Aggregator
Kimsuky Hacker Group Deploys New Phishing Techniques and Malware Campaigns
The North Korean state-sponsored Advanced Persistent Threat (APT) group Kimsuky, also known as “Black Banshee,” has been active since at least 2012, targeting nations like South Korea, Japan, and the United States with sophisticated cyber espionage campaigns. Recently, new Indicators of Compromise (IOCs) shared via a tweet revealed a ZIP file containing malicious payloads, exposing […]
The post Kimsuky Hacker Group Deploys New Phishing Techniques and Malware Campaigns appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
BSidesLV24 – GroundFloor – WHOIS The Boss? Building Your Own WHOIS Dataset For Reconnaissance
Author/Presenter: Will Vandevanter
Our sincere appreciation to BSidesLV, and the Presenters/Authors for publishing their erudite Security BSidesLV24 content. Originating from the conference’s events located at the Tuscany Suites & Casino; and via the organizations YouTube channel.
The post BSidesLV24 – GroundFloor – WHOIS The Boss? Building Your Own WHOIS Dataset For Reconnaissance appeared first on Security Boulevard.
How Email Protocols Work
APT37 Hackers Use Weaponized LNK Files and Dropbox for Command-and-Control Operations
The North Korean state-sponsored hacking group APT37, also known as ScarCruft, launched a spear phishing campaign targeting activists focused on North Korean issues. Named “Operation: ToyBox Story” by Genians Security Center (GSC), this campaign exploited legitimate cloud services, primarily Dropbox, as command-and-control (C2) infrastructure to evade detection. The attackers delivered malicious shortcut (LNK) files disguised […]
The post APT37 Hackers Use Weaponized LNK Files and Dropbox for Command-and-Control Operations appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CVE-2007-6721 | Bouncycastle Bouncy-castle-crypto-package up to 1.35 Remote Code Execution (OSVDB-50358)
CVE-2013-1624 | Bouncycastle Legion-of-the-bouncy-castle-java-crytography-api up to 1.47 cryptographic issues (RHSA-2014:0371 / XFDB-81910)
CVE-2017-13098 | BouncyCastle TLS up to 1.0.2 JCE Key Recovery cryptographic issues (K21905460 / VU#144389)
CVE-2016-1000342 | Bouncy Castle JCE Provider up to 1.55 ECDSA signature verification (RHSA-2018:2669 / Nessus ID 110948)
CVE-2018-5382 | Bouncy Castle BKS-V1 1.47 HMAC cryptographic issues (RHSA-2018:2927 / VU#306792)
CVE-2025-4559 | Netvision ISOinsight prior 2.9.0.250501/3.0.0.250501 sql injection (EUVD-2025-14271)
4 Hackers Arrested After Millions Made in Global Botnet Business
Hackers now testing ClickFix attacks against Linux targets
Law enforcement takes down proxy botnets used by criminals
US and Dutch law enforcement, with the help of Lumen researchers, have disrupted 5socks and Anyproxy, two proxy-for-rent services that were used by criminals for ad fraud and DDoS and brute-force attacks (among other things). The domain seizure notice The US Department of Justice has also unsealed an indictment against tree Russian and one Kazakhstani national, who allegedly maintained, operated, and profited from the two services. “The 5socks.net website advertised more than 7,000 proxies for … More →
The post Law enforcement takes down proxy botnets used by criminals appeared first on Help Net Security.
Live Masterclass | Enterprise Data Sanitization & Disposition: What 2,000 Global Leaders Reveal About 2025 Trends
Google Reaches $1.4 Billion Privacy Settlement With Texas
Texas has reached a nearly $1.4 billion settlement agreement with technology giant Alphabet after accusing its Google subsidiary of violating state privacy laws via its geolocation, incognito search and biometric data capture and retention practices.
Researchers found one-click RCE in ASUS’s pre-installed software DriverHub
VMware security advisory (AV25-263)
Kairos
You must login to view this content