Latest Tech News

Stay updated with the latest in technology, AI, cybersecurity, and more

Filtered by: ack Clear Filter

Google Calendar invites let researchers hijack Gemini to leak user data

Google fixed a bug that allowed maliciously crafted Google Calendar invites to remotely take over Gemini agents running on the target's device and leak sensitive user data. The attack unfolded without requiring any user involvement beyond typical interactions with the assistant, which occur daily for users of Gemini. Gemini is Google's large language model (LLM) assistant integrated into Android, Google web services, and Google's Workspace apps, having access to Gmail, Calendar, and Google Hom

Connex Credit Union data breach impacts 172,000 members

Connex, one of Connecticut's largest credit unions, warned tens of thousands of members that unknown attackers had stolen their personal and financial information after breaching its systems in early June. Founded in 1940, this member-owned organization is a non-profit with over $1 billion in assets, providing banking, insurance, and credit card services to more than 70,000 members across eight branches throughout the greater New Haven area, including New Haven, Hartford, Middlesex, and Fairfie

Inside the automated warehouse where robots are packing your groceries

It’s the lack of noise you notice first. There’s no clatter of equipment, rumble of engines, or chatter of coworkers. Only the low hum of electronics. For an industrial space, this is eerily quiet, but it makes sense in a building where robots might outnumber people. I’m at a warehouse — or customer fulfilment center (CFC) — operated by online grocery company Ocado in Luton, just outside London. You might not have heard of Ocado, but it may still have delivered your groceries. Its technology ha

Debian 13 "Trixie"

Debian 13 trixie released August 9th, 2025 After 2 years, 1 month, and 30 days of development, the Debian project is proud to present its new stable version 13 (code name trixie ). trixie will be supported for the next 5 years thanks to the combined work of the Debian Security team and the Debian Long Term Support team. Debian 13 trixie ships with several desktop environments, such as: GNOME 48, KDE Plasma 6.3, LXDE 13, LXQt 2.1.0, Xfce 4.20 This release contains over 14,100 new packag

WinRAR zero-day exploited to plant malware on archive extraction

A recently fixed WinRAR vulnerability tracked as CVE-2025-8088 was exploited as a zero-day in phishing attacks to install the RomCom malware. The flaw is a directory traversal vulnerability that was fixed in WinRAR 7.13, which allows specially crafted archives to extract files into a file path selected by the attacker. "When extracting a file, previous versions of WinRAR, Windows versions of RAR, UnRAR, portable UnRAR source code and UnRAR.dll can be tricked into using a path, defined in a spe

WinRAR zero-day flaw exploited by RomCom hackers in phishing attacks

A recently fixed WinRAR vulnerability tracked as CVE-2025-8088 was exploited as a zero-day in phishing attacks to install the RomCom malware. The flaw is a directory traversal vulnerability that was fixed in WinRAR 7.13, which allows specially crafted archives to extract files into a file path selected by the attacker. "When extracting a file, previous versions of WinRAR, Windows versions of RAR, UnRAR, portable UnRAR source code and UnRAR.dll can be tricked into using a path, defined in a spe

Disney 1985 film The Black Cauldron was an experiment that failed

Disney Animation's ambitious and innovative 1985 film The Black Cauldron was an experiment that dramatically failed, arguably putting the future of the studio in question. Disney Animation was on the lookout for a new identity in the 1980s. After half-a-century of success, this decade of the company's history is commonly referred to as the "Bronze" or "Dark Age", neither exactly a ringing endorsement of its films. Hope came in the form of The Black Cauldron, which seemed like the perfect way to

Heaviest Black Hole Ever Found Pushes Limit of What’s Cosmologically Possible

The largest black hole ever detected is 36 billion times the mass of our Sun. It exists near the upper limit predicted by our cosmological models, leaving astronomers with burning questions surrounding the relationship between black holes and their galaxy hosts. In a paper published August 7 in Monthly Notices of the Royal Astronomical Society, researchers announced the discovery of a black hole inside a supermassive galaxy 5 billion light-years from Earth, dubbed the Cosmic Horseshoe. The newl

Flipper Zero dark web firmware bypasses rolling code security

Over on YouTube Talking Sasquach has recently tested custom firmware for the Flipper Zero that can entirely break the rolling code security system used on most modern vehicles. Rolling code security works by using a synchronized algorithm between a transmitter and receiver to generate a new, unique code for each transmission, preventing replay attacks and unauthorized access. In the past we've discussed an attack against rolling code security systems called RollJam, which works by jamming the o

