Toute l'actualité de la Cybersécurité


Microsoft ouvre Windows Update à toutes les applications

2025-05-28 16:32:34
L’actualisation des applications dans Windows peut être une tâche particulièrement fastidieuse. Depuis plusieurs années, (...)

Lire la suite »

DragonForce Ransomware Actors Exploits RMM Tools to Gain Access to Organizations

2025-05-28 15:47:00
Sophos Managed Detection and Response (MDR) successfully responded to a sophisticated targeted attack orchestrated by threat actors leveraging DragonForce ransomware. The attackers gained unauthorized...

Lire la suite »

Malware Hidden in AI Models on PyPI Targets Alibaba AI Labs Users

2025-05-28 15:44:09
ReversingLabs discovers new malware hidden inside AI/ML models on PyPI, targeting Alibaba AI Labs users. Learn how attackers…

Lire la suite »

Les menaces de sécurité post-quantique encore négligées en France

2025-05-28 15:24:44
Fin 2024 l'Anssi publiait deux études sur les solutions et prestations de services dans le domaine du chiffrement post quantique. (...)

Lire la suite »

Earth Lamia Hackers Exploits Vulnerabilities in Web Applications to Attack Multiple Industries

2025-05-28 15:22:00
Cybersecurity researchers at Trend Research have uncovered the aggressive operations of Earth Lamia, an Advanced Persistent Threat (APT) group with a China-nexus, targeting organizations across Brazil,...

Lire la suite »

Signal bloque les captures d'écran de Windows Recall

2025-05-28 15:13:22
Malgré avoir revu sa copie plusieurs fois, l’application Recall de Microsoft basée sur l'IA continue à faire parler d’elle. (...)

Lire la suite »

Evertz SDN Vulnerabilities Enable Unauthenticated Arbitrary Command Execution

2025-05-28 15:01:31
A newly disclosed critical vulnerability (CVE-2025-4009) in Evertz's Software Defined Video Network (SDVN) product line exposes a wide range of broadcasting infrastructure to unauthenticated remote...

Lire la suite »

The Future of Cybersecurity – Trends Shaping the Industry

2025-05-28 15:00:00
As digital transformation accelerates across industries, the cybersecurity landscape is changing. 2025 marks a pivotal moment, with organizations worldwide facing increasingly sophisticated cyber threats,...

Lire la suite »

Russian APT28 Hackers Attacking NATO-aligned Organizations to Steal Sensitive Data

2025-05-28 14:55:00
Russia's GRU-backed APT28, widely known as Fancy Bear, has intensified its cyber espionage campaign against NATO-aligned organizations. Active since at least 2007, this notorious threat actor has been...

Lire la suite »

XenServer VM Tools for Windows Vulnerability Let Attackers Execute Arbitrary Code

2025-05-28 14:47:36
Three critical vulnerabilities in XenServer VM Tools for Windows allow attackers to execute arbitrary code and escalate privileges within guest operating systems.  The flaws, identified as CVE-2025-27462,...

Lire la suite »

XenServer Windows VM Tools Flaw Enables Attackers to Run Arbitrary Code

2025-05-28 14:43:56
Citrix has issued a high-severity security bulletin addressing multiple vulnerabilities—CVE-2025-27462, CVE-2025-27463, and CVE-2025-27464—affecting XenServer VM Tools for Windows. These vulnerabilities...

Lire la suite »

Czechia blames China for Ministry of Foreign Affairs cyberattack

2025-05-28 14:39:25
The Czech Republic says the Chinese-backed APT31 hacking group was behind cyberattacks targeting the country's Ministry of Foreign Affairs and critical infrastructure organizations. [...]

Lire la suite »

Threat Actors Weaponize Fake AI-Themed Websites to Deliver Python-based infostealers

2025-05-28 14:30:00
Mandiant Threat Defense has uncovered a malicious campaign orchestrated by the threat group UNC6032, which capitalizes on the global fascination with artificial intelligence (AI). Since at least mid-2024,...

Lire la suite »

251 Malicious IPs Attacking Cloud-Based Devices Leveraging 75 Exposure Points

2025-05-28 14:28:50
A highly coordinated reconnaissance campaign that deployed 251 malicious IP addresses in a single-day operation targeting cloud-based infrastructure.  The attack, which occurred on May 8, 2025, demonstrated...

