• The advice didn’t change for decades: use complex passwords with uppercase, lowercase, numbers, and symbols. The idea is to make passwords harder for hackers to crack via brute force methods. But more recent guidance shows our focus should be on password length, rather than complexity. Length is the more important security factor, and passphrases are the simplest way to get your users to create

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Government, financial, and industrial organizations located in Asia, Africa, and Latin America are the target of a new campaign dubbed PassiveNeuron, according to findings from Kaspersky. The cyber espionage activity was first flagged by the Russian cybersecurity vendor in November 2024, when it disclosed a set of attacks aimed at government entities in Latin America and East Asia in June, using

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Over the past week, cybersecurity professionals have been gripped by the emergence of GlassWorm, a highly sophisticated, self-propagating malware campaign targeting VS Code extensions on the OpenVSX Marketplace.

    The scale and technical complexity of this attack signal a turning point for supply chain security in developer ecosystems.

    As of October 2025, over 35,800 installations have reportedly been compromised, with the number growing as active malicious extensions continue to operate in the wild.

    The impact is felt not only through direct credential theft but also through deep infiltration of developer machines.

    The initial signs of the campaign surfaced when Koi researchers identified unusual behavioral shifts in the seemingly benign “CodeJoy” extension after its 1.8.3 version update.

    While the extension passed initial visual code reviews, Koi’s risk engine flagged it for anomalous network connections and credential access.

    Undetectable on superficial inspection, the researchers quickly found that the underlying infection vector was both novel and alarming—the malicious code was encoded using invisible Unicode characters, allowing it to blend perfectly with legitimate source files.

    The result: entire blocks of JavaScript payload remained unseen to the naked eye and undetectable by most static analysis tools.

    CodeJoy risk report on Koidex (Source – Koi)

    Koi’s investigation soon revealed the magnitude of the threat. The worm harvests secrets from npm, GitHub, OpenVSX, and even targets 49 different cryptocurrency wallet extensions.

    After siphoning credentials, it leverages them to hijack additional extensions, thereby achieving a self-propagating cycle.

    Victims’ devices are then weaponized, serving as criminal proxy nodes or platforms for remote attacks, illustrating a truly distributed and resilient campaign strategy.

    Koi analysts confirmed that the attackers architected an unkillable command-and-control (C2) infrastructure using the Solana blockchain.

    Alongside blockchain payload distribution, fallback C2 mechanisms—Google Calendar events and direct IP endpoints—make takedown efforts almost futile.

    Each communication contains encrypted instructions for further stages, enabling dynamic updates to the malware in near real-time.

    This approach enables GlassWorm to adapt swiftly and persistently within compromised networks.

    Invisible Unicode: The Infection Mechanism

    A standout aspect of GlassWorm’s operation is its use of the Unicode “variation selector” exploit. By inserting non-rendering Unicode codepoints into JavaScript source files, the malware hides entire logic branches.

    These characters are ignored by visual editors and code review platforms but are recognized and executed by the JavaScript interpreter.

    For instance, a segment in the compromised CodeJoy file showed a vast empty space—actually filled with functional malicious code—successfully disguised.

    // Line 2 appears empty but contains:
    function stealCreds() {...}

    This method fundamentally breaks assumptions of code transparency. Developers, even when manually inspecting diffs or reviewing GitHub commits, cannot see the injected logic.

    Only byte-wise or deeply specialized tools can reveal the hidden payload, underscoring the criticality of updating code inspection and CI processes to detect non-standard Unicode—a mitigation priority for defenders.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post New GlassWorm Using Invisible Code Hits Attacking VS Code Extensions on OpenVSX Marketplace appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • On October 6, 2025, the cybercriminal developer known as “Loadbaks” announced the release of Vidar Stealer v2.0 on underground forums, introducing a sophisticated information-stealing malware that employs direct memory injection to bypass modern browser security protections. This new version represents a complete architectural overhaul, transitioning from C++ to a pure C implementation that allegedly enhances […]

    The post Vidar Stealer Exploits: Direct Memory Attacks Used to Capture Browser Credentials appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A critical authorization bypass vulnerability has emerged in ZYXEL’s ATP and USG series network security appliances, allowing attackers to circumvent two-factor authentication protections and gain unauthorized access to sensitive system configurations.

