  • Cisco
  • CISO
  • CISO strategies
  • CISO strategy
  • Cl0p
  • ClaimPix
  • Clop
  • Cloud
  • Cloud Security
  • CloudFlare
  • CloudSEK
  • Code Security
  • Coding
  • Cofense
  • command-and-control
  • Compliance
  • Compliance and audit readiness
  • Compliance GDPR HIPAA PCI
  • Conditional Access
  • ConnectWise RAT
  • conti
  • Continuous Monitoring
  • Continuous Threat Exposure Management
  • Copyright
  • Counterfeiters
  • Credential hygiene
  • Credential Theft
  • Critical Infrastructure
  • CRM
  • CrowdStrike Falcon Fund
  • Crypto
  • Cryptocurrency
  • Cryptojacking
  • CVE-2021-43798
  • CVE-2023-21563
  • cve-2023-24932
  • CVE-2024-50623
  • CVE-2024-55956
  • CVE-2024-58260
  • CVE-2025-10035
  • CVE-2025-10547
  • CVE-2025-10725
  • CVE-2025-27915
  • cve-2025-30247
  • cve-2025-4008
  • CVE-2025-41250
  • CVE-2025-41251
  • CVE-2025-41252
  • CVE-2025-43400
  • cve-2025-49844
  • CVE-2025-52906
  • CVE-2025-57714
  • CVE-2025-59489
  • CVE-2025-59934
  • CVE-2025-59951
  • CVE-2025-61882
  • CVE-2025-9230
  • CVE-2025-9231
  • CVE-2025-9232
  • Cyber Attack
  • Cyber Attacks
  • Cyber Crime
  • Cyber Espionage
  • Cyber Resilience
  • CyberArk
  • Cybercrime
  • Cybersecurity
  • Darwinium
  • Data Breach
  • Data breach prevention
  • Data leak prevention
  • Data Privacy
  • Data Protection
  • Data Security
  • Data Theft
  • DDoS
  • DDoS attack
  • Defend AI
  • DeFi
  • denial-of-service
  • Detour Dog
  • Developers
  • DevOps
  • DevOps Security
  • DevSecOps
  • Digital Crime
  • Discord
  • DNS
  • Documents
  • Dubai
  • Edge
  • Education
  • EggStreme
  • EggStremeAgent
  • Email Security
  • Empire Podcast
  • Employee AI governance
  • Encryption
  • Endpoint Security
  • Enterprise AI
  • Enterprise model security
  • Enterprise Security
  • Enterprise Software
  • Ethereum
  • Europol
  • exploit
  • Exploits
  • exposure
  • Extortion
  • Facebook
  • Fake ID
  • Featured
  • File Transfer
  • Fileless
  • FIN11
  • Financial Crime
  • Financial Security
  • Firebox
  • firewall
  • Firmware Security
  • ForcedLeak
  • ForgeCraft
  • ForgeRock
  • Fortra
  • Fraud
  • FraudGPT
  • FTC
  • Gaming
  • GDPR
  • Gemini AI
  • Gemini Trifecta
  • Generative AI
  • Global AI risk mapping
  • GoAnywhere
  • Google
  • Google Cloud
  • Google Workspace
  • Government
  • Great Firewall of China
  • Hacking News
  • Hacks
  • Hardware
  • Hardware Security
  • Healthcare
  • Hiddengh0st
  • HIPAA
  • ics
  • ICS/OT
  • identity
  • Identity & Access
  • Identity and Access Management
  • Identity and Access Management (IAM)
  • Identity Management
  • Identity Security
  • Identity theft
  • IIServerCore
  • Incident Response
  • Influencers
  • Info Stealer
  • Infostealer
  • Insider Threats
  • Internet of Things
  • iOS
  • IoT
  • IoT Research
  • IoT Security
  • IT Compliance
  • IT Operations
  • Jaguar Land Rover
  • Jailbreak attack protection
  • Jeremiah Fowler
  • Kernel
  • Kido
  • Kubernetes
  • Lapsus$
  • LastPass Secure Access Experiences
  • Lat61
  • leak
  • leaked
  • Leaks
  • Legal
  • Linux
  • LLM
  • LLM analysis
  • LNER
  • Lone None
  • Lone None Stealer
  • Los Pollos
  • Lua
  • machine learning
  • macOS
  • Magecart
  • Malvertising
  • Malware
  • Malware Analysis
  • Mandiant
  • MATANBUCHUS
  • MatrixPDF
  • MCP Server
  • Medusa
  • Meta
  • MFA
  • Mic-E-Mouse
  • Microsoft
