x86.se x86.se

Categories

  • Access Management
  • Ad Fraud
  • AdTech
  • Afghanistan
  • AgentForce
  • Agentic AI
  • Agentic AI control
  • AI
  • AI & ML Security
  • AI adoption metrics
  • AI agents
  • AI Automation
  • AI councils
  • AI firewall
  • AI governance
  • AI identity
  • AI model
  • AI observability and logging
  • AI Security
  • AI security frontier
  • AI threat detection
  • AI-driven security
  • AI-native security
  • Airline
  • AitM
  • Akira
  • Altcoin
  • Amatera Stealer
  • Android
  • Anti-Malware Research
  • API Security
  • Apple
  • Application Security
  • AppSheet
  • APT
  • APT Groups
  • apt28
  • Archer Health
  • Artificial Intelligence
  • Ascend AI
  • Ascension
  • AsyncRAT
  • Attack Surface
  • Automation
  • AWS
  • Azure
  • backdoor
  • Banking Fraud
  • Beagle red teaming
  • Behavioral analytics UBA
  • Binance
  • Bishop Fox
  • Bitcoin
  • Black Basta
  • Black Hat 2025
  • Blackpoint Cyber
  • Blockchain
  • Botnet
  • Botnets
  • Breach
  • Breach and Attack
  • BreachForums
  • BRICKSTORM
  • Browser extension security
  • Browser Security
  • Business Continuity
  • C2
  • CA SiteMinder
  • Canada
  • Censorship
  • Centralized policy enforcement
  • ChatGPT
  • Children
  • ChillyHell
  • China
  • CIO and CISO alignment
  • Cisco
  • CISO
  • CISO strategies
  • CISO strategy
  • Cl0p
  • ClaimPix
  • Clop
  • Cloud
  • Cloud Security
  • CloudFlare
  • CloudSEK
  • Coding
  • Cofense
  • command-and-control
  • Compliance and audit readiness
  • Compliance GDPR HIPAA PCI
  • Conditional Access
  • ConnectWise RAT
  • conti
  • Continuous Monitoring
  • Continuous Threat Exposure Management
  • Copyright
  • Counterfeiters
  • Credential hygiene
  • Credential Theft
  • Critical Infrastructure
  • CRM
  • CrowdStrike Falcon Fund
  • Crypto
  • Cryptocurrency
  • Cryptojacking
  • CVE-2021-43798
  • CVE-2023-21563
  • cve-2023-24932
  • CVE-2024-50623
  • CVE-2024-55956
  • CVE-2024-58260
  • CVE-2025-10035
  • CVE-2025-10547
  • CVE-2025-10725
  • CVE-2025-27915
  • cve-2025-30247
  • cve-2025-4008
  • CVE-2025-41250
  • CVE-2025-41251
  • CVE-2025-41252
  • CVE-2025-43400
  • cve-2025-49844
  • CVE-2025-52906
  • CVE-2025-57714
  • CVE-2025-59489
  • CVE-2025-59934
  • CVE-2025-59951
  • CVE-2025-61882
  • CVE-2025-9230
  • CVE-2025-9231
  • CVE-2025-9232
  • Cyber Attack
  • Cyber Attacks
  • Cyber Crime
  • Cyber Espionage
  • Cyber Resilience
  • CyberArk
  • Cybercrime
  • Cybersecurity
  • Darwinium
  • Data Breach
  • Data breach prevention
  • Data leak prevention
  • Data Privacy
  • Data Protection
  • Data Security
  • Data Theft
  • DDoS
  • DDoS attack
  • Defend AI
  • DeFi
  • denial-of-service
  • Detour Dog
  • Developers
  • DevOps
  • DevOps Security
  • DevSecOps
  • Digital Crime
  • Discord
  • DNS
  • Documents
  • Dubai
  • Edge
  • Education
  • EggStreme
  • EggStremeAgent
  • Email Security
  • Empire Podcast
  • Employee AI governance
  • Encryption
  • Endpoint Security
  • Enterprise AI
  • Enterprise model security
  • Enterprise Security
  • Enterprise Software
  • Ethereum
  • Europol
  • exploit
  • Exploits
  • exposure
  • Extortion
  • Facebook
  • Fake ID
  • Featured
  • File Transfer
  • Fileless
  • FIN11
  • Financial Crime
  • Financial Security
  • Firebox
  • firewall
  • Firmware Security
  • ForcedLeak
  • ForgeCraft
  • ForgeRock
  • Fortra
  • Fraud
  • FraudGPT
  • FTC
  • Gaming
  • GDPR
  • Gemini AI
  • Gemini Trifecta
  • Generative AI
  • Global AI risk mapping
  • GoAnywhere
  • Google
  • Google Cloud
  • Google Workspace
  • Government
  • Great Firewall of China
  • Hacking News
  • Hacks
  • Hardware
  • Hardware Security
  • Healthcare
  • Hiddengh0st
  • HIPAA
  • ics
  • ICS/OT
  • identity
  • Identity & Access
  • Identity and Access Management
  • Identity and Access Management (IAM)
  • Identity Management
  • Identity Security
  • Identity theft
  • IIServerCore
  • Incident Response
  • Influencers