    Tracked as CVE-2025-9133, this security flaw affects devices running ZLD firmware version 5.40 and was publicly disclosed on October 21, 2025, following a coordinated vulnerability disclosure process.

    The vulnerability exploits a weakness in the authentication verification phase, specifically targeting the zysh-cgi binary that handles communication with the ZLD system for configuration queries and modifications.

    The flaw enables threat actors to inject malicious commands into authentication requests during the 2FA verification stage, effectively bypassing security controls that would normally restrict access to critical system files.

    When users with two-factor authentication enabled log into affected devices, they are prompted to enter a verification code received via email or Google Authenticator.

    However, during this intermediate authentication state, the vulnerability allows attackers to manipulate command strings sent to the device’s backend, granting them the ability to view and download complete system configurations containing credentials, encryption keys, and other sensitive security parameters.

    Rainpwn analyst identified this vulnerability while conducting security research on ZYXEL network appliances in August 2025.

    The researcher discovered that the authentication mechanism fails to properly validate command inputs during the 2FA verification phase, creating an exploitable window where semi-authenticated users can execute privileged operations.

    This discovery came parallel to another critical vulnerability, CVE-2025-8078, highlighting systemic issues in ZYXEL’s authentication implementation.

    Command Injection and Whitelist Bypass Mechanism

    The vulnerability stems from a fundamental flaw in how the zysh-cgi endpoint processes and validates user commands.

    ZYXEL implemented a whitelist-based security control that theoretically restricts semi-authenticated users to executing only specific, pre-approved commands such as “show version” or “show users current.”

    However, the validation mechanism only performs prefix-based string matching without tokenizing or splitting concatenated commands.

    This design weakness allows attackers to chain multiple commands using semicolon separators, effectively smuggling unauthorized commands alongside legitimate ones.

    The exploitation technique involves crafting a specially formatted HTTP POST request to the /cgi-bin/zysh-cgi endpoint with a malicious command parameter.

    A proof-of-concept exploit demonstrates this by sending:-

    filter=js2&cmd=show%20version;show%20running-config&write=0

    In this payload, “show version” matches the whitelist and passes initial validation checks. However, because the system does not parse or validate commands after the semicolon separator, the subsequent “show running-config” command executes with full privileges despite not being explicitly authorized.

    The entire concatenated string is forwarded directly to the backend CLI parser, which interprets the semicolon as a command separator and executes both operations sequentially.

    When the system processes this request, it returns the complete device configuration in JavaScript-formatted data arrays, exposing sensitive information including administrative credentials, VPN keys, firewall rules, and network topology details.

    The vulnerability specifically affects users assigned to restricted profiles with a user type parameter value of 0x14, which represents the most constrained access level.

    Binary analysis of the zysh-cgi executable reveals that the code uses strncmp() function calls to validate command prefixes but fails to implement proper command tokenization or recursive validation of chained operations.

    The “filter=js2” parameter instructs the server to return data in JavaScript format rather than HTML, while “write=0” ensures the operation remains read-only, preventing accidental system modifications while still exposing configuration data.

    This architectural flaw demonstrates how insufficient input validation combined with overly permissive command forwarding mechanisms can create critical security vulnerabilities even in systems with multi-factor authentication enabled.

    ZYXEL released a firmware patch on October 20, 2025, and published their security advisory on October 21, 2025, urging all ATP and USG series users to immediately update their devices to remediate this critical vulnerability.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post ZYXEL Authorization Bypass Vulnerability Let Attackers View and Download System Configuration appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sneaky hacking campaign where attackers used publicly available ASP.NET machine keys to break into Windows IIS web servers.