  • Microsoft Entra ID
  • Mid-sized enterprise cybersecurity
  • Military
  • Misconfiguration
  • ML
  • Mobile
  • Mobile Security
  • Muck Stealer
  • Multi-Factor Authentication (MFA)
  • Mustang Panda
  • Nation-state
  • National Security
  • NET-STAR
  • Netherlands
  • Network
  • Network Security
  • Nursery
  • Offensive Security
  • Okta
  • Oleria
  • Online Security
  • Open Source
  • OpenAI
  • OWASP Top 10
  • Owen Flowers
  • Pakistan
  • Palo Alto
  • Passkey support
  • Passport
  • Password Security
  • Patch Tuesday
  • Payment Security
  • PCI-DSS
  • PDF
  • Penetration Testing
  • PhaaS
  • Phantom Taurus
  • Philippine
  • Phishing
  • Phishing Protection
  • Phishing Scam
  • PingFederate
  • PoC
  • Podcast
  • Point Wild
  • Police
  • Popular
  • PowerShell
  • Press Release
  • Privacy
  • Privacy & Compliance
  • privilege escalation
  • Privileged Access Management (PAM)
  • Prompt injection defense
  • proof-of-concept
  • PropellerAds
  • ProSpy
  • PSF
  • Pure Logs Stealer
  • PureMiner
  • PyPI
  • Python
  • QRadar SIEM
  • Qrator Labs
  • Quantum Computing
  • Quantum Resistance
  • Ransom
  • Ransomware
  • Ransomware Defense
  • Raven AI
  • Raven Stealer
  • rce
  • Real-time policy enforcement
  • Recap
  • Redis
  • RediShell
  • Regulatory Compliance
  • RemoteCOM
  • Renault
  • Report
  • Research
  • Resource-constrained businesses
  • Risk Management
  • Russia
  • SaaS
  • SaaS Monitoring
  • SaaS Protect
  • SaaS Security
  • SailPoint
  • Salesforce
  • Samsung
  • Scam
  • Scam Research
  • Scams and Fraud
  • Scattered Lapsus$ Hunters
  • Scattered Spider
  • SCOUT
  • ScreenConnect
  • Secrets Management
  • Secure Coding
  • Secure passwordless authentication
  • Security
  • Security Culture
  • Security Operations
  • Security Training
  • security update
  • Security Validation
  • Senator
  • SentinelOne
  • SEO Poisoning
  • Seraphic Security
  • Server Security
  • Shadow AI detection
  • Shadow AI risks
  • Shadow IT
  • Shadow IT risks
  • Shinobi Security
  • ShinyHunters
  • Shuyal Stealer
  • SIEM and conditional access integration
  • Signal
  • SIM Swapping
  • SimpleHelp RAT
  • Single Sign-On (SSO)
  • SMB
  • SOC Operations
  • Social Engineering
  • Software
  • Software Integrity
  • Software Security
  • Software Supply Chain
  • spam
  • SpamGPT
  • Spotlight
  • Spying
  • Spyware
  • SSO
  • state-sponsored
  • Stealer
  • Straiker
  • StreamYard
  • Strela Stealer
  • Supply Chain
  • Supply Chain Attack
  • Supply Chain Security
  • Surveillance
  • SVG
  • Technology
  • Telegram
  • TFL
  • Thalha Jubair
  • Threat Detection
  • Threat Hunting
  • Threat Intelligence
  • ThreatLocker
  • ToSpy
  • ToTok
  • TradingView
  • TROJAN
  • Typosquatting
  • UAE
  • UK
  • Ukraine
  • Unauthorized SaaS applications
  • UNC5221
  • Uncategorized
  • United Kingdom
  • USA
  • Vane Viper
  • Varun Uppal
  • Venafi
  • Vietnam
  • VoidProxy
  • VPN
  • VPN Security
  • Vulnerabilities
  • Vulnerability
  • Vulnerability Management
  • WatchGuard
  • Web Security
  • Web3
  • Webinar
  • Website Security
  • WestJet
  • WhatsApp
  • Whitepapers
  • Windows
  • Windows Security
  • Winnti
  • Winos
  • WitnessAI Secure AI Enablement Platform
  • WormGPT
  • Xcape
  • XSS
  • Yadi Zhang
  • YoLink
  • YoLink Smart Hub
  • Zero Trust
  • Zero-Day
  • Zeroday
  • Zhimin Qian

