x86.se x86.se

Categories

  • Access Management
  • Ad Fraud
  • AdTech
  • Afghanistan
  • AgentForce
  • Agentic AI
  • Agentic AI control
  • AI
  • AI & ML Security
  • AI adoption metrics
  • AI agents
  • AI Automation
  • AI councils
  • AI firewall
  • AI governance
  • AI identity
  • AI model
  • AI observability and logging
  • AI Security
  • AI security frontier
  • AI threat detection
  • AI-driven security
  • AI-native security
  • Airline
  • AitM
  • Akira
  • Altcoin
  • Amatera Stealer
  • Android
  • Anti-Malware Research
  • API Security
  • Apple
  • Application Security
  • AppSheet
  • APT
  • APT Groups
  • apt28
  • Archer Health
  • Artificial Intelligence
  • Ascend AI
  • Ascension
  • AsyncRAT
  • Attack Surface
  • Automation
  • AWS
  • Azure
  • backdoor
  • Banking Fraud
  • Beagle red teaming
  • Behavioral analytics UBA
  • Binance
  • Bishop Fox
  • Bitcoin
  • Black Basta
  • Black Hat 2025
  • Blackpoint Cyber
  • Blockchain
  • Botnet
  • Botnets
  • Breach
  • Breach and Attack
  • BreachForums
  • BRICKSTORM
  • Browser extension security
  • Browser Security
  • Business Continuity
  • C2
  • CA SiteMinder
  • Canada
  • Censorship
  • Centralized policy enforcement
  • ChatGPT
  • Children
  • ChillyHell
  • China
  • CIO and CISO alignment
  • Cisco
  • CISO
  • CISO strategies
  • CISO strategy
  • Cl0p
  • ClaimPix
  • Clop
  • Cloud
  • Cloud Security
  • CloudFlare
  • CloudSEK
  • Coding
  • Cofense
  • command-and-control
  • Compliance and audit readiness
  • Compliance GDPR HIPAA PCI
  • Conditional Access
  • ConnectWise RAT
  • conti
  • Continuous Monitoring
  • Continuous Threat Exposure Management
  • Copyright
  • Counterfeiters
  • Credential hygiene
  • Credential Theft
  • Critical Infrastructure
  • CRM
  • CrowdStrike Falcon Fund
  • Crypto
  • Cryptocurrency
  • Cryptojacking
  • CVE-2021-43798
  • CVE-2023-21563
  • cve-2023-24932
  • CVE-2024-50623
  • CVE-2024-55956
  • CVE-2024-58260
  • CVE-2025-10035
  • CVE-2025-10547
  • CVE-2025-10725
  • CVE-2025-27915
  • cve-2025-30247
  • cve-2025-4008
  • CVE-2025-41250
  • CVE-2025-41251
  • CVE-2025-41252
  • CVE-2025-43400
  • cve-2025-49844
  • CVE-2025-52906
  • CVE-2025-57714
  • CVE-2025-59489
  • CVE-2025-59934
  • CVE-2025-59951
  • CVE-2025-61882
  • CVE-2025-9230
  • CVE-2025-9231
  • CVE-2025-9232
  • Cyber Attack
  • Cyber Attacks
  • Cyber Crime
  • Cyber Espionage
  • Cyber Resilience
  • CyberArk
  • Cybercrime
  • Cybersecurity
  • Darwinium
  • Data Breach
  • Data breach prevention
  • Data leak prevention
  • Data Privacy
  • Data Protection
  • Data Security
  • Data Theft
  • DDoS
  • DDoS attack
  • Defend AI
  • DeFi
  • denial-of-service
  • Detour Dog
  • Developers
  • DevOps
  • DevOps Security
  • DevSecOps
  • Digital Crime
  • Discord
  • DNS
  • Documents
  • Dubai
  • Edge
  • Education
  • EggStreme
  • EggStremeAgent
  • Email Security
  • Empire Podcast
  • Employee AI governance
  • Encryption
  • Endpoint Security
  • Enterprise AI
  • Enterprise model security
  • Enterprise Security
  • Enterprise Software
  • Ethereum
  • Europol
  • exploit
  • Exploits
  • exposure
  • Extortion
  • Facebook
  • Fake ID
  • Featured
  • File Transfer
  • Fileless
  • FIN11
  • Financial Crime
  • Financial Security
  • Firebox
  • firewall
  • Firmware Security
  • ForcedLeak
  • ForgeCraft
  • ForgeRock
  • Fortra
  • Fraud
  • FraudGPT
  • FTC
  • Gaming
  • GDPR
  • Gemini AI
  • Gemini Trifecta
  • Generative AI
  • Global AI risk mapping
  • GoAnywhere
  • Google
  • Google Cloud
  • Google Workspace
  • Government
  • Great Firewall of China
  • Hacking News
  • Hacks
  • Hardware
  • Hardware Security
  • Healthcare
  • Hiddengh0st
  • HIPAA
  • ics
  • ICS/OT
  • identity
  • Identity & Access
  • Identity and Access Management
  • Identity and Access Management (IAM)
  • Identity Management
  • Identity Security
  • Identity theft
  • IIServerCore
  • Incident Response