    These keys, meant to protect web apps, were found in places like Microsoft docs and online forums, making it easy for hackers to trick servers into running harmful code.

    The group, tracked as REF3927, then installed a malicious tool called TOLLBOOTH to hijack traffic and make money through fake search rankings.

    This isn’t new; Microsoft first spotted similar tricks back in February 2025, and AhnLab reported more details in April. Experts think it’s the same Chinese-speaking hackers hitting servers worldwide, from small sites to big companies, without picking specific targets.

    Elastic Security Labs, teaming up with scanning firm Validin, found over 570 infected servers across countries, but none in China, likely to avoid trouble at home.

    The Malicious TOLLBOOTH Tool

    Hackers start by finding IIS servers with weak setups, where ASP.NET machine keys, special codes for encrypting user data like login info, are copied from public spots instead of being made fresh.

    These keys help secure things like ViewState, a hidden way web pages remember user inputs between clicks.

    But if the keys leak, attackers can fake a ViewState message packed with bad code, sending it via a simple web request to run commands on the server.

    Once inside, the hackers drop a webshell based on the Godzilla tool, a forked version called Z-Godzilla_ekp that lets them run commands, steal passwords, and scan networks while hiding traffic as normal web chats.

    They tried making admin accounts and using Mimikatz to grab more logins, but defenses like Elastic stopped some moves.

    To stay hidden, they loaded a tweaked rootkit from an open-source project named Hidden, which buries files, processes, and registry entries deep in the system.

    The big payoff for these hackers is TOLLBOOTH, a sneaky add-on for IIS that cloaks harmful content from search engines while showing junk to regular users, Elastic Security Labs said.

    It checks browser details to serve keyword-stuffed pages to bots like Googlebot, boosting fake sites in search results to drive clicks to scam pages.

    This SEO trick builds a web of infected sites linking to each other, inflating rankings across the board. TOLLBOOTH also has a built-in webshell for uploading files and running commands, plus debug tools for the hackers to check server health.

    It pulls settings from a control server at c[.]cseo99.com, storing secrets in temp folders on the victim machine. In one case, Texas A&M’s team caught it early during managed detection services, stopping the full takeover.

    This attack hit servers everywhere except China, affecting industries from finance to tech, showing it’s a broad sweep using auto-scans for weak keys.

    Many victims got reinfected after the cleanup because they forgot to change the machine keys, leaving the door open. To fix it, admins must generate new keys in IIS, wipe malware, and watch for odd web traffic or new modules.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Hackers Abuse ASP.NET Machine Keys to Compromise IIS Servers and Deploy Malicious Modules appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers have disclosed details of a high-severity flaw impacting the popular async-tar Rust library and its forks, including tokio-tar, that could result in remote code execution under certain conditions. The vulnerability, tracked as CVE-2025-62518 (CVSS score: 8.1), has been codenamed TARmageddon by Edera, which discovered the issue in late August 2025. It impacts several

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The cybercrime ecosystem surrounding stealer malware has reached unprecedented scale, with threat actors now processing millions of stolen credentials daily through sophisticated distribution networks. Security researchers have been monitoring these operations for nearly a year, revealing an alarming infrastructure that processes victim data at industrial volumes through platforms like Telegram, forums, and social media sites. […]

    The post Millions of Credentials Stolen Each Day by Stealer Malware appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated, Rust-based malware dubbed ChaosBot has been exposed utilizing the Discord platform for its Command and Control (C2) operations. This isn’t your average botnet; it’s a new generation of threat that hides its malicious traffic by communicating over the popular, legitimate service, making detection significantly more challenging for traditional security tools. ChaosBot operates by […]

    The post New Rust Malware “ChaosBot” Hides Command-and-Control Inside Discord appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The first day of Pwn2Own Ireland 2025 wrapped up with a bang, as security researchers uncovered 34 unique zero-day vulnerabilities across various smart devices.