  • Info Stealer
  • Infostealer
  • Insider Threats
  • iOS
  • IoT
  • IoT Research
  • IoT Security
  • IT Compliance
  • IT Operations
  • Jaguar Land Rover
  • Jailbreak attack protection
  • Jeremiah Fowler
  • Kernel
  • Kido
  • Kubernetes
  • Lapsus$
  • LastPass Secure Access Experiences
  • Lat61
  • leak
  • leaked
  • Leaks
  • Legal
  • Linux
  • LLM
  • LLM analysis
  • LNER
  • Lone None
  • Lone None Stealer
  • Los Pollos
  • Lua
  • machine learning
  • macOS
  • Magecart
  • Malvertising
  • Malware
  • Malware Analysis
  • Mandiant
  • MATANBUCHUS
  • MatrixPDF
  • MCP Server
  • Medusa
  • Meta
  • MFA
  • Mic-E-Mouse
  • Microsoft
  • Microsoft Entra ID
  • Mid-sized enterprise cybersecurity
  • Military
  • Misconfiguration
  • ML
  • Mobile
  • Mobile Security
  • Muck Stealer
  • Multi-Factor Authentication (MFA)
  • Mustang Panda
  • Nation-state
  • National Security
  • NET-STAR
  • Netherlands
  • Network
  • Network Security
  • Nursery
  • Offensive Security
  • Okta
  • Oleria
  • Online Security
  • Open Source
  • OpenAI
  • OWASP Top 10
  • Owen Flowers
  • Pakistan
  • Palo Alto
  • Passkey support
  • Passport
  • Password Security
  • Patch Tuesday
  • Payment Security
  • PCI-DSS
  • PDF
  • Penetration Testing
  • PhaaS
  • Phantom Taurus
  • Philippine
  • Phishing
  • Phishing Protection
  • Phishing Scam
  • PingFederate
  • PoC
  • Podcast
  • Point Wild
  • Police
  • Popular
  • PowerShell
  • Press Release
  • Privacy
  • Privacy & Compliance
  • privilege escalation
  • Privileged Access Management (PAM)
  • Prompt injection defense
  • proof-of-concept
  • PropellerAds
  • ProSpy
  • PSF
  • Pure Logs Stealer
  • PureMiner
  • PyPI
  • Python
  • QRadar SIEM
  • Qrator Labs
  • Quantum Computing
  • Quantum Resistance
  • Ransom
  • Ransomware
  • Ransomware Defense
  • Raven AI
  • Raven Stealer
  • rce
  • Real-time policy enforcement
  • Recap
  • Redis
  • RediShell
  • Regulatory Compliance
  • RemoteCOM
  • Renault
  • Report
  • Research
  • Resource-constrained businesses
  • Russia
  • SaaS
  • SaaS Monitoring
  • SaaS Protect
  • SaaS Security
  • SailPoint
  • Salesforce
  • Samsung
  • Scam
  • Scam Research
  • Scams and Fraud
  • Scattered Lapsus$ Hunters
  • Scattered Spider
  • SCOUT
  • ScreenConnect
  • Secrets Management
  • Secure passwordless authentication
  • Security
  • Security Culture
  • Security Operations
  • Security Training
  • security update
  • Security Validation
  • Senator
  • SentinelOne
  • SEO Poisoning
  • Seraphic Security
  • Server Security
  • Shadow AI detection
  • Shadow AI risks
  • Shadow IT
  • Shadow IT risks
  • Shinobi Security
  • ShinyHunters
  • Shuyal Stealer
  • SIEM and conditional access integration
  • Signal
  • SIM Swapping
  • SimpleHelp RAT
  • Single Sign-On (SSO)
  • SMB
  • Social Engineering
  • Software
  • Software Integrity
  • Software Security
  • Software Supply Chain
  • spam
  • SpamGPT
  • Spotlight
  • Spying
  • Spyware
  • SSO
  • state-sponsored
  • Stealer
  • Straiker
  • StreamYard
  • Strela Stealer
  • Supply Chain
  • Supply Chain Attack
  • Supply Chain Security
  • Surveillance
  • SVG
  • Technology
  • Telegram
  • TFL
  • Thalha Jubair
  • Threat Detection
  • Threat Hunting
  • Threat Intelligence
  • ThreatLocker
  • ToSpy
  • ToTok
  • TradingView
  • TROJAN
  • Typosquatting
  • UAE
  • UK
  • Ukraine
  • Unauthorized SaaS applications
  • UNC5221
  • Uncategorized
  • United Kingdom
  • USA
  • Vane Viper
  • Varun Uppal
  • Venafi
  • Vietnam
  • VoidProxy
  • VPN
  • VPN Security
  • Vulnerabilities
  • Vulnerability
  • Vulnerability Management
  • WatchGuard
  • Web Security
  • Web3
  • Webinar
  • Website Security
  • WestJet
  • WhatsApp
  • Whitepapers
  • Windows
  • Windows Security
  • Winnti
  • Winos
  • WitnessAI Secure AI Enablement Platform
  • WormGPT
  • Xcape
  • XSS
  • Yadi Zhang
  • YoLink
  • YoLink Smart Hub
  • Zero Trust
  • Zero-Day
  • Zeroday
  • Zhimin Qian

