Latest Tech News

Stay updated with the latest in technology, AI, cybersecurity, and more

Filtered by: attacker Clear Filter

An attacker’s blunder gave us a look into their operations

Figure 8: Threat actor starts to rely on automated workflows The threat actor also appeared to be interested in other AI tools to help with data generation and writing. We saw multiple Google searches for “free ai no signup” and for “csv generator ai.” We also saw the threat actor using Toolbaz AI, which is a writing assistant; the CSV spreadsheet generator feature of DocsBot AI, which is an AI chatbot tool; and the AI data generator feature of Explo AI, which is an embedded analytics tool.

How An Attacker's Blunder Gave Us a Rare Look Inside Their Day-to-Day Operations

Figure 8: Threat actor starts to rely on automated workflows The threat actor also appeared to be interested in other AI tools to help with data generation and writing. We saw multiple Google searches for “free ai no signup” and for “csv generator ai.” We also saw the threat actor using Toolbaz AI, which is a writing assistant; the CSV spreadsheet generator feature of DocsBot AI, which is an AI chatbot tool; and the AI data generator feature of Explo AI, which is an embedded analytics tool.

6 browser-based attacks all security teams should be ready for in 2025

What security teams need to know about the browser-based attack techniques that are the leading cause of breaches in 2025. “The browser is the new battleground.” “The browser is the new endpoint”. These are statements you’ll run into time and again as you read articles on websites like this one. But what does this actually mean from a security perspective? In this article, we’ll explore what security teams are trying to stop attackers from doing in the browser, breaking down what a “browser-b

MATLAB dev says ransomware gang stole data of 10,000 people

MathWorks, a leading developer of mathematical simulation and computing software, revealed that a ransomware gang stole the data of over 10,000 people after breaching its network in April. The company disclosed the attack on May 27, when it linked ongoing service outages to a ransomware incident that disrupted access to some internal systems and online applications for its staff and customers. Impacted services included multi-factor authentication (MFA), account SSO (Single Sign-On), the MathW

The Rise of Native Phishing: Microsoft 365 Apps Abused in Attacks

Attackers don’t need exploits; they need TRUST. Changes in attack methods reflect changes in generations. Gen Z, a generation known for prioritizing ease and efficiency, is now entering the cybersecurity landscape on both sides. Some are protecting data, and others are stealing it. With the rise of AI and no-code platforms in attackers’ phishing toolkits, building trust and deceiving users has never been easier. Threat actors are blending default-trusted tools with free, legitimate services to

Google discovered a new scam—and also fell victim to it

In June, Google said it unearthed a campaign that was mass-compromising accounts belonging to customers of Salesforce. The means: an attacker pretending to be someone in the customer's IT department feigning some sort of problem that required immediate access to the account. Two months later, Google has disclosed that it, too, was a victim. The series of hacks are being carried out by financially motivated threat actors out to steal data in hopes of selling it back to the targets at sky-high pr

How attackers are still phishing "phishing-resistant" authentication

As awareness grows around many MFA methods being “phishable” (i.e. not phishing resistant), passwordless, FIDO2-based authentication methods (aka. passkeys) like YubiKeys, Okta FastPass, and Windows Hello are being increasingly advocated. This is a good thing. The most commonly used MFA factors (like SMS codes, push notifications, and app-based OTP) are routinely bypassed, with modern reverse-proxy “Attacker-in-the-Middle” phishing kits the most common method (and the standard choice for phishi

Google spoofed via DKIM replay attack: A technical breakdown

This morning started with a call from a friend – clearly shaken. He had just received an alarming email that looked strikingly legitimate. Unsure whether it was safe or a scam, he reached out to me for help verifying its authenticity. What followed was a deep dive into the message to determine whether it was a genuine communication or a cleverly crafted phishing attempt. The email was convincing enough to create real concern, and that’s what makes this story worth sharing. This was the email:

Shattering the rotation illusion: The attacker view and AWSKeyLockdown (2024)

PDF Report Shattering the Rotation Illusion: How Quickly Leaked AWS Keys are Exploited Download Now -> Through the Attacker’s Eyes: A New Era of NHI Security This final installment in our blog series brings together everything we’ve uncovered about leaked AWS Access Keys—how attackers exploit them, why traditional security measures fall short, and what organizations can do to protect themselves. Over the series, we explored real-world scenarios across various platforms: GitHub and GitLab, Pac

Shattering the Rotation Illusion: The Attacker View & AWSKeyLockdown

PDF Report Shattering the Rotation Illusion: How Quickly Leaked AWS Keys are Exploited Download Now -> Through the Attacker’s Eyes: A New Era of NHI Security This final installment in our blog series brings together everything we’ve uncovered about leaked AWS Access Keys—how attackers exploit them, why traditional security measures fall short, and what organizations can do to protect themselves. Over the series, we explored real-world scenarios across various platforms: GitHub and GitLab, Pac