Lire la suite »

Zscaler to Acquire Red Canary, Enhancing AI-Powered Security Operations

2025-05-28 14:18:03
Zscaler, Inc. (NASDAQ: ZS), the global leader in cloud security, has announced a definitive agreement to acquire Red Canary, a top Managed Detection and Response (MDR) provider. This strategic move is...

Lire la suite »

Threat Actors Impersonate Fake Docusign Notifications To Steal Corporate Data

2025-05-28 14:12:59
Cybercriminals have increasingly targeted Docusign, the popular electronic signature platform, to orchestrate sophisticated phishing campaigns aimed at stealing corporate credentials and sensitive data....

Lire la suite »

New PumaBot targets Linux IoT surveillance devices

2025-05-28 14:01:56
PumaBot targets Linux IoT devices, using SSH brute-force attacks to steal credentials, spread malware, and mine crypto. Darktrace researchers discovered a new botnet called PumaBot targets Linux-based...

Lire la suite »

251 Malicious IPs Target Cloud-Based Device Exploiting 75 Exposure Points

2025-05-28 14:01:49
On May 8, 2025, cybersecurity researchers at GreyNoise detected a highly orchestrated scanning operation targeting 75 known exposure points across the internet in just 24 hours. The campaign, executed...

Lire la suite »

Incident Response Planning – Preparing for Data Breaches

2025-05-28 14:00:00
As the digital threat landscape intensifies and new technologies reshape business operations, cybersecurity budgeting in 2025 will be significantly transformed. Organizations worldwide are increasing...

Lire la suite »

Why Take9 Won't Improve Cybersecurity

2025-05-28 14:00:00
The latest cybersecurity awareness campaign asks users to pause for nine seconds before clicking — but this approach misplaces responsibility and ignores the real problems of system design.

Lire la suite »

93+ Billion Stolen Users' Cookies Flooded by Hackers on the Dark Web

2025-05-28 13:59:48
Security researchers have uncovered a significant cybercrime operation involving 93.7 billion stolen browser cookies circulating on dark web marketplaces, representing a 74% increase from the previous...

Lire la suite »

WordPress TI WooCommerce Wishlist Plugin Vulnerability Exposes 100,000+ Websites To Cyberattack

2025-05-28 13:48:25
A critical security vulnerability in the popular TI WooCommerce Wishlist plugin has left over 100,000 WordPress websites exposed to potential cyberattacks, with security researchers warning of imminent...

Lire la suite »

Hackers Exploit SimpleHelp RMM Tool to Deploy DragonForce Ransomware

2025-05-28 13:40:25
Cybercriminals leveraged critical vulnerabilities in remote monitoring software to breach a managed service provider and attack multiple customers. Cybersecurity researchers at Sophos have revealed details...

Lire la suite »

New warning issued over toll fee scams

2025-05-28 13:34:29
A renewed warning about toll fee scams has gone out. This time it comes from the DMVs of several US states.

Lire la suite »

Zscaler Expands AI-Driven Security Operations with Red Canary Acquisition

2025-05-28 13:22:17
Zscaler Inc. announced on May 27, 2025, a definitive agreement to acquire Red Canary, a leading Managed Detection and Response (MDR) company, in a strategic move to enhance its AI-powered security operations...

Lire la suite »

Microsoft introduces new Windows backup tool for businesses

2025-05-28 13:09:15
Microsoft has introduced Windows Backup for Organizations, a new backup tool for enterprises that simplifies backups and makes the transition to Windows 11 easier. [...]

Lire la suite »

Have Your Say: Dark Reading Seeks Your Input

2025-05-28 13:08:37
Dark Reading is offering its readers the opportunity to tell us how we're doing via a new survey.

Lire la suite »

App Store Security: Apple stops B in fraud in 2024 alone, B over 5 years

2025-05-28 13:06:47
Apple blocked over B in fraud in 5 years, including B in 2024, stopping scams from deceptive apps to fake payment schemes on the App Store. In the past five years alone, Apple says it has blocked...

Lire la suite »

Hackers Exploiting Craft CMS Vulnerability To Inject Crypto Miner Malware

2025-05-28 13:04:41
A sophisticated cyber campaign has emerged targeting a critical vulnerability in Craft Content Management System, with threat actors successfully deploying cryptocurrency mining malware across compromised...