x86.se x86.se

x86.se x86.se

What are You Looking For?

  • Vulnerabilities
  • Ransomware
  • Malware
  • Security
  • Artificial Intelligence
  • Code Security
2 Min Read
OpenAI Unveils Aardvark: GPT-5 Agent That Finds and Fixes Code Flaws Automatically
October 31, 2025

OpenAI Unveils Aardvark: GPT-5 Agent That Finds and Fixes Code Flaws Automatically

OpenAI has announced the launch of an "agentic security researcher" that's powered by its GPT-5 large language model (LLM) and is programmed to emulate a …
3 Min Read
Nation-State Hackers Deploy New Airstalk Malware in Suspected Supply Chain Attack
October 31, 2025

Nation-State Hackers Deploy New Airstalk Malware in Suspected Supply Chain Attack

A suspected nation-state threat actor has been linked to the…
  • Browser Security
  • Malware
3 Min Read
China-Linked Hackers Exploit Windows Shortcut Flaw to Target European Diplomats
October 31, 2025

China-Linked Hackers Exploit Windows Shortcut Flaw to Target European Diplomats

A China-affiliated threat actor known as UNC6384 has been linked to a…
  • Malware
  • Threat Intelligence
2 Min Read
China-Linked Tick Group Exploits Lanscope Zero-Day to Hijack Corporate Systems
October 31, 2025

China-Linked Tick Group Exploits Lanscope Zero-Day to Hijack Corporate Systems

The exploitation of a recently disclosed critical security flaw in Motex…
  • Cyber Espionage
  • Endpoint Security

Explore Trending Topics

Vulnerabilities
Ransomware
Malware
Security
Windows
Phishing
  • Ransomware
  • Supply Chain
4 Min Read
Preparing for the EU’s DORA amidst Technical Controls Ambiguity
September 15, 2025

Preparing for the EU’s DORA amidst Technical Controls Ambiguity

The financial sector is bracing for a significant shift in its digital landscape as the EU’s Digital Operational Resilience Act (DORA)…
  • Microsoft
2 Min Read
Microsoft says Windows September updates break SMBv1 shares
September 15, 2025

Microsoft says Windows September updates break SMBv1 shares

​Microsoft has confirmed that the September 2025 Windows security updates are causing connection issues to Server Message Block (SMB) v1…
  • Malware
  • Phishing
2 Min Read
AI-Forged Military IDs Used in North Korean Phishing Attack
September 15, 2025

AI-Forged Military IDs Used in North Korean Phishing Attack

A North Korean threat actor has leveraged AI to create fake South Korean military agency ID card images used in a spear-phishing campaign,…
  • Browser Security
  • Phishing
3 Min Read
6 Browser-Based Attacks Security Teams Need to Prepare For Right Now
September 15, 2025

6 Browser-Based Attacks Security Teams Need to Prepare For Right Now

Attacks that target users in their web browsers have seen an unprecedented rise in recent years. In this article, we'll explore what a…
  • Cybersecurity
  • Hacking News
24 Min Read
⚡ Weekly Recap: Bootkit Malware, AI-Powered Attacks, Supply Chain Breaches, Zero-Days & More
September 15, 2025

⚡ Weekly Recap: Bootkit Malware, AI-Powered Attacks, Supply Chain Breaches, Zero-Days & More

In a world where threats are persistent, the modern CISO's real job isn't just to secure technology—it's to preserve institutional trust…
  • Vulnerabilities
2 Min Read
Critical LangChainGo Vulnerability Let Attackers Access Sensitive Files by Injecting Malicious Prompts
September 15, 2025

Critical LangChainGo Vulnerability Let Attackers Access Sensitive Files by Injecting Malicious Prompts

A high-severity vulnerability was identified in LangChainGo, the Go implementation of the popular LLM orchestration framework LangChain. …
  • Exploits
  • Vulnerabilities
2 Min Read
CVE-2025-58434: Critical FlowiseAI Flaw Enables Full Account Takeover
September 15, 2025

CVE-2025-58434: Critical FlowiseAI Flaw Enables Full Account Takeover

A severe security vulnerability has been discovered in FlowiseAI, an open-source AI workflow automation tool, exposing users to the risk of…
  • Cloud Security
  • Malware
  • Ransomware
  • Windows
2 Min Read
OpenAI’s New Grove Incubator Is Building the Next Generation of AI Startups
September 15, 2025