‘The Batman Part II’ May Be Adding a New Member of the Bat-Family

Jordan Peele teases the horrors of Him. It’s bad news for Disney+’s Goosebumps show. Plus, Sebastian Stan is set to star in his own ‘Frankenstein’ adaptation. To me, my spoilers! The Batman, Part II Jeff Sneider’s latest Insneider Report newsletter claims that Robin plays a significant role in Matt Reeves’ The Batman sequel, with its script described as a “big swing” from Reeves and co-writer Mattson Tomlin. Radu Jude’s Frankenstein During a recent interview with Cultura la dubă (via World o

It Looks Like a School Bathroom Smoke Detector. A Teen Hacker Showed It Could Be an Audio Bug

A couple of years ago, a curious, then-16-year-old hacker named Reynaldo Vasquez-Garcia was on his laptop at his Portland-area high school, seeing what computer systems he could connect to via the Wi-Fi—“using the school network as a lab,” as he puts it—when he spotted a handful of mysterious devices with the identifier “IPVideo Corporation.” After a closer look and some googling, Garcia figured out that a company by that name was a subsidiary of Motorola, and the devices he’d found in his scho

Royal and BlackSuit ransomware gangs hit over 450 US companies

The U.S. Department of Homeland Security (DHS) says the cybercrime gang behind the Royal and BlackSuit ransomware operations had breached hundreds of U.S. companies before being taken down last month. Homeland Security Investigations (HSI), DHS's main investigative arm, which took down the group's infrastructure in cooperation with international law enforcement partners, added that the cybercriminals also collected over $370 million from their victims. "Since 2022, the Royal and BlackSuit rans

Cursed Knowledge

50 extra packages are cursed There is a user in the JavaScript community who goes around adding "backwards compatibility" to projects. They do this by adding 50 extra package dependencies to your project, which are maintained by them.

Fake WhatsApp developer libraries hide destructive data-wiping code

Two malicious NPM packages posing as WhatsApp development tools have been discovered deploying destructive data-wiping code that recursively deletes files on a developer's computers. Two malicious NPM packages currently available in the registry target WhatsApp developers with destructive data-wiping code. The packages, discovered by researchers at Socket, masquerade as WhatsApp socket libraries and were downloaded over 1,100 times since their publication last month. Despite Socket having fil

Flipper Zero DarkWeb Firmware Bypasses Rolling Code Security

Over on YouTube Talking Sasquach has recently tested custom firmware for the Flipper Zero that can entirely break the rolling code security system used on most modern vehicles. Rolling code security works by using a synchronized algorithm between a transmitter and receiver to generate a new, unique code for each transmission, preventing replay attacks and unauthorized access. In the past we've discussed an attack against rolling code security systems called RollJam, which works by jamming the o

Google discovered a new scam—and also fell victim to it

In June, Google said it unearthed a campaign that was mass-compromising accounts belonging to customers of Salesforce. The means: an attacker pretending to be someone in the customer's IT department feigning some sort of problem that required immediate access to the account. Two months later, Google has disclosed that it, too, was a victim. The series of hacks are being carried out by financially motivated threat actors out to steal data in hopes of selling it back to the targets at sky-high pr

Astronomers Discover the Earliest Black Hole Ever Confirmed

An international team of astronomers has identified the earliest black hole ever confirmed, an ancient behemoth that existed just 500 million years after the Big Bang. The discovery could offer new clues to a mysterious class of ancient galaxies that confounded prevailing theories of cosmology. In a new paper published in The Astrophysical Journal Letters, the researchers describe CAPERS-LRD-z9—a distant, gas-enshrouded galaxy with a supermassive black hole at its center. It dates back some 13.

Daring New Plan Lays Out Mission to a Black Hole

Fifty-six years after Disney filmmakers imagined what it would be like for a spacecraft crew to journey to a black hole in the 1979 movie The Black Hole, an astrophysicist has released a plan for a real interstellar mission to go where no spacecraft has gone before. Outlined in a new paper published today in iScience, the proposal is a two-pronged, surprisingly simple approach. First, scientists need to find a black hole that’s relatively nearby. Second, they need to build something called a na

Data breach at French telecom giant Bouygues affects millions of customers

Bouygues Telecom, the third-largest phone carrier in France, has confirmed a cyberattack and data breach affecting millions of its customers. In a statement posted to its website, the telecommunications giant said the hack allowed the intruders to access the personal information on 6.4 million customer accounts. Bouygues said it detected the cyberattack on August 4, but did not give a timeframe for when the breach was remediated. In a separate page dedicated to victims of the cyberattack, Bouy

