Aggregator
浅析新型网络犯罪DeepSeek AI实战应用
攻击者利用 CSS 进行难以被察觉的网络钓鱼活动
China-Linked MirrorFace Deploys ANEL and AsyncRAT in New Cyber Espionage Operation
Расист и евгеник: кто передал властям личные данные граждан
Crypto Exchange OKX Suspends Tool Used by North Korean Hackers to Steal Funds
Cryptocurrency exchange OKX has temporarily suspended its decentralized exchange (DEX) aggregator service following allegations that North Korea’s state-sponsored Lazarus Group exploited it to launder funds stolen from the recent Bybit hack. The suspension, announced on March 17, 2025, coincides with heightened regulatory scrutiny and efforts to enhance platform security. The Lazarus Group, notorious for state-backed […]
The post Crypto Exchange OKX Suspends Tool Used by North Korean Hackers to Steal Funds appeared first on Cyber Security News.
大模型如何挖漏洞 | 攻防视角下的AI安全
大模型如何挖漏洞 | 攻防视角下的AI安全
大模型如何挖漏洞 | 攻防视角下的AI安全
大模型如何挖漏洞 | 攻防视角下的AI安全
大模型如何挖漏洞 | 攻防视角下的AI安全
GitHub Action tj-actions/changed-files was compromised in supply chain attack
Red Team Tool Cobalt Strike 4.11 Released With out-of-the-box Evasion Options
Cobalt Strike has released version 4.11 with significant improvements to its evasion capabilities, making the popular red team tool more resilient against modern security solutions. The update introduces a novel Sleepmask, new process injection techniques, enhanced obfuscation options, and stealthier communication methods – all designed to operate effectively without requiring extensive customization. Major Evasion Enhancements […]
The post Red Team Tool Cobalt Strike 4.11 Released With out-of-the-box Evasion Options appeared first on Cyber Security News.
针对 GitHub Action 的供应链攻击造成大规模机密信息泄露
Critical Remote Code Execution (RCE) Vulnerability in Apache Tomcat (CVE-2025-24813)
A newly discovered critical remote code execution (RCE) vulnerability (CVE-2025-24813) has been identified in Apache Tomcat, allowing attackers to fully […]
The post Critical Remote Code Execution (RCE) Vulnerability in Apache Tomcat (CVE-2025-24813) appeared first on HawkEye.
Denmark Warns of Serious Cyber Attacks Targeting Telecommunication Sector
The Danish Agency for Social Security (CFCS) has issued an updated threat assessment warning of severe cyber threats targeting the nation’s telecommunications sector, signaling a heightened alert level for state-sponsored espionage. The report, which supersedes the 2022 version, underscores an increasing threat landscape, driven by increased targeting of telecom and internet service providers by foreign […]
The post Denmark Warns of Serious Cyber Attacks Targeting Telecommunication Sector appeared first on Cyber Security News.