OpenAI’s New Grove Incubator Is Building the Next Generation of AI Startups

OpenAI recently unveiled its internal incubation initiative, OpenAI Grove. Unlike traditional startup accelerators or incubator programs,…
  • Exploits
  • Vulnerabilities
2 Min Read
IBM QRadar SIEM Vulnerability Let Attackers Perform Unauthorized Actions
September 15, 2025

IBM QRadar SIEM Vulnerability Let Attackers Perform Unauthorized Actions

A critical permission misconfiguration in the IBM QRadar Security Information and Event Management (SIEM) platform could allow local…
  • Ransomware
2 Min Read
CISA at Risk After OIG Accuses it of Wasting Federal Funds
September 15, 2025

CISA at Risk After OIG Accuses it of Wasting Federal Funds

The US Cybersecurity and Infrastructure Security Agency (CISA) wasted taxpayers’ money and imperilled its mission to protect the nation from…
  • Cloud Security
  • Phishing
  • Ransomware
  • Windows
2 Min Read
Phishing Campaigns Drop RMM Tools for Remote Access
September 15, 2025

Phishing Campaigns Drop RMM Tools for Remote Access

Malicious actors are using multiple lures in new phishing campaigns designed to install remote monitoring and management (RMM) software onto…
  • Android
  • Exploits
  • Mobile Security
  • Vulnerabilities
2 Min Read
Samsung Zero-Day Exploit CVE-2025-21043 Patched After Active Attacks on Android Devices
September 15, 2025

Samsung Zero-Day Exploit CVE-2025-21043 Patched After Active Attacks on Android Devices

Samsung has released security updates to patch a critical zero-day vulnerability actively exploited against Android devices. Tracked as…
  • Malware
  • Phishing
  • Ransomware
  • Windows
7 Min Read
ACR Stealer – Uncovering Attack Chains, Functionalities And IOCs
September 15, 2025

ACR Stealer – Uncovering Attack Chains, Functionalities And IOCs

ACR Stealer represents one of the most sophisticated information-stealing malware families actively circulating in 2025, distinguished by its…
  • Artificial Intelligence
  • Offensive Security
3 Min Read
AI-Powered Villager Pen Testing Tool Hits 11,000 PyPI Downloads Amid Abuse Concerns
September 15, 2025

AI-Powered Villager Pen Testing Tool Hits 11,000 PyPI Downloads Amid Abuse Concerns

A new artificial intelligence (AI)-powered penetration testing tool linked to a China-based company has attracted nearly 11,000 downloads on…
  • Exploits
  • Network
  • Vulnerabilities
  • Web Security
3 Min Read
FlowiseAI Password Reset Token Vulnerability Allows Account Takeover
September 15, 2025

FlowiseAI Password Reset Token Vulnerability Allows Account Takeover

A critical vulnerability affecting FlowiseAI’s Flowise platform has been disclosed, revealing a severe authentication bypass flaw that…
  • Cryptocurrency
  • Malware
2 Min Read
HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks
September 15, 2025

HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks

Chinese-speaking users are the target of a search engine optimization (SEO) poisoning campaign that uses fake software sites to distribute…
  • DDoS
  • Exploits
  • Linux
  • Vulnerabilities
2 Min Read
Linux CUPS Vulnerability Let Attackers Remote DoS and Bypass Authentication
September 15, 2025

Linux CUPS Vulnerability Let Attackers Remote DoS and Bypass Authentication

Two critical vulnerabilities have been discovered in the Linux Common Unix Printing System (CUPS), exposing millions of systems to remote…
  • Data Breach
  • Exploits
  • Network
  • Vulnerabilities
2 Min Read
PoC Available: FlowiseAI Flaw (CVE-2025-58434) Allows Full Account Takeover (CVSS 9.8)
September 15, 2025

PoC Available: FlowiseAI Flaw (CVE-2025-58434) Allows Full Account Takeover (CVSS 9.8)

The open-source generative AI development platform FlowiseAI, widely used for building AI agents and LLM workflows, has been found vulnerable…
  • Botnets
  • Exploits
  • Malware
  • Vulnerabilities
2 Min Read
Digiever NVR Flaws (CVE-2025-10264, CVE-2025-10265) Let Hackers Steal Credentials & Take Control
September 15, 2025

Digiever NVR Flaws (CVE-2025-10264, CVE-2025-10265) Let Hackers Steal Credentials & Take Control

The Taiwan Computer Emergency Response Team (TWCERT/CC) has issued a vulnerability note warning of two critical security flaws in…
  • Exploits
  • Ransomware
  • Vulnerabilities
2 Min Read
CVE-2025-9556 (CVSS 9.8):Critical Vulnerability in LangChainGo Puts LLM Apps at Risk
September 15, 2025