    Not a single attempt failed, leading to a total payout of $522,500 in prizes. This event, held in Cork, Ireland, from October 21 to 24, brings together top hackers to test the limits of popular gadgets like printers, routers, and smart home systems.

    One of the biggest highlights came from Team DDOS, where Bongeun Koo and Evangelos Daravigkas chained eight different bugs, including several injections, to hack the QNAP Qhora-322 router paired with a TS-453E NAS device in a tough “SOHO Smashup” challenge.

    Their success netted them $100,000 and 10 Master of Pwn points, putting them high on the leaderboard.

    Other impressive feats included Team Neodyme’s stack buffer overflow on the HP DeskJet 2855e printer for $20,000, and Synacktiv’s root-level code execution on the Synology BeeStation Plus via a stack overflow, earning $40,000.

    Researchers targeted printers multiple times, with STARLabs using a heap buffer overflow on the Canon imageCLASS MF654Cdw to win $20,000 in the first round.

    Later rounds saw SHIMIZU Yutaro from GMO Cybersecurity snag $10,000 with another stack overflow on the same Canon model, while Team PetoWorks exploited a release of an invalid pointer bug for an additional $10,000.

    Team ANHTUD closed out the printer attacks with a heap buffer overflow, also earning $10,000. These repeated wins show how vulnerable everyday office printers can be to serious attacks.​

    Smart home devices took heavy hits too, with Summoning Team’s Sina Kheirkhah using two bugs to gain code execution on the Synology DiskStation DS925+ for $40,000.

    Stephen Fewer from Rapid7 combined three flaws, like a server-side request forgery and command injection, to break into the Home Assistant Green hub, winning $40,000.

    Compass Security’s team later used an arbitrary file write and a cleartext data leak on the same device for another $20,000. Meanwhile, dmdung from STAR Labs exploited an out-of-bounds access on the Sonos Era 300 speaker to claim $50,000.​

    The Philips Hue Bridge saw intense action, starting with Team ANHTUD’s four-bug chain, including overflows and an out-of-bounds read for $40,000.

    Hank Chen from InnoEdge Labs followed with an authentication bypass and out-of-bounds write for $20,000 in the second round. Though Team DDOS withdrew their attempt on this bridge, the competition stayed fierce.​

    DEVCORE Research Team impressed with multiple injections and a rare format string bug on the QNAP TS-453E, securing $40,000. Summoning Team ended strong by exploiting two bugs on the Synology ActiveProtect DP320 appliance for $50,000 more.

    A partial collision occurred when McCaulay Hudson from Summoning used four bugs on Home Assistant Green, earning $12,500 despite some overlaps.

    Overall, 17 attempts filled the day, covering categories like network storage, printers, and surveillance gear.​ Summoning Team leads the Master of Pwn standings with 11.5 points after their $102,500 haul.

    Team DDOS sits close behind with 10 points, while several others like Synacktiv and Rapid7 hold 4 points each. These points help decide the top hacker title at the end.

    Eyes On Days Two And Three For More Action

    Pwn2Own Ireland aims to find flaws before real hackers do, with vendors getting 90 days to patch them after disclosure. The event features up to $2 million in prizes, including a massive $1 million for a zero-click WhatsApp exploit.

    Day two shifts to more network storage, printers, smart homes, and a first shot at the Samsung Galaxy S25 smartphone. Last year’s event saw over $1 million awarded for 70 bugs, and this year could top that with new targets like wearables from Meta.

    Follow updates on social media from organizers like the Zero Day Initiative for live results. As these zero-days get reported, it strengthens security for everyday users relying on these connected devices.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Hackers Exploited 34 Zero-Day Vulnerabilities And Earned $522,500 In Pwn2Own Ireland 2025 appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