MakeShift: Security Analysis of Shimano Di2 Wireless Gear Shifting in Bicycles

The bicycle industry is increasingly adopting wireless gear-shifting technology for its advantages in performance and design. In this paper, we explore the security of these systems, focusing on Shimano's Di2 technology, a market leader in the space. Through a blackbox analysis of Shimano's proprietary wireless protocol, we uncovered the following critical vulnerabilities: (1) A lack of mechanisms to prevent replay attacks that allows an attacker to capture and retransmit gear shifting commands;

Employee gets $920 for credentials used in $140 million bank heist

Hackers stole nearly $140 million from six banks in Brazil by using an employee's credentials from C&M, a company that offers financial connectivity solutions. The incident reportedly occurred on June 30, after the attackers bribed the employee to give them his account credentials and perform specific actions that would help their operations. Insider threat According to Brazilian media reports, the employee (João Nazareno Roque) sold his corporate credentials to the hackers for roughly $920,

PSA: If you have a Brother printer, change the password now

Almost 700 Brother printer models have been found to contain a number of serious security flaws that could allow an attacker to access other devices on your network, and potentially access your documents. The same is true of some printer models made by Fujifilm, Toshiba, Ricoh, and Konica Minolta … Cybersecurity company Rapid7 discovered eight vulnerabilities affecting 689 Brother printers, and 46 models from other brands. The most egregious of these is that the default password of each printe

Alleged Verizon data breach sees 61M customer records offered for sale

An alleged Verizon data breach has seen hackers offering for sale a database of 61 million customer records, which includes personal information useful for both phishing attempts and identity theft. The sample data supplied includes name, full postal address, date of birth, email address, phone number(s), tax identification code, and other ID codes … Security researchers at SafetyDetectives said that the data was being offered for sale, but the samples posted were too small to confirm the vera

Brother printer bug in 689 models exposes default admin passwords

A total of 689 printer models from Brother, along with 53 other models from Fujifilm, Toshiba, and Konica Minolta, come with a default administrator password that remote attackers can generate. Even worse, there is no way to fix the flaw via firmware in existing printers. The flaw, tracked under CVE-2024-51978, is part of a set of eight vulnerabilities discovered by Rapid7 researchers during a lengthy examination of Brother hardware. CVE Description Affected Service CVSS CVE-2024-51977 An unau

New Linux udisks flaw lets attackers get root on major Linux distros

Attackers can exploit two newly discovered local privilege escalation (LPE) vulnerabilities to gain root privileges on systems running major Linux distributions. The first flaw (tracked as CVE-2025-6018) was found in the configuration of the Pluggable Authentication Modules (PAM) framework on openSUSE Leap 15 and SUSE Linux Enterprise 15, allowing local attackers to gain the privileges of the "allow_active" user. The other security bug (CVE-2025-6019) was discovered in libblockdev, and it enab

Low-wage tech support workers become a new gateway for cyberattacks

Editor's take: As businesses increasingly rely on outsourced tech support to cut costs, the risks associated with these operations are coming into sharper focus. The threat is no longer just about technical vulnerabilities; it's about the people behind the screens, and the growing pressure they face from both economic hardship and sophisticated cybercriminals. Hackers are increasingly turning the very systems designed to help customers – outsourced tech support and call centers – into powerful

Low-wage support workers become a new gateway for cyberattacks

Editor's take: As businesses increasingly rely on outsourced tech support to cut costs, the risks associated with these operations are coming into sharper focus. The threat is no longer just about technical vulnerabilities; it's about the people behind the screens, and the growing pressure they face from both economic hardship and sophisticated cybercriminals. Hackers are increasingly turning the very systems designed to help customers – outsourced tech support and call centers – into powerful

New Linux udisks flaw lets attackers get root on major Linux distros

Attackers can exploit two newly discovered local privilege escalation (LPE) vulnerabilities to gain root privileges on systems running major Linux distributions. The first flaw (tracked as CVE-2025-6018) was found in the configuration of the Pluggable Authentication Modules (PAM) framework on openSUSE Leap 15 and SUSE Linux Enterprise 15, allowing local attackers to gain the privileges of the "allow_active" user. The other security bug (CVE-2025-6019) was discovered in libblockdev, and it enab

Sitecore CMS exploit chain starts with hardcoded 'b' password

A chain of Sitecore Experience Platform (XP) vulnerabilities allows attackers to perform remote code execution (RCE) without authentication to breach and hijack servers. Sitecore is a popular enterprise CMS used by businesses to create and manage content across websites and digital media. Discovered by watchTowr researchers, the pre-auth RCE chain disclosed today consists of three distinct vulnerabilities. It hinges on the presence of an internal user (sitecore\ServicesAPI) with a hardcoded pa

Trend Micro fixes critical vulnerabilities in multiple products

Trend Micro has released security updates to address multiple critical-severity remote code execution and authentication bypass vulnerabilities that impact its Apex Central and Endpoint Encryption (TMEE) PolicyServer products. The security vendor underlines that it has seen no evidence of active exploitation in the wild for any of them. However, immediate application of the security updates is recommended to address the risks. Trend Micro Endpoint Encryption PolicyServer is a central managemen