In a sophisticated onslaught targeting the open-source ecosystem, reports have emerged detailing several malicious npm packages that are nefariously exploiting the Telegram Bot API to install backdoors on unsuspecting developers’ Linux systems. This alarming trend has escalated concerns over the…
Category: GBHackers Security | #1 Globally Trusted Cyber Security News Platform
Magecart Launches New Attack Using Malicious JavaScript to Steal Credit Card Data
The notorious Magecart group has been identified by the Yarix Incident Response Team as the culprits behind a recent credit card data theft operation on an e-commerce platform. This latest assault on consumer data showcases the group’s evolving tactics to…
Latest Lumma InfoStealer Variant Found Using Code Flow Obfuscation
Researchers have uncovered a sophisticated new variant of the notorious Lumma InfoStealer malware, employing advanced code flow obfuscation techniques to evade detection. This new development marks a significant escalation in cybercrime methodologies, potentially making it more challenging for traditional security…
New Rust-Based Botnet Hijacks Routers to Inject Remote Commands
A new malware named “RustoBot” has been discovered exploiting vulnerabilities in various router models to gain unauthorized access and initiate Distributed Denial of Service (DDoS) attacks. This advanced cyber-threat, first observed in January to February 2025, targets TOTOLINK and DrayTek…
FBI Alerts Public to Scammers Posing as IC3 Officials in Fraud Scheme
The Federal Bureau of Investigation (FBI) has issued a warning regarding an emerging scam where criminals impersonate officials from the Internet Crime Complaint Center (IC3) to defraud unsuspecting victims. Prevalence and Mechanics of the Scheme Between December 2023 and February…
Japan Sounds Alarm Over Hackers Draining Millions from Compromised Trading Accounts
Cybersecurity in Japan has hit a new low as the Financial Services Agency (FSA) reports a staggering increase in unauthorized access to internet trading accounts, leading to fraudulent transactions worth billions of yen. Anatomy of the Cyber Assault The first…
CISA Issues Warning Against Using Censys, VirusTotal in Threat Hunting Ops
The Cybersecurity and Infrastructure Security Agency (CISA) has alerted its threat hunting teams to immediately discontinue use of two widely trusted cyber threat intelligence tools, Censys and VirusTotal. The notification, sent to hundreds of CISA staffers this week, marks a…
Critical Flaw in Windows Update Stack Enables Code Execution and Privilege Escalation
A newly discovered vulnerability in the Windows Update Stack, tracked as CVE-2025-21204, has sent shockwaves through the cybersecurity community after researchers revealed it could enable attackers to execute arbitrary code and escalate privileges to SYSTEM level on targeted machines. The…
PoC Released for Critical Unauthenticated Erlang/OTP RCE Vulnerability
A critical remote code execution (RCE) vulnerability in Erlang/OTP’s SSH implementation (CVE-2025-32433) has now entered active exploit risk after researchers published a proof-of-concept (PoC) this week. The flaw, discovered by Fabian Bäumer, Marcus Brinkmann, Marcel Maehren, and Jörg Schwenk of…
Fake Certificate Issued for Alibaba Cloud After SSL.com Validation Trick
A critical vulnerability in SSL.com’s domain validation process allowed unauthorized parties to fraudulently obtain TLS certificates for high-profile domains, including Alibaba Cloud’s aliyun.com, researchers revealed this week. The certificate authority (CA) has since revoked 11 improperly issued certificates, raising concerns about…