Aggregator
Threat Actors Weaponize ChatGPT and Grok Conversations to Deploy AMOS Stealer
Threat actors are now leveraging the trust users place in AI platforms like ChatGPT and Grok to distribute the Atomic macOS Stealer (AMOS). A new campaign discovered by Huntress on December 5, 2025, reveals that attackers have moved beyond mimicking trusted brands to actively utilizing legitimate AI services to host malicious payloads. The infection chain […]
The post Threat Actors Weaponize ChatGPT and Grok Conversations to Deploy AMOS Stealer appeared first on Cyber Security News.
FBI Warns of Fake Video Scams
Google Fixes Zero Click Gemini Enterprise Flaw That Exposed Corporate Data
信息安全漏洞周报(2025年第49期)
信息安全漏洞周报(2025年第49期)
The 10 key reforms that can close America’s cybersecurity gaps
Cybercriminals and foreign adversaries are exploiting gaps in our digital armor. These essential reforms can help American cybersecurity catch up.
The post The 10 key reforms that can close America’s cybersecurity gaps appeared first on CyberScoop.
Webinar: How Attackers Exploit Cloud Misconfigurations Across AWS, AI Models, and Kubernetes
Warning: WinRAR Vulnerability CVE-2025-6218 Under Active Attack by Multiple Threat Groups
Warning: WinRAR Vulnerability CVE-2025-6218 Under Active Attack by Multiple Threat Groups
Webinar: How Attackers Exploit Cloud Misconfigurations Across AWS, AI Models, and Kubernetes
Её телефон превратили в жучок. Технологии слежки привели к кровавой расправе
Let's Encrypt 的十年
Let's Encrypt 的十年
使用dnlib自动化提取AgentTesla字符串
陪女儿长大
陪女儿长大
Microsoft Outlook Vulnerability Let Attackers Execute Malicious Code Remotely
Microsoft has patched a critical remote code execution (RCE)vulnerability in Outlook that could allow attackers to execute malicious code on vulnerable systems. The flaw, tracked as CVE-2025-62562, was released on December 9, 2025, and requires immediate attention from IT administrators and end users. The vulnerability stems from a use-after-free weakness in Microsoft Office Outlook. According […]
The post Microsoft Outlook Vulnerability Let Attackers Execute Malicious Code Remotely appeared first on Cyber Security News.