x86.se x86.se

x86.se x86.se

What are You Looking For?

  • Vulnerabilities
  • Ransomware
  • Malware
  • Security
  • Cybercrime
  • Data Breach
3 Min Read
Smishing Triad Linked to 194,000 Malicious Domains in Global Phishing Operation
October 24, 2025

Smishing Triad Linked to 194,000 Malicious Domains in Global Phishing Operation

The threat actors behind a large-scale, ongoing smishing campaign have been attributed to more than 194,000 malicious domains since January 1, 2024, targe…
2 Min Read
Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability
October 24, 2025

Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability

Microsoft on Thursday released out-of-band security updates to patch a…
  • Network Security
  • Vulnerability
3 Min Read
APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign
October 24, 2025

APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign

A Pakistan-nexus threat actor has been observed targeting Indian…
  • Cyber Espionage
  • Malware
1 Min Read
The Cybersecurity Perception Gap: Why Executives and Practitioners See Risk Differently
October 24, 2025

The Cybersecurity Perception Gap: Why Executives and Practitioners See Risk Differently

Does your organization suffer from a cybersecurity perception gap?…
  • Cyber Resilience
  • Data Protection

Explore Trending Topics

Vulnerabilities
Ransomware
Malware
Security
Windows
Phishing
  • apt28
  • CVE-2025-27915
  • ics
  • Stealer
  • XSS
  • Zero-Day
2 Min Read
October 6, 2025

Zimbra Zero-Day Exploited to Target Brazilian Military via Malicious ICS Files

A now patched security vulnerability in Zimbra Collaboration was exploited as a zero-day earlier this year in cyber attacks targeting the…
  • conti
  • CVE-2025-61882
  • exploit
  • Google Cloud
  • Ransomware
  • Zero-Day
2 Min Read
October 6, 2025

Oracle Rushes Patch for CVE-2025-61882 After Cl0p Exploited It in Data Theft Attacks

Oracle has released an emergency update to address a critical security flaw in its E-Business Suite that it said has been exploited in the…
  • Clop
  • conti
  • CVE-2024-50623
  • CVE-2024-55956
  • CVE-2025-61882
  • exploit
  • Google Cloud
  • leaked
  • PoC
  • Ransomware
  • security update
  • Zero-Day
4 Min Read
October 6, 2025

Oracle patches EBS zero-day exploited in Clop data theft attacks

Oracle is warning about a critical E-Business Suite zero-day vulnerability tracked as CVE-2025-61882 that allows attackers to perform…
  • CVE-2025-27915
  • exploit
  • ics
  • XSS
  • Zero-Day
3 Min Read
October 5, 2025

Hackers exploited Zimbra flaw as zero-day using iCalendar files

Researchers monitoring for larger .ICS calendar attachments found that a flaw in Zimbra Collaboration Suite (ZCS) was used in…
  • Ransomware
  • Supply Chain
5 Min Read
How Can IT Security Professionals Best Navigate the CMMC Maze?
October 5, 2025

How Can IT Security Professionals Best Navigate the CMMC Maze?

