• The cybercrime ecosystem surrounding stealer malware has reached unprecedented scale, with threat actors now processing millions of stolen credentials daily through sophisticated distribution networks. Security researchers have been monitoring these operations for nearly a year, revealing an alarming infrastructure that processes victim data at industrial volumes through platforms like Telegram, forums, and social media sites. […]

    The post Millions of Credentials Stolen Each Day by Stealer Malware appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated, Rust-based malware dubbed ChaosBot has been exposed utilizing the Discord platform for its Command and Control (C2) operations. This isn’t your average botnet; it’s a new generation of threat that hides its malicious traffic by communicating over the popular, legitimate service, making detection significantly more challenging for traditional security tools. ChaosBot operates by […]

    The post New Rust Malware “ChaosBot” Hides Command-and-Control Inside Discord appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The first day of Pwn2Own Ireland 2025 wrapped up with a bang, as security researchers uncovered 34 unique zero-day vulnerabilities across various smart devices.

    Not a single attempt failed, leading to a total payout of $522,500 in prizes. This event, held in Cork, Ireland, from October 21 to 24, brings together top hackers to test the limits of popular gadgets like printers, routers, and smart home systems.

    One of the biggest highlights came from Team DDOS, where Bongeun Koo and Evangelos Daravigkas chained eight different bugs, including several injections, to hack the QNAP Qhora-322 router paired with a TS-453E NAS device in a tough “SOHO Smashup” challenge.

    Their success netted them $100,000 and 10 Master of Pwn points, putting them high on the leaderboard.

    Other impressive feats included Team Neodyme’s stack buffer overflow on the HP DeskJet 2855e printer for $20,000, and Synacktiv’s root-level code execution on the Synology BeeStation Plus via a stack overflow, earning $40,000.

    Researchers targeted printers multiple times, with STARLabs using a heap buffer overflow on the Canon imageCLASS MF654Cdw to win $20,000 in the first round.

    Later rounds saw SHIMIZU Yutaro from GMO Cybersecurity snag $10,000 with another stack overflow on the same Canon model, while Team PetoWorks exploited a release of an invalid pointer bug for an additional $10,000.

    Team ANHTUD closed out the printer attacks with a heap buffer overflow, also earning $10,000. These repeated wins show how vulnerable everyday office printers can be to serious attacks.​

    Smart home devices took heavy hits too, with Summoning Team’s Sina Kheirkhah using two bugs to gain code execution on the Synology DiskStation DS925+ for $40,000.

    Stephen Fewer from Rapid7 combined three flaws, like a server-side request forgery and command injection, to break into the Home Assistant Green hub, winning $40,000.

    Compass Security’s team later used an arbitrary file write and a cleartext data leak on the same device for another $20,000. Meanwhile, dmdung from STAR Labs exploited an out-of-bounds access on the Sonos Era 300 speaker to claim $50,000.​

    The Philips Hue Bridge saw intense action, starting with Team ANHTUD’s four-bug chain, including overflows and an out-of-bounds read for $40,000.

    Hank Chen from InnoEdge Labs followed with an authentication bypass and out-of-bounds write for $20,000 in the second round. Though Team DDOS withdrew their attempt on this bridge, the competition stayed fierce.​

    DEVCORE Research Team impressed with multiple injections and a rare format string bug on the QNAP TS-453E, securing $40,000. Summoning Team ended strong by exploiting two bugs on the Synology ActiveProtect DP320 appliance for $50,000 more.

    A partial collision occurred when McCaulay Hudson from Summoning used four bugs on Home Assistant Green, earning $12,500 despite some overlaps.

    Overall, 17 attempts filled the day, covering categories like network storage, printers, and surveillance gear.​ Summoning Team leads the Master of Pwn standings with 11.5 points after their $102,500 haul.

    Team DDOS sits close behind with 10 points, while several others like Synacktiv and Rapid7 hold 4 points each. These points help decide the top hacker title at the end.

    Eyes On Days Two And Three For More Action

    Pwn2Own Ireland aims to find flaws before real hackers do, with vendors getting 90 days to patch them after disclosure. The event features up to $2 million in prizes, including a massive $1 million for a zero-click WhatsApp exploit.

    Day two shifts to more network storage, printers, smart homes, and a first shot at the Samsung Galaxy S25 smartphone. Last year’s event saw over $1 million awarded for 70 bugs, and this year could top that with new targets like wearables from Meta.

    Follow updates on social media from organizers like the Zero Day Initiative for live results. As these zero-days get reported, it strengthens security for everyday users relying on these connected devices.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Hackers Exploited 34 Zero-Day Vulnerabilities And Earned $522,500 In Pwn2Own Ireland 2025 appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Threat actors infiltrated the official Xubuntu website, redirecting torrent downloads to a malicious ZIP file containing Windows-targeted malware.

    The incident, uncovered on October 18, 2025, highlights vulnerabilities in community-maintained Linux distribution sites amid rising interest in alternatives to end-of-life operating systems.

    Users attempting to grab Xubuntu ISOs were instead served a trojan designed to steal cryptocurrency by hijacking clipboard data.

    The compromise came to light through vigilant Reddit users in the r/xubuntu and r/Ubuntu communities, who noticed anomalies on the xubuntu.org download page.

    Instead of legitimate .torrent files for the lightweight Ubuntu variant featuring the Xfce desktop, visitors encountered “Xubuntu-Safe-Download.zip.”

    Extracting it revealed a suspicious executable named “TestCompany.SafeDownloader.exe” alongside a “tos.txt” file bearing a forged copyright notice: “Copyright (c) 2026 Xubuntu[.]org” an obvious red flag given the current year.​

    Security analyses quickly confirmed the executable’s malicious nature. VirusTotal scans detected it as a trojan, with over a dozen antivirus engines flagging it for behaviors like persistence via registry keys and clipboard manipulation.

    When run in sandboxes, the fake downloader masquerades as an installer for Xubuntu but deploys “zvc.exe” to the AppData folder, enabling it to replace copied cryptocurrency wallet addresses with attacker-controlled ones.

    The crypto-clipper tactic specifically targets Windows users, potentially stealing funds during transactions without immediate detection.

    The malware’s Windows focus suggests attackers aimed to exploit newcomers migrating from Windows 10, which reached end-of-support on October 14, 2025.

    Many non-technical users, wary of hardware incompatibilities with Windows 11, turn to user-friendly Linux distros like Xubuntu for revival.

    However, the ploy’s sloppy execution, erroneous licensing references, and a misleading interface likely spared most savvy downloaders.

    Mitigations

    Xubuntu maintainers, including lead Sean Davis, acknowledged the breach within hours and collaborated with Canonical’s security team to contain it.

    The affected download page was disabled, halting further distribution, while direct ISO links from Ubuntu’s official servers remained untouched and verifiable via checksums.

    Davis noted the site’s reliance on an outdated WordPress instance, hosted externally, complicated immediate fixes, but promised acceleration of a static site migration for enhanced security.

    No confirmed infections or thefts have surfaced, and the malicious link appears active for only about 24-48 hours based on Wayback Machine archives.

    Elizabeth Krumbach Joseph, another contributor, described the event as a “slip-up” in hosting upgrades, with triage ongoing to prevent recurrences. Community calls urged temporarily removing Xubuntu links from ubuntu.com to avoid confusion.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Threat Actors Compromise Xubuntu Website To Deliver Malicious Windows Executable appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Salt Typhoon represents one of the most persistent and sophisticated cyber threats targeting global critical infrastructure today. Believed to be linked to state-sponsored actors from the People’s Republic of China, this advanced persistent threat group has executed a series of high-impact campaigns against telecommunications providers, energy networks, and government systems—most notably across the United States. […]

    The post New Salt Typhoon Attacks Leverage Zero-Days and DLL Sideloading appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cloud account takeover attacks have evolved beyond simple credential theft. Cybercriminals are now exploiting OAuth applications to maintain persistent access to compromised environments, bypassing traditional security measures like password resets and multifactor authentication. Cloud account takeover (ATO) attacks have become a significant concern in recent years, with cybercriminals and state-sponsored actors increasingly adopting malicious OAuth […]

    The post Hackers Exploit OAuth Apps to Keep Cloud Access Even After Password Resets appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • TP-Link has released security updates to address four security flaws impacting Omada gateway devices, including two critical bugs that could result in arbitrary code execution. The vulnerabilities in question are listed below – CVE-2025-6541 (CVSS score: 8.6) – An operating system command injection vulnerability that could be exploited by an attacker who can log in to the web management

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Google has swiftly addressed a high-severity flaw in its Chrome browser’s V8 JavaScript engine, releasing an emergency update to thwart potential remote code execution attacks.

    The vulnerability, tracked as CVE-2025-12036, stems from an inappropriate implementation within V8, the open-source JavaScript and WebAssembly engine powering Chrome’s rendering capabilities.

    Discovered and reported internally by Google’s AI-driven security tool, Big Sleep, on October 15, 2025, the issue could allow malicious websites to execute arbitrary code on users’ devices without any interaction beyond visiting a compromised page.

    This patch arrives just days after the discovery, underscoring Google’s commitment to rapid response in browser security. The Stable channel update rolls out to version 141.0.7390.122/.123 for Windows and macOS users, and 141.0.7390.122 for Linux.

    Over the coming days and weeks, billions of Chrome users worldwide will receive this fix automatically, minimizing exposure. A detailed changelog highlights the security enhancements, though full bug details remain restricted until most users update to prevent exploitation.

    Chrome V8 JavaScript Engine Vulnerability

    At its core, V8 processes JavaScript code efficiently to enable dynamic web experiences, from interactive maps to online banking interfaces. However, the flaw in CVE-2025-12036 exploits a mishandled implementation that bypasses Chrome’s sandbox protections.

    Attackers could craft malicious scripts to read sensitive memory or inject code, potentially leading to data theft, malware installation, or full system compromise. Rated “High” severity, it aligns with past V8 vulnerabilities that have been weaponized in drive-by downloads and phishing campaigns.

    Security experts note this isn’t an isolated incident; V8 has been a frequent target due to its central role in web browsing.

    Google’s proactive detection via Big Sleep, a machine learning system scanning for anomalies, prevented the bug from reaching stable releases. The company also credits tools like AddressSanitizer and libFuzzer for ongoing fuzzing efforts that catch such issues early.

    This update reinforces the importance of timely patching in an era of escalating browser-based threats. With Chrome holding over 65% market share, vulnerabilities here ripple across the internet ecosystem.

    Users are urged to enable automatic updates and avoid suspicious sites. Google thanks external researchers for their contributions, emphasizing collaborative defenses against evolving attacks.

    As cyber threats grow more sophisticated, incidents like this highlight the need for AI-assisted vigilance in software development.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Chrome V8 JavaScript Engine Vulnerability Let Attackers Execute Remote Code appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Lockheed Martin is on track to deliver up to 190 F-35 fighter jets this year, and company executives expect the program to grow thanks to strong U.S. and international interest, they said during a third-quarter earnings call Tuesday. 

    “During the third quarter, we delivered 46 aircraft and now expect between 175 and 190 deliveries in 2025. That's essentially one aircraft delivery every working day of the year,” said Jim Taiclet, Lockheed Martin’s chairman, president, and CEO.

    The win comes after Lockheed Martin in July cleared its backlog of F-35s stored in long-term parking due to software problems, which caused a year-long pause in deliveries.

    The company also boasted a 12 percent increase in aeronautics sales compared to last year thanks to more F-35 production and sustainment. 

    “The recent lot 18 and 19 award re-emphasizes the growing demand for the F-35,” Taiclet said. “Moreover, we finalized the $15 billion air vehicle sustainment contract with the Joint Program Office. The four-year deal provides for aftermarket activities such as spare parts, provisioning maintenance, repair, and other support services through 2028.”

    Demand for the fighter jet has also grown worldwide, adding to expectations to produce a global fleet of more than 3,500 F-35s. 

    “International demand for the jet remains strong, with Belgium and Denmark both announcing intentions to expand their fleets. Belgium [is] seeking to procure an additional 11 aircraft, and Denmark [is] expressing interest in adding 16 aircraft to their existing program of record. The steady demand from our international allies for the F-35 demonstrates the unmatched capability of the aircraft and gives us confidence in sustained, long term production,” said Evan Scott, Lockheed Martin’s chief financial officer. 

    Germany has also indicated it wants to expand its F-35 fleet. 

    “We ended the third quarter with a backlog of 265 jets, and that's before adding the extra 151 that came in the first week of Q4. So we have seen strong support domestically and internationally,” Scott said. “The strong advocacy we've seen from lawmakers and the focus on air superiority from the administration, that gives us confidence in maintaining the 156 [deliveries] a year rate.”