  • Influencers
  • Info Stealer
  • Infostealer
  • Insider Threats
  • iOS
  • IoT
  • IoT Research
  • IoT Security
  • IT Compliance
  • IT Operations
  • Jaguar Land Rover
  • Jailbreak attack protection
  • Jeremiah Fowler
  • Kernel
  • Kido
  • Kubernetes
  • Lapsus$
  • LastPass Secure Access Experiences
  • Lat61
  • leak
  • leaked
  • Leaks
  • Legal
  • Linux
  • LLM
  • LLM analysis
  • LNER
  • Lone None
  • Lone None Stealer
  • Los Pollos
  • Lua
  • machine learning
  • macOS
  • Magecart
  • Malvertising
  • Malware
  • Malware Analysis
  • Mandiant
  • MATANBUCHUS
  • MatrixPDF
  • MCP Server
  • Medusa
  • Meta
  • MFA
  • Mic-E-Mouse
  • Microsoft
  • Microsoft Entra ID
  • Mid-sized enterprise cybersecurity
  • Military
  • Misconfiguration
  • ML
  • Mobile
  • Mobile Security
  • Muck Stealer
  • Multi-Factor Authentication (MFA)
  • Mustang Panda
  • Nation-state
  • National Security
  • NET-STAR
  • Netherlands
  • Network
  • Network Security
  • Nursery
  • Offensive Security
  • Okta
  • Oleria
  • Online Security
  • Open Source
  • OpenAI
  • OWASP Top 10
  • Owen Flowers
  • Pakistan
  • Palo Alto
  • Passkey support
  • Passport
  • Password Security
  • Patch Tuesday
  • Payment Security
  • PCI-DSS
  • PDF
  • Penetration Testing
  • PhaaS
  • Phantom Taurus
  • Philippine
  • Phishing
  • Phishing Protection
  • Phishing Scam
  • PingFederate
  • PoC
  • Podcast
  • Point Wild
  • Police
  • Popular
  • PowerShell
  • Press Release
  • Privacy
  • Privacy & Compliance
  • privilege escalation
  • Privileged Access Management (PAM)
  • Prompt injection defense
  • proof-of-concept
  • PropellerAds
  • ProSpy
  • PSF
  • Pure Logs Stealer
  • PureMiner
  • PyPI
  • Python
  • QRadar SIEM
  • Qrator Labs
  • Quantum Computing
  • Quantum Resistance
  • Ransom
  • Ransomware
  • Ransomware Defense
  • Raven AI
  • Raven Stealer
  • rce
  • Real-time policy enforcement
  • Recap
  • Redis
  • RediShell
  • Regulatory Compliance
  • RemoteCOM
  • Renault
  • Report
  • Research
  • Resource-constrained businesses
  • Russia
  • SaaS
  • SaaS Monitoring
  • SaaS Protect
  • SaaS Security
  • SailPoint
  • Salesforce
  • Samsung
  • Scam
  • Scam Research
  • Scams and Fraud
  • Scattered Lapsus$ Hunters
  • Scattered Spider
  • SCOUT
  • ScreenConnect
  • Secrets Management
  • Secure passwordless authentication
  • Security
  • Security Culture
  • Security Operations
  • Security Training
  • security update
  • Security Validation
  • Senator
  • SentinelOne
  • SEO Poisoning
  • Seraphic Security
  • Server Security
  • Shadow AI detection
  • Shadow AI risks
  • Shadow IT
  • Shadow IT risks
  • Shinobi Security
  • ShinyHunters
  • Shuyal Stealer
  • SIEM and conditional access integration
  • Signal
  • SIM Swapping
  • SimpleHelp RAT
  • Single Sign-On (SSO)
  • SMB
  • Social Engineering
  • Software
  • Software Security
  • Software Supply Chain
  • spam
  • SpamGPT
  • Spotlight
  • Spying
  • Spyware
  • SSO
  • state-sponsored
  • Stealer
  • Straiker
  • StreamYard
  • Strela Stealer
  • Supply Chain
  • Supply Chain Attack
  • Supply Chain Security
  • Surveillance
  • SVG
  • Technology
  • Telegram
  • TFL
  • Thalha Jubair
  • Threat Detection
  • Threat Hunting
  • Threat Intelligence
  • ThreatLocker
  • ToSpy
  • ToTok
  • TradingView
  • TROJAN
  • Typosquatting
  • UAE
  • UK
  • Ukraine
  • Unauthorized SaaS applications
  • UNC5221
  • Uncategorized
  • United Kingdom
  • USA
  • Vane Viper
  • Varun Uppal
  • Venafi
  • Vietnam
  • VoidProxy
  • VPN
  • VPN Security
  • Vulnerabilities
  • Vulnerability
  • Vulnerability Management
  • WatchGuard
  • Web Security
  • Web3
  • Webinar
  • Website Security
  • WestJet
  • WhatsApp
  • Whitepapers
  • Windows
  • Windows Security
  • Winnti
  • Winos
  • WitnessAI Secure AI Enablement Platform
  • WormGPT
  • Xcape
  • XSS
  • Yadi Zhang
  • YoLink
  • YoLink Smart Hub
  • Zero Trust
  • Zero-Day
  • Zeroday
  • Zhimin Qian

