-
Another day, another Android malware campaign targeting unsuspecting users worldwide by masquerading as popular apps.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
A dangerous wave of attacks exploiting CVE-2025-54236, dubbed “SessionReaper,” in Magento e-commerce platforms. This vulnerability lets attackers bypass authentication by reusing invalid session tokens, paving the way for session hijacking …
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Pillar Security Research has discovered Operation Bizarre Bazaar, a massive cyberattack campaign led by a hacker known as Hecker. Between December 2025 and January 2026, over 35,000 sessions were recorded targeting AI systems to steal compute power and…
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Mac users searching for software on Google or other search engines should be extra careful.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
New research from Point Wild’s Lat61 team reveals how the HEURRemoteAdmin.GoToResolve.gen tool allows silent, unattended access to PCs. Learn why this legitimate remote administration software is being flagged as a security risk and its surprising conn…
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
A coordinated campaign of 16 malicious GPT optimisers has been caught hijacking ChatGPT accounts. These tools steal session tokens to access private chats, Slack, and Google Drive files.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
ShinyHunters is driving attacks on 100+ organisations, using vishing and fake login pages with allied groups to bypass SSO and steal company data, reports Silent Push.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
US prosecutors have charged 31 more suspects in a nationwide ATM jackpotting scam, bringing the total number of defendants to 87 across multiple states.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Poland blocked a Russian wiper malware attack on power and heating plants, officials say, avoiding outages during winter and prompting tighter cyber rules.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Scammers are abusing Microsoft Teams invitations to send fake billing notices, with 12,866 emails reaching around 6,135 users in a phone-based phishing campaign.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶


