A newly discovered phishing campaign targeting Facebook users has been identified by researchers at Check Point Software Technologies. The attack, which began in late December 2024, has already reached over 12,279 email addresses and impacted hundreds of companies globally. The…
Tag: GBHackers Security | #1 Globally Trusted Cyber Security News Platform
Gcore Radar Report Reveals 56% Year-on-year Increase in DDoS Attacks
Gcore, the global provider of edge AI, cloud, network, and security solutions has released its Q3-Q4 2024 Radar report on DDoS attack trends. The findings highlight a dramatic surge in the scale and impact of DDoS attacks, which have reached…
DeepSeek Accused of Over-Collecting Personal Data, Says South Korea’s Spy Agency
South Korea’s National Intelligence Service (NIS) has raised alarms over the Chinese artificial intelligence app, DeepSeek, accusing it of “excessively” collecting personal data from users and utilizing all input data to train its AI models. The NIS also scrutinized the…
Researchers Found North Korean Hackers Advanced Tactics, techniques, and procedures
Recent research has highlighted the increasingly sophisticated tactics, techniques, and procedures (TTPs) employed by North Korean state-sponsored hackers. These cyber actors have demonstrated a strategic focus on espionage, financial theft, and disruption, targeting a broad range of sectors globally. Their…
Critical Flaw in Progress LoadMaster Allows Attackers to Execute System Commands
A series of critical security vulnerabilities have been identified in Progress Software’s LoadMaster application, potentially allowing remote attackers to execute system commands or access sensitive files. CVE-2024-56131, CVE-2024-56132, CVE-2024-56133, CVE-2024-56134, and CVE-2024-56135, affect all current versions of LoadMaster, including Multi-Tenant LoadMaster (MT) deployments, prompting an…
Authorities Seize 8Base Ransomware Dark Web Site, Arrest Four Key Operators
Thai authorities arrested four European hackers in Phuket on February 10, 2025, for their alleged involvement in ransomware operations that inflicted global losses exceeding $16 million. The arrests, part of the multinational “Operation PHOBOS AETOR,” were executed in collaboration with…
12,000+ KerioControl Firewalls Exposed to 1-Click RCE Attack
Cybersecurity researchers caution that over 12,000 instances of GFI KerioControl firewalls remain unpatched and vulnerable to a critical security flaw (CVE-2024-52875) that could be exploited for remote code execution (RCE) with minimal effort. The Shadowserver Foundation has been tracking this…
Apple iOS 0-day Vulnerability Exploited Wild in Extremely Sophisticated Attack
Apple has released emergency security updates to address a zero-day vulnerability, CVE-2025-24200, that has been actively exploited in targeted attacks against iPhone and iPad users. The vulnerability allows attackers to disable USB Restricted Mode on a locked device, potentially granting…
New Report of of 1M+ Malware Samples Show Application Layer Abused for Stealthy C2
A recent analysis of over one million malware samples by Picus Security has revealed a growing trend in the exploitation of application layer protocols for stealthy command-and-control (C2) operations. These findings, detailed in the Red Report 2025, underscore the increasing…
SHA256 Hash Calculation from Data Chunks
The SHA256 algorithm, a cryptographic hash function, is widely used for securing data integrity and authenticity. It processes input data in fixed-size chunks of 512 bits (64 bytes) and produces a unique 256-bit (32-byte) hash. This property allows for incremental…