For companies still treating the Cybersecurity Maturity Model Certification (CMMC) as an IT-only concern, the risks are growing. Developed by…
  • Breach
  • leaked
  • Mobile
  • Phishing
4 Min Read
October 5, 2025

ParkMobile pays… $1 each for 2021 data breach that hit 22 million

ParkMobile has finally wrapped up a class action lawsuit over the platform’s 2021 data breach that hit 22 million users. But…
  • Malware
  • Phishing
  • Ransomware
  • Vulnerabilities
8 Min Read
Week in review: Many Cisco ASA firewalls still unsecure, hackers claim Red Hat’s GitLab breach
October 5, 2025

Week in review: Many Cisco ASA firewalls still unsecure, hackers claim Red Hat’s GitLab breach

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Keeping the internet afloat: How…
  • Apple
  • Linux
  • Vulnerabilities
  • Windows
2 Min Read
Unity Real-Time Development Platform Vulnerability Let Attackers Execute Arbitrary Code
October 5, 2025

Unity Real-Time Development Platform Vulnerability Let Attackers Execute Arbitrary Code

Unity Technologies has issued a critical security advisory warning developers about a high-severity vulnerability affecting its widely used…
  • Data Breach
  • Network
  • Ransomware
  • Vulnerabilities
5 Min Read
Addressing the CL0P Extortion Campaign Targeting Oracle E-Business Suite (EBS) Users
October 5, 2025

Addressing the CL0P Extortion Campaign Targeting Oracle E-Business Suite (EBS) Users

Cybereason is continuing to investigate. Check the Cybereason blog for additional updates.  Overview and What Cybereason Knows So Far…
  • Hardware
  • Technology
2 Min Read
Leaked Apple iPad Pro M5 benchmark shows massive improvements
October 4, 2025

Leaked Apple iPad Pro M5 benchmark shows massive improvements

A new leaked benchmark shows Apple's alleged M5 chip on an iPad, and it's almost as fast as a desktop CPU. We know that Apple is really good…
  • Artificial Intelligence
  • Technology
1 Min Read
ChatGPT social could be a thing, as leak shows direct messages support
October 4, 2025

ChatGPT social could be a thing, as leak shows direct messages support

OpenAI doesn't want ChatGPT to remain just a chatbot for interacting with a large language model. OpenAI already has Sora 2, which has a…
  • Artificial Intelligence
1 Min Read
OpenAI rolls out GPT Codex Alpha with early access to new models
October 4, 2025

OpenAI rolls out GPT Codex Alpha with early access to new models

OpenAI's Codex is already making waves in the vibe coding vertical, and it's now set to get even better. For those unaware, Codex runs in…
  • Artificial Intelligence
1 Min Read
OpenAI wants ChatGPT to be your emotional support
October 4, 2025

OpenAI wants ChatGPT to be your emotional support

GPT-5 isn't as good as GPT-4o when it comes to emotional support, but that changes today. As first spotted by BleepingComputer, ChatGPT has…
  • Artificial Intelligence
  • Technology
1 Min Read
OpenAI prepares $4 ChatGPT Go for several new countries
October 4, 2025

OpenAI prepares $4 ChatGPT Go for several new countries

OpenAI has been testing a new, cheaper ChatGPT plan called "Go," and it's now rolling out to more regions.  We previously thought it…
  • Linux
  • Malware
  • Vulnerabilities
  • Windows
3 Min Read
500X Surge in Scanning Targets Palo Alto and Cisco ASA
October 4, 2025

500X Surge in Scanning Targets Palo Alto and Cisco ASA

Enterprise security teams are on high alert after an extraordinary 500% spike in mass scanning activity was detected against Palo Alto…
  • Agentic AI
  • Enterprise Security
2 Min Read
CometJacking: One Click Can Turn Perplexity’s Comet AI Browser Into a Data Thief
October 4, 2025

CometJacking: One Click Can Turn Perplexity’s Comet AI Browser Into a Data Thief

Cybersecurity researchers have disclosed details of a new attack called CometJacking targeting Perplexity's agentic AI browser Comet by…
  • Security
2 Min Read
Massive surge in scans targeting Palo Alto Networks login portals
October 4, 2025

Massive surge in scans targeting Palo Alto Networks login portals

A spike in suspicious scans targeting Palo Alto Networks login portals indicates clear reconnaissance efforts from suspicious IP addresses,…
  • Data Breach
  • Network
  • Ransomware
  • Vulnerabilities
3 Min Read
Breaking Point: Storage & Backup Systems
October 4, 2025