The greenhouse gases we’re not accounting for

Researchers around the world set to work unraveling the mystery, reviewing readings from satellites, aircraft, and greenhouse-gas monitoring stations. They eventually spotted a clear pattern: Methane emissions had increased sharply across the tropics, where wetlands were growing wetter and warmer. That created the ideal conditions for microbes that thrive in anaerobic muck, which gobbled up more of the carbon-rich organic matter and spat out more methane as a by-product. (Reduced pollution from

Here’s how deepfake vishing attacks work, and why they can be hard to detect

By now, you’ve likely heard of fraudulent calls that use AI to clone the voice of people the call recipient knows. Often, the result is what sounds like a grandchild, CEO, or work colleague you’ve known for years reporting an urgent matter requiring immediate action, saying wiring money, divulging login credentials, or visiting a malicious website. Researchers and government officials have been warning of the threat for years, with the Cybersecurity and Infrastructure Security Agency saying in

A Single Poisoned Document Could Leak ‘Secret’ Data Via ChatGPT

The latest generative AI models are not just stand-alone text-generating chatbots—instead, they can easily be hooked up to your data to give personalized answers to your questions. OpenAI’s ChatGPT can be linked to your Gmail inbox, allowed to inspect your GitHub code, or find appointments in your Microsoft calendar. But these connections have the potential to be abused—and researchers have shown it can take just a single “poisoned” document to do so. New findings from security researchers Mich

The Real Origin of Cisco Systems (1999)

The following account of the real origins of Cisco Systems, as opposed to the history often recounted in Cisco company literature, was written in 1999 by Tom Rindfleisch. Rindfleisch was Director of the SUMEX-AIM project (1973-1990), under which the software for a powerful Internet router system was developed and widely deployed at Stanford and elsewhere for research purposes. That code found its way, without approval from the original developers, to form the basis of the Cisco router. Tom Rindf

Akira ransomware abuses CPU tuning tool to disable Microsoft Defender

Akira ransomware is abusing a legitimate Intel CPU tuning driver to turn off Microsoft Defender in attacks from security tools and EDRs running on target machines. The abused driver is 'rwdrv.sys' (used by ThrottleStop), which the threat actors register as a service to gain kernel-level access. This driver is likely used to load a second driver, 'hlpdrv.sys,' a malicious tool that manipulates Windows Defender to turn off its protections. This is a 'Bring Your Own Vulnerable Driver' (BYOVD) at

The Real Origin of Cisco Systems

The following account of the real origins of Cisco Systems, as opposed to the history often recounted in Cisco company literature, was written in 1999 by Tom Rindfleisch. Rindfleisch was Director of the SUMEX-AIM project (1973-1990), under which the software for a powerful Internet router system was developed and widely deployed at Stanford and elsewhere for research purposes. That code found its way, without approval from the original developers, to form the basis of the Cisco router. Tom Rindf

The arcane alphabets of Black Sabbath

Source: fontsinuse.com Nick Sherman . License: All Rights Reserved . Black Sabbath’s first four studio albums – Black Sabbath , Paranoid , Master of Reality , and Vol 4 , released in rapid succession between 1970 and 1972 – laid much of the groundwork for the heavy metal movement. While there were other bands playing heavy blues-inspired hard rock at the time, the gloomy, doom-laden stylings of Black Sabbath helped fuel their early success as one of the first – and most influential – heavy meta

Vibe coding the MIT course catalog

I recently left Microsoft to join MIT's Media Arts and Sciences program. The transition brought an immediate problem: how do you navigate course selection when faced with the "unknown unknowns"? You can easily find courses you already know you want learn, i.e. "known unknowns". But discovering courses you never knew existed, courses that might reshape your thinking entirely, requires different tools altogether. MIT's official course catalog runs on what appears to be a CGI script. The technolog

Vibe Coding the MIT Course Catalog

I recently left Microsoft to join MIT's Media Arts and Sciences program. The transition brought an immediate problem: how do you navigate course selection when faced with the "unknown unknowns"? You can easily find courses you already know you want learn, i.e. "known unknowns". But discovering courses you never knew existed, courses that might reshape your thinking entirely, requires different tools altogether. MIT's official course catalog runs on what appears to be a CGI script. The technolog