Lire la suite »

Threat Actors Weaponizing DCOM to Harvest Credentials on Windows Systems

2025-05-28 13:03:54
Threat actors are now leveraging the often-overlooked Component Object Model (COM) and its distributed counterpart, Distributed Component Object Model (DCOM), to harvest credentials on Windows systems....

Lire la suite »

Key Takeaways from the Take Command Summit 2025: Customer Panel on Future-Proofing VM Programs

2025-05-28 13:00:00
Learn how security leaders are evolving VM into exposure management. Get key takeaways from the Take Command 2025 customer panel. Watch on demand.

Lire la suite »

VenomRAT Malware Introduces New Tools for Password Theft and Stealthy Access

2025-05-28 12:55:48
A malicious cyber campaign leveraging VenomRAT, a potent Remote Access Trojan (RAT), has been uncovered, posing a significant threat to unsuspecting users through a deceptive website mimicking Bitdefender's...

Lire la suite »

Broader Talent Pool Helps Governments Combat Cyberattacks

2025-05-28 12:39:02
This week in cybersecurity from the editors at Cybercrime Magazine Sausalito, Calif. – May 28, 2025 – Read the full story in American City & County The cost of cybercrime is predicted to hit approximately .5...

Lire la suite »

Zscaler Announces Deal to Acquire Red Canary

2025-05-28 12:23:49
The August acquisition will bring together Red Canary's extensive integration ecosystem with Zscaler's cloud transaction data to deliver an AI-powered security operations platform.

Lire la suite »

Microsoft wants Windows to update all software on your PC

2025-05-28 12:15:03
Microsoft has introduced a new update orchestration platform built on the existing Windows Update infrastructure, which aims to unify the updating system for all apps, drivers, and system components on...

Lire la suite »

Apple blocked over billion in App Store fraud in five years

2025-05-28 10:18:34
Apple says it blocked over billion in fraudulent App Store transactions over the last five years, with over billion in potentially fraudulent sanctions prevented in 2024 alone. [...]

Lire la suite »

Zanubis in motion: Tracing the active evolution of the Android banking malware

2025-05-28 10:00:38
A comprehensive historical breakdown of Zanubis' changes, including RC4 and AES encryption, credentials stealing and new targets in Peru, provided by Kaspersky GReAT experts.

Lire la suite »

New Phishing Campaign Uses DBatLoader to Drop Remcos RAT: What Analysts Need to Know

2025-05-28 09:19:15
Disclosure: This article was provided by ANY.RUN. The information and analysis presented are based on their research and findings.

Lire la suite »

USN-7541-1: GNU C Library vulnerability

2025-05-28 09:18:52
It was discovered that the GNU C Library incorrectly search LD_LIBRARY_PATH to determine which library to load when statically linked setuid binary calls dlopen. A local attacker could possibly use this...

Lire la suite »

Crooks use a fake antivirus site to spread Venom RAT and a mix of malware

2025-05-28 09:02:46
Researchers found a fake Bitdefender site spreading the Venom RAT by tricking users into downloading it as antivirus software. DomainTools Intelligence (DTI) researchers warn of a malicious campaign using...

Lire la suite »

Ubuntu 7540-1: Linux kernel (Raspberry Pi)

2025-05-28 08:59:47
Several security issues were fixed in the Linux kernel.

Lire la suite »

USN-7540-1: Linux kernel (Raspberry Pi) vulnerabilities

2025-05-28 08:55:48
Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly...

Lire la suite »

Ubuntu 7539-1: Linux kernel (Raspberry Pi)

2025-05-28 08:38:58
Several security issues were fixed in the Linux kernel.

Lire la suite »

USN-7539-1: Linux kernel (Raspberry Pi) vulnerabilities

2025-05-28 08:35:07
Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly...

Lire la suite »

Criticism of ‘AI-Sounding' Writing Overlooks Deeper Cultural Biases

2025-05-28 08:31:43
At Our AI, we never use AI tools to directly generate articles. Instead, we use them to search for sources and assist us in our process of data synthesis. I've been writing for several years now, and...

Lire la suite »

Digital Advertising in 2025 is a Pyramid Scheme

2025-05-28 08:26:26
Digital advertising in 2025 is a pyramid scheme, and you're not the villain for opting out. The real problem isn't users dodging ads, it's the lazy, bloated model that made skipping them a necessity....

Lire la suite »

Ubuntu 7510-7: Linux kernel

2025-05-28 08:26:15
Several security issues were fixed in the Linux kernel.

Lire la suite »

USN-7510-7: Linux kernel vulnerabilities

2025-05-28 08:19:25
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM64 architecture; ...

Lire la suite »

Achieve 100x Speedups in Graph Analytics Using Nx-cugraph

2025-05-28 08:17:15
NetworkX is a powerhouse for graph analytics in Python, beloved for its ease of use and vast community. As graphs grow, its pure-Python nature can lead to performance bottlenecks. Enter `nx-cugraph`,...

Lire la suite »

How to Personalize Touchpad Gestures for a Seamless Windows 11 Experience!

2025-05-28 08:17:10
How to configure Touchpad Gestures on Windows 11. The most commonly used fingers in the three-finger gesture are the Point Finger, the Middle Finger, and the Ring Finger. On Windows 11, Gestures are refined...

Lire la suite »

Ubuntu 7513-4: Linux kernel (HWE)

2025-05-28 08:11:46
Several security issues were fixed in the Linux kernel.

Lire la suite »

A Digital Nomad's Guide to Ethical Hedonism (in South America's #1 Vice City)

2025-05-28 08:10:40
In Medellin, Colombia, people drink beer, do cocaine, and hit the clubs until 3:00am. The city has legalized prostitution and is known for its high-quality cocaine. The sober life can be orders of magnitude...

Lire la suite »

AI Agents, MCP Protocols, and the Future of Smart Systems

2025-05-28 08:10:14
AI Agents are the digital workforce reshaping how modern systems operate. They're more than fancy scripts — they sense, decide, act, and learn. But in an increasingly diverse ecosystem of platforms...

Lire la suite »

Supercharge ML: Your Guide to GPU-Accelerated cuML and XGBoost

2025-05-28 08:09:39
A look at how cuML, XGboost, and dimensionality reduction can make a massive difference in your workflows.

Lire la suite »

The 7 Competitors Vying for the Ultimate Quantum Computing Architecture

2025-05-28 08:07:39
Quantum computing promises to reshape our world by tackling problems currently intractable for even the most powerful classical computers. Here are the 7 fundamental architectures used by quantum computers....

Lire la suite »

USN-7513-4: Linux kernel (HWE) vulnerabilities

2025-05-28 08:07:10
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - RISC-V architecture; ...

Lire la suite »

Writing Great Tech Specs for iOS Features: A Practical Guide

2025-05-28 08:00:40
A tech spec document can act as a blueprint for building iOS features. It helps align engineers, product managers, design team, QA as well as data team. When done right it becomes a reference document...

Lire la suite »

Dask & cuDF: Key to Distributed Computing in Data Science

2025-05-28 07:59:55
This post focuses on two critical components of the RAPIDS ecosystem: Dask and cuDF. Understanding these technologies is essential for any data scientist working with large-scale data processing and distributed...

Lire la suite »

Debian LTS: DLA-4182-1: syslog-ng security update

2025-05-28 07:58:46
A security issue was found in syslog-ng, an enhanced log daemon. In prior version, `tls_wildcard_match()` matches on certificates such as `foo.*.bar` although that is not allowed. It is also possible...

Lire la suite »

A Developer's Guide to Merging AI with the Spring Ecosystem

2025-05-28 07:58:16
Spring AI is a lightweight, developer-friendly framework from the Spring team that bridges the gap between modern AI tools (like TensorFlow and Hugging Face's Transformers) and the Spring Boot ecosystem....

Lire la suite »

Ubuntu 7521-3: Linux kernel

2025-05-28 07:58:10
Several security issues were fixed in the Linux kernel.

Lire la suite »

Iranian Man pleaded guilty to role in Robbinhood Ransomware attacks

2025-05-28 07:54:08
Iranian man pleads guilty to role in Baltimore ransomware attack tied to Robbinhood, admitting to computer and wire fraud conspiracy. Iranian national Sina Gholinejad pleaded guilty to his role in a Robbinhood...

Lire la suite »

USN-7521-3: Linux kernel vulnerabilities

2025-05-28 07:53:47
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM64 architecture; ...

Lire la suite »

Achieve 400x Performance Boost with NVIDIA RAPIDS cuDF: A Guide

2025-05-28 07:50:37
NVIDIA RAPIDS cuDF is a DataFrame library that's revolutionizing data science workflows. You can achieve up to 400x performance improvements with minimal code changes. The beauty of cuDF lies in its pandas-like...