    Sustainment will likely drive future program growth, especially as F-35s are updated with new technologies, such as with the Block 4 upgrades. 

    Taiclet said that while the tech integrations were complex and challenging, he is optimistic due to “the highest level of collaboration, cooperation” between the government, Lockheed, and F-35 suppliers, including RTX, BAE Systems, and Northrop Grumman

    “We have the best collaboration we've ever had and openness with the government, not only to work with us in a teamwork fashion across all of those companies and the U.S. government in the Joint Program Office, but also to remove barriers and delays on the government side, which heretofore hadn't been addressed that that aggressively, I'll say,” Taiclet said.“And so we're in a positive conversation with all the parties that are involved in this Block 4 modernization program, which is really, really important to keep everything on time, to keep the production line going. So I'm confident that we will have a successful block four rollout.”

    A recent Government Accountability Office report noted that Block 4 delays are about five years behind the original schedule, pushing the timeline to 2031 and increasing costs by more than $6 billion.

    “According to program officials, the new Block 4 major subprogram will have fewer capabilities, will experience schedule delays, and will have unknown costs until the program office finishes developing its cost estimate,” GAO said.

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Shield AI’s new unmanned, vertical-takeoff-and-landing fighter jet concept is designed to be a drone wingman or a standalone aircraft, marking the latest autonomous aircraft announcement by defense companies in recent weeks.

    The X-BAT, revealed at a private event in Washington, D.C., on Tuesday evening, is Shield AI’s first unmanned fighter jet offering. The San Diego-based AI developer, coming off wins for testing and fielding its autonomous software on military aircraft, sees the fighter drone’s versatility to function as a robot wingman or as a standalone platform as one of its biggest strengths.

    “X-BAT’s ability to autonomously operate standalone or collaboratively allows it to project power when other assets aren’t around and simplifies kill chains,” Armor Harris, senior vice president of aircraft at Shield AI, said in a press release. 

    Shield AI plans to first test the aircraft’s vertical-takeoff-and-landing, capabilities by the fall of 2026, with a full flight test set for 2028, said Lily Hinz, a Shield AI spokesperson. The X-BAT marks the latest unmanned VTOL offering as the U.S. military and other nations continue to field drones and pivot away from runway-reliant aircraft. 

    Hinz said there’s no specific customer in mind for the unmanned aircraft, but the news release says the aircraft “integrates with current and future Air Force and Navy concepts” and also mentions that “three X–BATs fit in the deck space of one legacy fighter or helicopter.”

    Animated video of the X-BAT concept in action shows the group five sized-drone taking off vertically from a launchpad mounted on a trailer and lists cargo ships, aircraft carriers, and cleared landing zones as potential takeoff locations. Shield AI said in one of its videos that the aircraft’s 2,000 nautical mile range can be used for “island-hopping” missions.

    The X-BAT has been designed for strike, counter air, and electronic warfare as well as intelligence, surveillance, and reconnaissance missions. It’s being built to carry both air-to-air and air-to-surface munitions, videos provided by Shield AI to media outlets explained.

    Shield AI has already notched several milestones and collaborations with the U.S. military. The AI company has deployed and tested its V-BAT VTOL recon drones alongside Marines, and Ukrainian special operators have successfully used them to identify and later destroy Russian surface-to-air missile sites amid electronic warfare jamming attacks.

    Last year, Air Force Secretary Frank Kendall flew in an X-62A VISTA, a modified test aircraft, piloted by Shield AI’s software in a simulated dogfight with a manned F-16 fighter. The company, in collaboration with the Defense Advanced Research Projects Agency’s Air Combat Evolution Team, was a finalist for the 2023 Robert J. Collier Trophy by the National Aeronautics Association for those efforts.

    The AI company’s VTOL combat aircraft announcement follows announcements from Boeing and Lockheed Martin’s Sikorsky this month revealing their own unmanned VTOL aircraft platforms.

    The Navy and Air Force are both fielding Collaborative Combat Aircraft as drone wingmen. General Atomics announced Friday it was selected by the sea service to produce conceptual designs for its CCA efforts. The defense contractor is also competing for the Air Force’s CCA contract alongside Anduril. 

    Shield AI was reportedly selected to supply Anduril’s CCA offering for the Air Force with its autonomous capabilities. As Anduril and General Atomics compete for the Air Force’s production contract in 2026, service officials expect to award the next round, or increment, of CCA contracts within months.

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