The Wireshark development team has announced the release of version 4.4.9, a maintenance update for the widely-used network protocol analyzer. This latest version focuses on […]
Day: September 2, 2025
Zscaler Data Breach: Unveiling the Supply-Chain Attack and Its Implications
In a significant cybersecurity incident, Zscaler, a leading cloud security firm, has confirmed a data breach resulting from a sophisticated supply-chain attack. This breach, disclosed […]
Celebrating 28 Years of Nmap: From Simple Port Scanner to Comprehensive Network Security Suite
Since its inception on September 1, 1997, Nmap has been a cornerstone in the realm of network discovery and security assessment. What began as a […]
Critical Azure Active Directory Vulnerability Exposes Credentials and Facilitates Malicious Application Deployment
A significant security vulnerability has been identified within Azure Active Directory (Azure AD) configurations, leading to the exposure of sensitive application credentials. This flaw grants […]
Critical Qualcomm Vulnerabilities Enable Remote Code Execution on Multiple Devices
Recent discoveries have unveiled two critical vulnerabilities within Qualcomm Technologies’ proprietary components, specifically the Data Network Stack and Multi-Mode Call Processor. These flaws, identified as […]
Emergence of TinkyWinkey: A Stealthy Keylogger Targeting Windows Systems
In late June 2025, cybersecurity researchers identified a sophisticated keylogging malware named TinkyWinkey, which has been discreetly infiltrating Windows systems. This advanced threat targets both […]
Critical Vulnerabilities in MobSF Allow Malicious File Uploads and Execution
The Mobile Security Framework (MobSF), a widely utilized open-source tool for mobile application security analysis, has been found to contain critical vulnerabilities that could allow […]
Critical Denial-of-Service Vulnerability in HashiCorp Vault Exposes Servers to Potential Crashes
A significant security flaw has been identified in HashiCorp Vault, a widely utilized tool for secrets management. This vulnerability, cataloged as CVE-2025-6203, poses a risk […]
Lazarus Group’s Deployment of Three Remote Access Trojans via Suspected Zero-Day Exploit
In recent months, a sophisticated subgroup of the Lazarus threat actor has emerged, targeting financial and cryptocurrency organizations with a trio of remote access trojans […]
Unprecedented 11.5 Tbps DDoS Attack Mitigated by Cloudflare
In a remarkable display of cyber resilience, Cloudflare, a leading web security and infrastructure company, recently thwarted a massive Distributed Denial-of-Service (DDoS) attack that peaked […]