x86.se x86.se

x86.se x86.se

What are You Looking For?

  • Vulnerabilities
  • Ransomware
  • Malware
  • Security
  • Data Security
  • Threat Intelligence
2 Min Read
Five New Exploited Bugs Land in CISA's Catalog — Oracle and Microsoft Among Targets
October 20, 2025

Five New Exploited Bugs Land in CISA's Catalog — Oracle and Microsoft Among Targets

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added five security flaws to its Known Exploited Vulnerabilities (KEV) Catalog,…
16 Min Read
⚡ Weekly Recap: F5 Breached, Linux Rootkits, Pixnapping Attack, EtherHiding & More
October 20, 2025

⚡ Weekly Recap: F5 Breached, Linux Rootkits, Pixnapping Attack, EtherHiding & More

It's easy to think your defenses are solid — until you realize…
  • Data Breach
  • Phishing
  • Ransomware
  • Vulnerabilities
6 Min Read
Analysing ClickFix: 3 Reasons Why Copy/Paste Attacks Are Driving Security Breaches
October 20, 2025

Analysing ClickFix: 3 Reasons Why Copy/Paste Attacks Are Driving Security Breaches

ClickFix, FileFix, fake CAPTCHA — whatever you call it, attacks…
  • Browser Security
  • Malvertising
2 Min Read
131 Chrome Extensions Caught Hijacking WhatsApp Web for Massive Spam Campaign
October 20, 2025