CVE-2025-9556 (CVSS 9.8):Critical Vulnerability in LangChainGo Puts LLM Apps at Risk

The rise of large language model (LLM) applications has made frameworks like LangChain and its ports foundational for developers worldwide.…
  • Malware
  • Phishing
  • Ransomware
  • Windows
3 Min Read
Phishing Wave Hits U.S. Energy Giants: Chevron, ConocoPhillips Targeted
September 15, 2025

Phishing Wave Hits U.S. Energy Giants: Chevron, ConocoPhillips Targeted

The U.S. energy industry has become a prime target for large-scale phishing operations in 2025, according to new research from Hunt…
  • Android
  • Cyber Attack
  • Cybersecurity
  • Meta
  • Samsung
  • Security
  • Vulnerability
  • WhatsApp
2 Min Read
Samsung Fixes Image Parsing Vulnerability Exploited in Android Attacks
September 14, 2025

Samsung Fixes Image Parsing Vulnerability Exploited in Android Attacks

Samsung has patched a serious security vulnerability that hackers were already using in live attacks against its Android devices. The issue,…
  • Security
3 Min Read
FBI warns of UNC6040, UNC6395 hackers stealing Salesforce data
September 14, 2025

FBI warns of UNC6040, UNC6395 hackers stealing Salesforce data

The FBI has issued a FLASH alert warning that two threat clusters, tracked as UNC6040 and UNC6395, are compromising organizations’…
  • Exploits
  • Network
  • Phishing
5 Min Read
Beyond the Firewall: Protecting Your Marketing Department from Cyber Threats and Safeguarding Digital Assets
September 14, 2025

Beyond the Firewall: Protecting Your Marketing Department from Cyber Threats and Safeguarding Digital Assets

Digital media created more opportunities for companies to engage with consumers than ever before, but such increased interconnectedness has a…
  • Security
2 Min Read
New VoidProxy phishing service targets Microsoft 365, Google accounts
September 14, 2025

New VoidProxy phishing service targets Microsoft 365, Google accounts

A newly discovered phishing-as-a-service (PhaaS) platform, named VoidProxy, targets Microsoft 365 and Google accounts, including those…
  • AI & ML Security
  • Ransomware
5 Min Read
Beyond Buzzwords: The Real Impact of AI on Identity Security
September 14, 2025

Beyond Buzzwords: The Real Impact of AI on Identity Security

Artificial intelligence (AI) has become one of the most discussed technologies in recent years, often touted as the answer to many of…
  • Censorship
  • China
  • Cybersecurity
  • Great Firewall of China
  • Leaks
  • Privacy
  • Security
  • Surveillance
3 Min Read
600 GB of Alleged Great Firewall of China Data Published in Largest Leak Yet
September 13, 2025

600 GB of Alleged Great Firewall of China Data Published in Largest Leak Yet

Hackers leaked 600 GB of data linked to the Great Firewall of China, exposing documents, code, and operations. Full details available on the…
  • Microsoft
2 Min Read
Microsoft reminds of Windows 10 support ending in 30 days
September 13, 2025

Microsoft reminds of Windows 10 support ending in 30 days

On Friday, Microsoft reminded customers once again that Windows 10 will reach its end of support in 30 days, on October 14. Windows 10 2015…
  • CloudFlare
  • Cyber Attack
  • Cyber Attacks
  • Cybersecurity
  • DDoS
  • DDoS attack
  • IoT
  • Qrator Labs
  • Security
  • Vulnerability
2 Min Read
Qrator Labs Mitigated Record L7 DDoS Attack from 5.76M-Device Botnet
September 13, 2025

Qrator Labs Mitigated Record L7 DDoS Attack from 5.76M-Device Botnet

In early September, Qrator Labs detected and mitigated one of the most significant L7 DDoS attacks seen this year, carried out by what is now…
  • Data Breach
  • Phishing
  • Ransomware
4 Min Read
A CISO’s Guide to Managing Cyber Risk in Healthcare
September 13, 2025

A CISO’s Guide to Managing Cyber Risk in Healthcare

Now more than ever before, our healthcare data is under attack. Of all of the sensitive information available on the dark web, medical records…
  • Security
3 Min Read
'WhiteCobra' floods VSCode market with crypto-stealing extensions
September 13, 2025

