• Threat actors are rapidly weaponizing Hexstrike-AI, a recently released AI-powered offensive security framework, to scan for and exploit zero-day CVEs in under ten minutes. 

    Originally marketed as an offensive security framework for red teams, Hexstrike-AI’s architecture has already been repurposed by malicious operators within hours of its public release.

    Key Takeaways
    1. Hexstrike-AI automates zero-day exploits in under 10 minutes.
    2. It links LLMs to 150+ tools for resilient workflows.
    3. Rapidly weaponized against Citrix CVEs, driving urgent AI-driven defenses.

    Hexstrike-AI Automates Exploits in Minutes

    Checkpoint’s recent analysis shows how artificial intelligence (AI) can manage and simplify complex attacks by coordinating many specialized agents. This AI-driven system helps automate multi-step attacks more efficiently.

    With Hexstrike-AI, that theory has become operational. The framework stands on a FastMCP server core, binding large-language models (Claude, GPT, Copilot) to over 150 security tools via MCP decorators. 

    AI agents can invoke standardized functions such as nmap_scan(target, options) and execute_exploit(cve_id, payload) without human micromanagement. 

    Dark-web chatter confirmed that threat actors are testing Webshell deployments against the freshly disclosed Citrix NetScaler ADC and Gateway CVEs CVE-2025-7775, CVE-2025-7776, and CVE-2025-8424 within hours of disclosure.

    Hexstrike-AI’s MCP orchestration layer interprets high-level commands, such as “exploit NetScaler,” into sequenced technical workflows. 

    Each stage of reconnaissance, memory-handling exploitation, persistence via webshell, and exfiltration is handled by specialized MCP agents, ensuring retry logic and automated resilience. 

    CheckPoint observed that, to the underground posts, operators achieved unauthenticated remote code execution on vulnerable appliances and dropped web shells in under ten minutes.

    Dark web posts discussing HexStrike AI, shortly after its release
    Dark web posts discussing HexStrike AI, shortly after its release

    The architecture of Hexstrike-AI implements:

    Abstraction Layer: Translates vague operator intent into precise function calls.

    MCP Agents: Autonomous servers bridging LLMs with tools, orchestrating everything from nmap_scan and hydra_brute to custom NetScaler exploit modules.

    Automation & Resilience: Built-in retry loops and failure recovery ensure chained operations proceed without human intervention.

    Intent-to-Execution Translation: The execute_command API dynamically constructs and executes workflows based on intent strings.

    This model mirrors academic projections of AI orchestration driving next-gen cyberattacks—now crystallized in Hexstrike-AI’s code.

    Citrix’s August 26 advisories revealed three critical NetScaler vulnerabilities. Traditionally, exploiting such memory and access-control flaws demanded expert reverse engineering and exploit writing. 

     Dark web post claiming to have successfully exploited Citrix CVE’s using HexStrike AI
     Dark web post claiming to have successfully exploited Citrix CVEs using HexStrike AI

    Hexstrike-AI collapses that barrier, enabling parallelized scanning of thousands of IPs and dynamic adaptation of exploit parameters until success.

    The time-to-exploit for CVE-2025-7775 has already been reduced from weeks to minutes, with webshell-equipped appliances appearing on underground markets.

    Mitigations

    Organizations must quicken patching cycles and implement adaptive, AI-driven detection systems. 

    Static signatures alone will not suffice against rapidly orchestrated attacks. Monitoring dark-web intelligence for early signals, enforcing segmentation and least-privilege models, and integrating autonomous response playbooks are critical. 

    Defenders must keep up with the growth of AI-powered offenses through telemetry correlation and machine-speed patch validation.

    Find this Story Interesting! Follow us on Google NewsLinkedIn, and X to Get More Instant Updates.