131 Chrome Extensions Caught Hijacking WhatsApp Web for Massive Spam Campaign

Cybersecurity researchers have uncovered a coordinated campaign that…
  • Browser Security
  • Malware

Explore Trending Topics

Vulnerabilities
Ransomware
Malware
Security
Windows
Phishing
  • Hardware
  • Security
2 Min Read
Secure Boot bypass risk threatens nearly 200,000 Linux Framework laptops
October 14, 2025

Secure Boot bypass risk threatens nearly 200,000 Linux Framework laptops

Around 200,000 Linux computer systems from American computer maker Framework were shipped with signed UEFI shell components that could be…
  • Apple
  • Linux
  • Ransomware
  • Vulnerabilities
4 Min Read
CVE Deep Dive : CVE-2025–32463
October 14, 2025

CVE Deep Dive : CVE-2025–32463

Sudo “Chroot to Root” — Critical Library Loading Privilege EscalationPublished : Sept 23, 2025 | by : OptPress enter or…
  • Ransomware
4 Min Read
Keeping Up with Compliance: Navigating a Patchwork of Global Regulations in 2025
October 14, 2025

Keeping Up with Compliance: Navigating a Patchwork of Global Regulations in 2025

Note: Nothing herein shall constitute legal advice, compliance directives, or otherwise. Customers and prospective customers should…
  • Security
2 Min Read
Chinese hackers abuse geo-mapping tool for year-long persistence
October 14, 2025

Chinese hackers abuse geo-mapping tool for year-long persistence

Chinese state hackers remained undetected in a target environment for more than a year by turning a component in the ArcGIS geo-mapping tool…
  • Botnets
  • Exploits
  • ICS/OT
  • Network
2 Min Read
Chinese Hackers Use Trusted ArcGIS App For Year-Long Persistence
October 14, 2025

Chinese Hackers Use Trusted ArcGIS App For Year-Long Persistence

Security teams have been urged to adopt proactive threat hunting after a new report revealed how Chinese hackers used novel techniques to…
  • Cloud Security
  • Threat Hunting
3 Min Read
Moving Beyond Awareness: How Threat Hunting Builds Readiness
October 14, 2025

Moving Beyond Awareness: How Threat Hunting Builds Readiness

Every October brings a familiar rhythm - pumpkin-spice everything in stores and cafés, alongside a wave of reminders, webinars, and…
  • Hardware Security
  • Vulnerability
3 Min Read
RMPocalypse: Single 8-Byte Write Shatters AMD’s SEV-SNP Confidential Computing
October 14, 2025

RMPocalypse: Single 8-Byte Write Shatters AMD’s SEV-SNP Confidential Computing

Chipmaker AMD has released fixes to address a security flaw dubbed RMPocalypse that could be exploited to undermine confidential computing…
  • Mobile Security
  • Vulnerability
3 Min Read
New Pixnapping Android Flaw Lets Rogue Apps Steal 2FA Codes Without Permissions
October 14, 2025

New Pixnapping Android Flaw Lets Rogue Apps Steal 2FA Codes Without Permissions

Android devices from Google and Samsung have been found vulnerable to a side-channel attack that could be exploited to covertly steal…
  • Artificial Intelligence
  • Web Security
3 Min Read
What AI Reveals About Web Applications— and Why It Matters
October 14, 2025

What AI Reveals About Web Applications— and Why It Matters

Before an attacker ever sends a payload, they've already done the work of understanding how your environment is built. They look at your login…
  • Ransomware
2 Min Read
UK Firms Lose Average of £2.9m to AI Risk
October 14, 2025

UK Firms Lose Average of £2.9m to AI Risk

British businesses have been urged to prioritize AI governance when adopting the technology in new projects, after new data from EY revealed…
  • Ransomware
2 Min Read
UK: NCSC Reports 130% Spike in "Nationally Significant" Cyber Incidents
October 14, 2025