Breaking Point: Storage & Backup Systems

Surging Cyber Threats: Actively Exploited Vulnerabilities in Storage and Backup Systems Enterprise storage and backup systems have become a…
  • Android
  • Apple
  • Network
  • Vulnerabilities
3 Min Read
New Study Warns Several Free iOS and Android VPN Apps Leak Data
October 4, 2025

New Study Warns Several Free iOS and Android VPN Apps Leak Data

Millions who rely on free mobile Virtual Private Network (VPN) apps for online privacy may actually be putting their data at greater risk,…
  • Security
3 Min Read
Discord discloses data breach after hackers steal support tickets
October 4, 2025

Discord discloses data breach after hackers steal support tickets

Hackers stole partial payment information and personally identifiable data, including names and government-issued IDs, from some Discord users…
  • Security
2 Min Read
Hackers steal identifiable Discord user data in third-party breach
October 4, 2025

Hackers steal identifiable Discord user data in third-party breach

Hackers stole partial payment information and personally identifying data associated with some Discord users after compromising a third-party…
  • Network Security
  • Vulnerability
1 Min Read
Scanning Activity on Palo Alto Networks Portals Jump 500% in One Day
October 4, 2025

Scanning Activity on Palo Alto Networks Portals Jump 500% in One Day

Threat intelligence firm GreyNoise disclosed on Friday that it has observed a spike in scanning activity targeting Palo Alto Networks login…
  • Ransomware
  • Supply Chain
  • Vulnerabilities
2 Min Read
Clop Ransomware Targets Oracle E-Business Suite: Extortion Wave Hits Global Enterprises
October 4, 2025

Clop Ransomware Targets Oracle E-Business Suite: Extortion Wave Hits Global Enterprises

A new wave of extortion attacks linked to the Clop ransomware group has recently shaken organizations using Oracle E-Business Suite (EBS),…
  • Artificial Intelligence
  • Technology
1 Min Read
Opera wants you to pay $19.90 per month for its new AI browser
October 3, 2025

Opera wants you to pay $19.90 per month for its new AI browser

Opera Neon is a new browser that puts AI in control of your tabs and browsing activities, but it'll cost $19.90 per month. The AI wave is…
  • Botnet
  • Malware
4 Min Read
Detour Dog Caught Running DNS-Powered Malware Factory for Strela Stealer
October 3, 2025

Detour Dog Caught Running DNS-Powered Malware Factory for Strela Stealer

A threat actor named Detour Dog has been outed as powering campaigns distributing an information stealer known as Strela Stealer. That's…
  • Cyber Attack
  • Cyber Crime
  • Cybersecurity
  • Extortion
  • Ransom
  • Security
3 Min Read
Scattered LAPSUS$ Hunters Claim Salesforce Breach, 1B Records, 39 Firms Listed
October 3, 2025

Scattered LAPSUS$ Hunters Claim Salesforce Breach, 1B Records, 39 Firms Listed

A new leak site has gone live, operated by the notorious group calling itself “Scattered Lapsus$ Hunters,” (a coalition that…
  • Security
2 Min Read
Signal adds new cryptographic defense against quantum attacks
October 3, 2025

Signal adds new cryptographic defense against quantum attacks

Signal announced the introduction of Sparse Post-Quantum Ratchet (SPQR), a new cryptographic component designed to withstand quantum computing…
  • AI adoption metrics
  • AI governance
  • Black Hat 2025
  • CIO and CISO alignment
  • Continuous Monitoring
  • Ransomware
  • Spotlight
3 Min Read
Innovator Spotlight: Singulr AI
October 3, 2025

Innovator Spotlight: Singulr AI

The AI Governance Tightrope: Enabling Innovation Without Compromising Security  Cybersecurity leaders are facing a critical inflection…
  • ICS/OT
  • Malware
  • Ransomware
  • Vulnerabilities
2 Min Read
Global Exposure of 180,000 ICS/OT Devices Raises Safety Concerns
October 3, 2025

Global Exposure of 180,000 ICS/OT Devices Raises Safety Concerns

The cybersecurity firm Bitsight has issued a major warning about a rapid increase in critical systems left vulnerable on the public internet.…
  • Cybercrime
  • Malware
4 Min Read
Rhadamanthys Stealer Evolves: Adds Device Fingerprinting, PNG Steganography Payloads
October 3, 2025

Rhadamanthys Stealer Evolves: Adds Device Fingerprinting, PNG Steganography Payloads