Lire la suite »

INE Security and RedTeam Hacker Academy Announce Partnership to Advance Cybersecurity Skills in the Middle East

2025-05-28 07:44:04
Cary, North Carolina, 28th May 2025, CyberNewsWire INE Security and RedTeam Hacker Academy Announce Partnership to Advance Cybersecurity Skills in the Middle East on Latest Hacking News | Cyber Security...

Lire la suite »

0 Bounty: Shopify Referrer Leak: Hijacking Storefront Access with a Single Token

2025-05-28 04:55:38
Referrer Header Leaks + Iframe Injection = Storefront Password BypassContinue reading on InfoSec Write-ups »

Lire la suite »

Extracting saved passwords in Chrome using python

2025-05-28 04:54:45
Source: https://www.metacompliance.com/cyber-security-terminology/malwareIntroductionIn the evolving landscape of cybersecurity threats, information-stealing malware (infostealers) have increased in popularity....

Lire la suite »

Profiler: Your Digital Detective Platform

2025-05-28 04:54:26
Have you ever wanted to know more about a strange email or phone number? Or maybe check if someone online is who they claim to be? In today's world, having the skills to find information online is super...

Lire la suite »

Hacking Insights: Gaining Access to University of Hyderabad Ganglia Dashboard

2025-05-28 04:53:55
Welcome Everyone to Another WriteupRecently while surfing the Infosec Twitter I came across a Post which mentioned Ganglia Dashboard . Had no Idea what it is so curiosity peaked in as usual :)What...

Lire la suite »

Part 3: How to Become a Pentester in 2025: Programming & Scripting Foundations for pentester

2025-05-28 04:53:18
Learn Python, Bash, and C Sharp fundamentals for pentesters in 2025: step-by-step knowledge maps, YouTube channel recommendations.Image from: https://imgflip.com/i/1roz9I used to believe coding was a...

Lire la suite »

0 Bounty: for HTTP Reset Password Link in Mattermost

2025-05-28 04:51:27
How an Unsecured Protocol in a Critical Workflow Opened the Door for Network-Based Account TakeoversContinue reading on InfoSec Write-ups »

Lire la suite »

Day 5: DOM XSS in jQuery anchor href attribute sink using location.search

2025-05-28 04:51:12
Day 5: DOM XSS in jQuery anchor href attribute sink using location.search source: Zero to Hero Series — PortswiggerHi, my fellow hackers. This is Rayofhope. I have over 5 years of experience and...

Lire la suite »

Exploiting Web Cache Poisoning with X-Host Header Using Param Miner

2025-05-28 04:50:53
[Write-up] Web Cache Poisoning Using an Unknown Header.Continue reading on InfoSec Write-ups »

Lire la suite »

Header Injection to Hero: How I Hijacked Emails and Made the Server Sing

2025-05-28 04:50:31
Hey there!😁Continue reading on InfoSec Write-ups »

Lire la suite »

Indian Police Arrest Cybercrime Gang Copycats of Myanmar Biz Model

2025-05-28 03:30:00
The region offers attractive conditions: a large pool of tech workers, economic disparity, and weak enforcement of cybercrime laws — all of which attract businesses legitimate and shady.

Lire la suite »

Multiples vulnérabilités dans les produits Mozilla (28 mai 2025)

28/05/2025
De multiples vulnérabilités ont été découvertes dans les produits Mozilla. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni...

Lire la suite »

Multiples vulnérabilités dans Google Chrome (28 mai 2025)

28/05/2025
De multiples vulnérabilités ont été découvertes dans Google Chrome. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.

Lire la suite »

Multiples vulnérabilités dans Citrix et Xen (28 mai 2025)

28/05/2025
De multiples vulnérabilités ont été découvertes dans Citrix et Xen. Elles permettent à un attaquant de provoquer une élévation de privilèges.

Lire la suite »

Vulnérabilité dans Traefik (28 mai 2025)

28/05/2025
Une vulnérabilité a été découverte dans Traefik. Elle permet à un attaquant de provoquer un contournement de la politique de sécurité.

Lire la suite »

Multiples vulnérabilités dans Curl (28 mai 2025)

28/05/2025
De multiples vulnérabilités ont été découvertes dans Curl. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et un contournement de la politique de sécurité....

Lire la suite »