UK: NCSC Reports 130% Spike in "Nationally Significant" Cyber Incidents

The UK’s National Cyber Security Centre (NCSC) reported 204 “national significant” cyber incidents between September 2024…
  • Malware
  • Typosquatting
3 Min Read
npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels
October 14, 2025

npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels

Cybersecurity researchers have identified several malicious packages across npm, Python, and Ruby ecosystems that leverage Discord as a…
  • Malware
  • Social Engineering
2 Min Read
Researchers Expose TA585’s MonsterV2 Malware Capabilities and Attack Chain
October 14, 2025

Researchers Expose TA585’s MonsterV2 Malware Capabilities and Attack Chain

Cybersecurity researchers have shed light on a previously undocumented threat actor called TA585 that has been observed delivering an…
  • Apple
2 Min Read
Apple Hit with Second Lawsuit Alleging AI Training Used Pirated Books from “Shadow Libraries”
October 14, 2025

Apple Hit with Second Lawsuit Alleging AI Training Used Pirated Books from “Shadow Libraries”

After previously being accused of using pirated books to train its artificial intelligence models, Apple now faces yet another class-action…
  • Exploits
  • Phishing
  • Vulnerabilities
  • Windows
2 Min Read
Microsoft Patches Edge IE Mode After Hackers Exploited Chakra Zero-Day for Device Takeover
October 14, 2025

Microsoft Patches Edge IE Mode After Hackers Exploited Chakra Zero-Day for Device Takeover

After discovering that hackers were exploiting a zero-day in the Chakra JavaScript engine used by Internet Explorer versions 9, 10, and 11,…
  • Data Breach
  • Supply Chain
  • Vulnerabilities
2 Min Read
Critical Supply Chain Flaw: Clevo UEFI Firmware Leaked Intel Boot Guard Private Keys (CVE-2025-11577)
October 14, 2025

Critical Supply Chain Flaw: Clevo UEFI Firmware Leaked Intel Boot Guard Private Keys (CVE-2025-11577)

The CERT Coordination Center (CERT/CC) has issued a warning regarding a critical supply chain — CVE-2025-11577 — after researchers…
  • Apple
  • Malware
  • Phishing
  • Vulnerabilities
2 Min Read
Critical Elastic Cloud Flaw: CVE-2025-37729 (CVSS 9.1) Allows RCE via Jinjava Template Injection
October 14, 2025

Critical Elastic Cloud Flaw: CVE-2025-37729 (CVSS 9.1) Allows RCE via Jinjava Template Injection

Elastic has released urgent updates for Elastic Cloud Enterprise (ECE) to patch a critical (CVE-2025-37729) that could allow attackers with…
  • Exploits
  • Malware
  • Ransomware
  • Vulnerabilities
3 Min Read
RMPocalypse Flaw (CVE-2025-0033) Bypasses AMD SEV-SNP to Fully Compromise Encrypted VMs
October 14, 2025

RMPocalypse Flaw (CVE-2025-0033) Bypasses AMD SEV-SNP to Fully Compromise Encrypted VMs

A research team from ETH Zurich has disclosed a critical — CVE-2025-0033, dubbed RMPocalypse — that undermines AMD’s…
  • Cloud Security
  • Exploits
  • Malware
  • Vulnerabilities
3 Min Read
Stealth C2: Hackers Abuse Discord Webhooks for Covert Data Exfiltration in npm, PyPI, and RubyGems Supply Chain Attacks
October 14, 2025

Stealth C2: Hackers Abuse Discord Webhooks for Covert Data Exfiltration in npm, PyPI, and RubyGems Supply Chain Attacks

The Socket Threat Research Team has uncovered a growing trend among malicious package developers: leveraging Discord webhooks as…
  • Apple
  • Ransomware
  • Supply Chain
2 Min Read
iPhone Fold Hinge Costs Drop to $70-$80, Boosting Viability for Mass Production in 2026
October 14, 2025

iPhone Fold Hinge Costs Drop to $70-$80, Boosting Viability for Mass Production in 2026