The threat actor behind Rhadamanthys has also advertised two other tools called Elysium Proxy Bot and Crypt Service on their website, even as…
  • Security
2 Min Read
Renault and Dacia UK warn of data breach impacting customers
October 3, 2025

Renault and Dacia UK warn of data breach impacting customers

Customers of Renault and Dacia in the United Kingdom have been notified that sensitive information they shared with the car maker was…
  • Insider Threats
  • Malware
  • Ransomware
5 Min Read
AI on the Frontlines: How Agentic AI is Revolutionizing Cyber Defense
October 3, 2025

AI on the Frontlines: How Agentic AI is Revolutionizing Cyber Defense

Quick Summary: AI agents enable security teams to surge ahead of the most advanced threats using automated decision-making, real…
  • Android
  • Apple
  • Malware
  • Vulnerabilities
2 Min Read
Chinese-Speaking Cybercrime Group Hijacks IIS Servers for SEO Fraud
October 3, 2025

Chinese-Speaking Cybercrime Group Hijacks IIS Servers for SEO Fraud

A Chinese-speaking cybercrime group is hijacking trusted Internet Information Services (IIS) worldwide to run SEO scams that redirect users to…
  • Security
2 Min Read
Japanese beer giant Asahi confirms ransomware attack
October 3, 2025

Japanese beer giant Asahi confirms ransomware attack

Japanese beer-making giant Asahi has disclosed today that a ransomware attack caused the IT disruptions that forced it to shut down factories…
  • Security
3 Min Read
ShinyHunters launches Salesforce data leak site to extort 39 victims
October 3, 2025

ShinyHunters launches Salesforce data leak site to extort 39 victims

An extortion group has launched a new data leak site to publicly extort dozens of companies impacted by a wave of Salesforce breaches,…
  • Artificial Intelligence
  • Security
  • Software
3 Min Read
CommetJacking attack tricks Comet browser into stealing emails
October 3, 2025

CommetJacking attack tricks Comet browser into stealing emails

A new attack called 'CometJacking' exploits URL parameters to pass to Perplexity's Comet AI browser hidden instructions that allow…
  • Cloud Security
  • Phishing
  • Vulnerabilities
4 Min Read
The Good, the Bad and the Ugly in Cybersecurity – Week 40
October 3, 2025

The Good, the Bad and the Ugly in Cybersecurity – Week 40

The Good | UK Convicts “Bitcoin Queen” in World’s Largest Cryptocurrency Seizure This week, a court in the UK convicted…
  • Ransomware
  • Supply Chain
7 Min Read
Revolutionizing Third Party Risk Management: The Future with Autonomous Pen-Testing
October 3, 2025

Revolutionizing Third Party Risk Management: The Future with Autonomous Pen-Testing

In today’s interconnected digital landscape, businesses are more dependent than ever on third-party vendors and partners. While these…
  • Cl0p
  • Cyber Attack
  • Cyber Attacks
  • Cyber Crime
  • Cybersecurity
  • FIN11
  • Google
  • Mandiant
  • Ransomware
  • Security
2 Min Read
Cl0p-Linked Gang Attempts to Extort Oracle E-Business Customers
October 3, 2025

Cl0p-Linked Gang Attempts to Extort Oracle E-Business Customers

Cybersecurity experts are on high alert as a group claiming ties to the infamous Cl0p ransomware gang is bombarding companies with emails that…
  • Security
2 Min Read
Oracle links Clop extortion attacks to July 2025 vulnerabilities
October 3, 2025

Oracle links Clop extortion attacks to July 2025 vulnerabilities

Oracle has linked an ongoing extortion campaign claimed by the Clop ransomware gang to E-Business Suite (EBS) vulnerabilities that were…
  • Malware
  • Online Security
2 Min Read
Researchers Warn of Self-Spreading WhatsApp Malware Named SORVEPOTEL
October 3, 2025

Researchers Warn of Self-Spreading WhatsApp Malware Named SORVEPOTEL

Brazilian users have emerged as the target of a new self-propagating malware that spreads via the popular messaging app WhatsApp. The…
  • Exploits
  • Vulnerabilities
2 Min Read
Hackers Attempting to Exploit Grafana Vulnerability that Enables Arbitrary File Reads
October 3, 2025

Hackers Attempting to Exploit Grafana Vulnerability that Enables Arbitrary File Reads

Grafana, the popular open-source analytics and visualization platform, has once again become the target of a large‐scale, coordinated…
x86.se x86.se