Aggregator
123456 и еще 9 способов потерять все свои деньги за секунды
Former US Army member confesses to Telecom hack and extortion conspiracy
Former US Army member confesses to Telecom hack and extortion conspiracy
Valve 在支付公司压力下移除部分成人游戏
AI Agents Act Like Employees With Root Access—Here's How to Regain Control
Половина интернета живёт под паролем «Password1». Вторая — уже взломана
Oracle Issues Critical Update Fixing 309 Vulnerabilities Across Products
Oracle Corporation released its July 2025 Critical Patch Update, addressing a substantial 309 security vulnerabilities across its extensive product portfolio. This quarterly security release represents one of the most comprehensive patches in recent years, affecting dozens of Oracle’s enterprise software solutions and requiring immediate attention from organizations worldwide. The critical update spans Oracle’s entire technology […]
The post Oracle Issues Critical Update Fixing 309 Vulnerabilities Across Products appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Free. Powerful. Actionable. Make Smarter Security Decisions with Live Attack Data
Streamlining your SOC workflows with fresh intelligence is now easier than ever: ANY.RUN introduces free access to Threat Intelligence Lookup. With it, you can enrich your threat investigations with data on attacks targeting 15,000 companies all over the world. All you need to do to strengthen your defense against them is to register, browse our […]
The post Free. Powerful. Actionable. Make Smarter Security Decisions with Live Attack Data appeared first on ANY.RUN's Cybersecurity Blog.
CVE-2025-38110 | Linux Kernel up to 6.6.93/6.12.33/6.15.2/6.16-rc1 mdiobus out-of-bounds write (Nessus ID 242143)
CVE-2025-52886 | Poppler up to 25.04.0 std::atomic_int use after free (ID 1581 / EUVD-2025-19742)
CVE-2010-0985 | Chris Simon Com Abbrev 1.1 index.php controller path traversal (EDB-10948 / XFDB-55348)
新发现肠道细菌能增强癌症免疫药效果
NimDoor MacOS Malware Abuses Zoom SDK Updates to Steal Keychain Credentials
SentinelOne researchers have discovered NimDoor, a sophisticated MacOS malware campaign ascribed to North Korean-affiliated attackers, most likely the Stardust Chollima gang, in a notable increase in cyber threats targeting the bitcoin industry. Active since at least April 2025, NimDoor exploits social engineering tactics by masquerading as Zoom SDK updates to infiltrate Web3 and crypto organizations, […]
The post NimDoor MacOS Malware Abuses Zoom SDK Updates to Steal Keychain Credentials appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.