The long-rumored foldable iPhone — tentatively referred to as the iPhone Fold — has yet to be officially announced, but numerous…
  • Microsoft
  • Security
2 Min Read
Microsoft restricts IE mode access in Edge after zero-day attacks
October 13, 2025

Microsoft restricts IE mode access in Edge after zero-day attacks

Microsoft is restricting access to Internet Explorer mode in Edge browser after learning that hackers are leveraging zero-day exploits in…
  • Healthcare
  • Security
2 Min Read
SimonMed says 1.2 million patients impacted in January data breach
October 13, 2025

SimonMed says 1.2 million patients impacted in January data breach

U.S. medical imaging provider SimonMed Imaging is notifying more than 1.2 million individuals of a data breach that exposed their sensitive…
  • Security
2 Min Read
Massive multi-country botnet targets RDP services in the US
October 13, 2025

Massive multi-country botnet targets RDP services in the US

A large-scale botnet is targeting Remote Desktop Protocol (RDP) services in the United States from more than 100,000 IP addresses. The…
  • Security
2 Min Read
SonicWall VPN accounts breached using stolen creds in widespread attacks
October 13, 2025

SonicWall VPN accounts breached using stolen creds in widespread attacks

Researchers warn that threat actors have compromised more than a hundred SonicWall SSLVPN accounts in a large-scale campaign using stolen,…
  • Microsoft
2 Min Read
Microsoft investigates outage affecting Microsoft 365 apps
October 13, 2025

Microsoft investigates outage affecting Microsoft 365 apps

Microsoft is investigating an ongoing incident that is preventing some customers from accessing Microsoft 365 applications. While the company…
  • Apple
  • Linux
  • Phishing
  • Windows
2 Min Read
Hackers Target ScreenConnect Features For Network Intrusions
October 13, 2025

Hackers Target ScreenConnect Features For Network Intrusions

A rise in cyber-attacks exploiting remote monitoring and management (RMM) tools for initial access via phishing has been observed by…
  • Artificial Intelligence
  • Cybercrime
  • Data Breach
  • Featured
  • Phishing
  • Popular
  • Ransomware
  • Vulnerabilities
4 Min Read
AI vs AI: The Future of Cybersecurity Is Machine vs. Machine. Is the human factor still relevant?
October 13, 2025

AI vs AI: The Future of Cybersecurity Is Machine vs. Machine. Is the human factor still relevant?

How Artificial Intelligence is transforming both cyber defense and cybercrime by Venkatesh Apsingekar, Senior Engineering Manager –…
  • Phishing
  • Vulnerabilities
4 Min Read
Your Alerts Are Increasing Your Cybersecurity Risk
October 13, 2025

Your Alerts Are Increasing Your Cybersecurity Risk

At their core, alerts exist to bring attention to something meaningful: an indicator of compromise (IOC), an indicator of attack (IOA), or a…
  • Android
  • Malware
  • Phishing
  • Ransomware
2 Min Read
Spain Arrests Alleged Leader of GXC Team Cybercrime Network
October 13, 2025

Spain Arrests Alleged Leader of GXC Team Cybercrime Network

Spanish authorities have arrested a 25-year-old Brazilian national accused of leading the “GXC Team” – a…
  • Security
2 Min Read
Oracle releases emergency patch for new E-Business Suite flaw
October 13, 2025

Oracle releases emergency patch for new E-Business Suite flaw

Oracle has issued an emergency security update over the weekend to patch another E-Business Suite (EBS) vulnerability that can be exploited…
  • Apple
  • Malware
  • Ransomware
  • Windows
2 Min Read
New Stealit Malware Campaign Spreads via VPN and Game Installer Apps
October 13, 2025

New Stealit Malware Campaign Spreads via VPN and Game Installer Apps

Threat actors are conducting a new malicious campaign deploying the Stealit malware via disguised applications, according to Fortinet. The…
  • Microsoft
2 Min Read
Microsoft: Windows 11 Media Creation Tool broken on Windows 10 PCs
October 13, 2025