'WhiteCobra' floods VSCode market with crypto-stealing extensions

A threat actor named WhiteCobra has targeting VSCode, Cursor, and Windsurf users by planting 24 malicious extensions in the Visual Studio…
  • Android
  • Apple
  • Ransomware
  • Web Security
4 Min Read
Why The Open Web Application Security Project (OWASP) Mobile Application Security (MAS) Project Is Critical
September 13, 2025

Why The Open Web Application Security Project (OWASP) Mobile Application Security (MAS) Project Is Critical

The OWASP MAS project continues to lead the way in mobile application security. This article describes the resources and tools which have…
  • AitM
  • Cyber Attack
  • Cybersecurity
  • Google
  • MFA
  • Microsoft
  • Okta
  • PhaaS
  • Phishing
  • Phishing Scam
  • Security
  • VoidProxy
2 Min Read
New VoidProxy Phishing Service Bypasses MFA on Microsoft and Google Accounts
September 13, 2025

New VoidProxy Phishing Service Bypasses MFA on Microsoft and Google Accounts

Okta Threat Intelligence exposes VoidProxy, a new PhaaS platform. Learn how this advanced service uses the Adversary-in-the-Middle technique…
  • Cyber Attack
  • Data Breach
3 Min Read
FBI Warns of UNC6040 and UNC6395 Targeting Salesforce Platforms in Data Theft Attacks
September 13, 2025

FBI Warns of UNC6040 and UNC6395 Targeting Salesforce Platforms in Data Theft Attacks

The U.S. Federal Bureau of Investigation (FBI) has issued a flash alert to release indicators of compromise (IoCs) associated with two…
  • Linux
  • Ransomware
  • Vulnerabilities
  • Windows
2 Min Read
Google Chrome Patches Critical Security Flaws in September 2025 Update
September 13, 2025

Google Chrome Patches Critical Security Flaws in September 2025 Update

In early September 2025, Google released an important security update for its Chrome browser—version 140.0.7339.127—to patch two…
  • Malware
  • Ransomware
  • Vulnerabilities
  • Windows
2 Min Read
New HybridPetya Weaponizing UEFI Vulnerability to Bypass Secure Boot on Outdated Systems
September 13, 2025

New HybridPetya Weaponizing UEFI Vulnerability to Bypass Secure Boot on Outdated Systems

In late July 2025, a series of ransomware samples surfaced on VirusTotal under filenames referencing the notorious Petya and NotPetya attacks.…
  • Android
  • Exploits
  • Vulnerabilities
2 Min Read
Samsung Zero-Day Vulnerability Actively Exploited to Execute Remote Code
September 13, 2025

Samsung Zero-Day Vulnerability Actively Exploited to Execute Remote Code

Samsung has released its September 2025 security update, addressing a critical zero-day vulnerability that is being actively exploited in the…
  • Exploits
  • Malware
  • Ransomware
  • Vulnerabilities
2 Min Read
HybridPetya: (Proof-of-concept?) ransomware can bypass UEFI Secure Boot
September 13, 2025

HybridPetya: (Proof-of-concept?) ransomware can bypass UEFI Secure Boot

ESET researchers have discovered HybridPetya, a bootkit-and-ransomware combo that’s a copycat of the infamous Petya/NotPetya malware,…
  • Apple
  • Malware
  • Vulnerabilities
  • Windows
3 Min Read
Samsung fixes Android 0-day that may have been used to spy on WhatsApp messages
September 13, 2025

Samsung fixes Android 0-day that may have been used to spy on WhatsApp messages

Samsung has fixed a critical flaw that affects its Android devices - but not before attackers found and exploited the bug, which could allow…
  • Exploits
  • ICS/OT
  • Vulnerabilities
  • Windows
2 Min Read
CISA Warns of Attacks on DELMIA Manufacturing Software Vulnerability
September 13, 2025

CISA Warns of Attacks on DELMIA Manufacturing Software Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a manufacturing operations management software vulnerability to its…
  • Malware
  • Phishing
  • Ransomware
  • Vulnerabilities
2 Min Read
Microsoft Windows Defender Privilege Escalation Flaws
September 13, 2025

Microsoft Windows Defender Privilege Escalation Flaws

It was an uneventful Patch Tuesday—until the headlines hit. Security feeds and vuln catalogs started buzzing: The Microsoft Windows…
  • Uncategorized
5 Min Read
September 13, 2025

The Critical Role of Sboms (Software Bill of Materials) In Defending Medtech From Software Supply Chain Threats

Software supply chain attacks have emerged as a serious threat in the rapidly evolving field of cybersecurity, especially in medical devices.…
x86.se x86.se