The Google Threat Intelligence Group has uncovered a highly advanced cyber operation orchestrated by the threat actor UNC3944, also linked to aliases such as “0ktapus,” “Octo Tempest,” and “Scattered Spider”. This financially motivated group has intensified its focus on sectors…
Tag: GBHackers Security | #1 Globally Trusted Cyber Security News Platform
Splunk Guide to Detect, Mitigate, and Respond to the CitrixBleed 2 Vulnerability
The cybersecurity landscape is grappling with CVE-2025-5777, informally known as “CitrixBleed 2,” an out-of-bounds memory read vulnerability affecting Citrix NetScaler ADC and Gateway devices. This flaw, echoing the notorious CVE-2023-4966 from 2023, enables unauthenticated attackers to leak sensitive memory contents,…
Researchers Exploit Cursor Background Agents to Take Over Amazon EC2 Instance
Security researchers have successfully exploited vulnerabilities in Cursor’s Background Agents to gain unauthorized access to an Amazon EC2 instance, demonstrating critical risks associated with SaaS applications that integrate deeply with cloud infrastructure. The researchers immediately disclosed their findings to Cursor’s…
AI-Driven Wi-Fi Biometrics WhoFi Tracks Humans Behind Walls with 95.5% Accuracy
Researchers have introduced WhoFi, an AI-powered deep learning pipeline that leverages Wi-Fi Channel State Information (CSI) for person re-identification (Re-ID), achieving a remarkable 95.5% Rank-1 accuracy on the NTU-Fi dataset. Traditional visual Re-ID systems, reliant on convolutional neural networks (CNNs)…
Chinese Hackers Launch Targeted Campaign to Infect Windows Systems with Ghost RAT and PhantomNet Malware
Zscaler ThreatLabz, in collaboration with TibCERT, has uncovered two linked attack campaigns dubbed Operation GhostChat and Operation PhantomPrayers, attributed with high confidence to a China-nexus advanced persistent threat (APT) group. These operations targeted the Tibetan community by capitalizing on heightened…
Google Introduces OSS Rebuild to Boost Security in Open-Source Package Ecosystems
Google has unveiled OSS Rebuild, a pioneering project designed to enhance trust in package registries by independently reproducing upstream artifacts. This initiative targets the escalating threat of supply chain attacks on widely-used dependencies across Python’s PyPI, JavaScript/TypeScript’s npm, and Rust’s…
TP-Link Network Video Recorder Vulnerability Enables Arbitrary Command Execution
TP-Link has disclosed critical security vulnerabilities affecting two of its VIGI Network Video Recorder models, potentially allowing attackers to execute arbitrary commands on the underlying operating system. The vulnerabilities, identified as CVE-2025-7723 and CVE-2025-7724, impact the VIGI NVR1104H-4P V1 and…
Metasploit Module Released to Exploit SharePoint 0-Day Vulnerabilities
Security researchers have released a Metasploit exploitation module targeting critical zero-day vulnerabilities in Microsoft SharePoint Server, marking a significant escalation in the threat landscape for enterprise collaboration platforms. The module exploits a chain of unauthenticated remote code execution flaws identified…
GitLab Publishes Security Update Addressing Several Vulnerabilities in Community and Enterprise Edition
GitLab has released critical security patches addressing six vulnerabilities across its Community Edition (CE) and Enterprise Edition (EE) platforms, with two high-severity cross-site scripting (XSS) flaws requiring immediate attention from self-managed installations. The security update, distributed through versions 18.2.1, 18.1.3,…
AWS Client VPN for Windows Vulnerability Could Allow Privilege Escalation
Amazon Web Services has disclosed a critical security vulnerability in its Client VPN software for Windows that could allow non-administrative users to escalate their privileges to root-level access during the installation process. The vulnerability, tracked as CVE-2025-8069, affects multiple versions…