Microsoft: Windows 11 Media Creation Tool broken on Windows 10 PCs

Microsoft says the latest version of the Windows 11 Media Creation Tool (MCT) no longer works correctly on Windows 10 22H2 computers. The…
  • Cybersecurity
  • Hacking News
2 Min Read
⚡ Weekly Recap: WhatsApp Worm, Critical CVEs, Oracle 0-Day, Ransomware Cartel & More
October 13, 2025

Weekly Recap: WhatsApp Worm, Critical CVEs, Oracle 0-Day, Ransomware Cartel & More

Every week, the cyber world reminds us that silence doesn't mean safety. Attacks often begin quietly — one unpatched flaw, one…
  • Data Breach
  • Ransomware
4 Min Read
Is Hacking Back Ever a Good Strategy?
October 13, 2025

Is Hacking Back Ever a Good Strategy?

Hacking back aims to retaliate against cyberattackers by launching a counterattack to disrupt their systems, recover stolen data or send a…
  • Threat Detection
  • Web Security
5 Min Read
Why Unmonitored JavaScript Is Your Biggest Holiday Security Risk
October 13, 2025

Why Unmonitored JavaScript Is Your Biggest Holiday Security Risk

Think your WAF has you covered? Think again. This holiday season, unmonitored JavaScript is a critical oversight allowing attackers to steal…
  • Security
2 Min Read
Harvard investigating breach linked to Oracle zero-day exploit
October 13, 2025

Harvard investigating breach linked to Oracle zero-day exploit

Harvard University is investigating a data breach after the Clop ransomware gang listed the school on its data leak site, saying the alleged…
  • Botnet
  • Network Security
2 Min Read
Researchers Warn RondoDox Botnet is Weaponizing Over 50 Flaws Across 30+ Vendors
October 13, 2025

Researchers Warn RondoDox Botnet is Weaponizing Over 50 Flaws Across 30+ Vendors

Malware campaigns distributing the RondoDox botnet have expanded their targeting focus to exploit more than 50 vulnerabilities across over 30…
  • Browser Security
  • Windows Security
2 Min Read
Microsoft Locks Down IE Mode After Hackers Turned Legacy Feature Into Backdoor
October 13, 2025

Microsoft Locks Down IE Mode After Hackers Turned Legacy Feature Into Backdoor

Microsoft said it has revamped the Internet Explorer (IE) mode in its Edge browser after receiving "credible reports" in August 2025 that…
  • Cloud Security
  • Malware
  • Ransomware
  • Vulnerabilities
2 Min Read
Apple Bug Bounty Payouts Can Now Top $5m
October 13, 2025

Apple Bug Bounty Payouts Can Now Top $5m

Apple has doubled its top award for ethical hacking discoveries to $2m, although security researchers could earn even more if they’re…
  • Data Breach
  • Ransomware
3 Min Read
FBI and French Police Shutter BreachForums Domain Again
October 13, 2025

FBI and French Police Shutter BreachForums Domain Again

The FBI and French investigators have seized at least one domain for a popular cybercrime forum being used as a leak site in connection with…
  • Financial Security
  • Malware
2 Min Read
Astaroth Banking Trojan Abuses GitHub to Remain Operational After Takedowns
October 13, 2025

Astaroth Banking Trojan Abuses GitHub to Remain Operational After Takedowns

Cybersecurity researchers are calling attention to a new campaign that delivers the Astaroth banking trojan that employs GitHub as a backbone…
  • Ransomware
  • Windows Security
2 Min Read
New Rust-Based Malware "ChaosBot" Uses Discord Channels to Control Victims' PCs
October 13, 2025

New Rust-Based Malware "ChaosBot" Uses Discord Channels to Control Victims' PCs

Cybersecurity researchers have disclosed details of a new Rust-based backdoor called ChaosBot that can allow operators to conduct…
x86.se x86.se