    The post Hackers Leverage Hexstrike-AI Tool to Exploit Zero Day Vulnerabilities Within 10 Minutes appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Within hours of its release, the newly unveiled framework Hexstrike-AI has emerged as a game-changer for cybercriminals, enabling them to scan, exploit and persist inside targets in under ten minutes. Hexstrike-AI, a red-team tool, quickly turned into a hacking weapon on underground forums, where attackers shared ways to use it against new Citrix NetScaler zero-day flaws. Security […]

    The post Hackers Use Hexstrike-AI to Exploit Zero-Day Flaws in Just 10 Minutes appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Inf0s3c Stealer, a stealthy Python-based grabber built to harvest system information and user data from Windows hosts. Packed as a 64-bit PE file compressed with UPX and bundled via PyInstaller, the executable imports a suite of Windows API functions to enumerate processes, navigate directories, manipulate memory, and manage security settings. Once executed, it methodically collects […]

    The post Stealthy Python Malware Uses Discord to Steal Windows Data appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • AI-powered cybersecurity tools can be turned against themselves through prompt injection attacks, allowing adversaries to hijack automated agents and gain unauthorized system access.

    Security researchers Víctor Mayoral-Vilches & Per Mannermaa Rynning, revealed how modern AI-driven penetration testing frameworks become vulnerable when malicious servers inject hidden instructions into seemingly benign data streams. 

    Key Takeaways
    1. Prompt injection hijacks AI security agents by embedding malicious commands.
    2. Encodings, Unicode tricks, and env-var leaks bypass filters to trigger exploits.
    3. Defense needs sandboxing, pattern filters, file-write guards, and AI-based validation.

    This attack technique, known as prompt injection, exploits the fundamental inability of Large Language Models (LLMs) to distinguish between executable commands and data inputs once both enter the same context window.

    Prompt Injection Vulnerabilities

    Investigators used an open-source Cybersecurity AI (CAI) agent that autonomously scans, exploits, and reports network vulnerabilities. 

    During a routine HTTP GET request, the CAI agent received web content wrapped in safety markers:

    AI-Powered Cybersecurity Tools Turned Against Prompt Injection

    The agent interpreted the “NOTE TO SYSTEM” prefix as a legitimate system instruction, automatically decoding the base64 payload and executing the reverse shell command. 

    Within 20 seconds of initial contact, the attacker gained shell access to the tester’s infrastructure, illustrating the attack’s rapid progression from “Initial Reconnaissance” to “System Compromise.”

    Attackers can evade simple pattern filters using alternative encodings—such as base32, hexadecimal, or ROT13—or hide payloads in code comments and environment variable outputs. 

    Unicode homograph manipulations further disguise malicious commands, exploiting the agent’s Unicode normalization to bypass detection signatures.

    AI-Powered Tools Turned Against Themselves
    Attack landscape for AI security tools

    Mitigations

    To counter prompt injection, a multi-layered defense architecture is essential:

    • Execute all commands inside isolated Docker or container environments to limit lateral movement and contain compromises.
    • Implement pattern detection at the curl and wget wrappers. Block any response containing shell substitution patterns like $(env) or $(id) and embed external content within strict “DATA ONLY” wrappers.
    • Prevent the creation of scripts with base64 or multi-layered decoding commands by intercepting file-write system calls and rejecting suspicious payloads.
    • Apply secondary AI analysis to distinguish between genuine vulnerability evidence and adversarial instructions. Runtime guardrails must enforce a strict separation of “analysis-only” and “execution-only” channels.

    Novel bypass vectors will appear as LLM capabilities advance, resulting in a continuous arms race similar to early web application XSS defenses. 

    Organizations deploying AI security agents must implement comprehensive guardrails and monitor for emerging prompt injection techniques to maintain a robust defense posture.

    Find this Story Interesting! Follow us on Google NewsLinkedIn, and X to Get More Instant Updates.

    The post AI-Powered Cybersecurity Tools Can Be Turned Against Themselves Through Prompt Injection Attacks appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A newly uncovered variant of the notorious RapperBot malware is covertly commandeering internet-connected devices—particularly outdated network video recorders (NVRs)—and transforming them into a powerful distributed denial-of-service (DDoS) army in mere moments. Security researchers have detailed a sophisticated exploit chain that leverages zero-day vulnerabilities, outdated firmware, and alternative DNS infrastructures to orchestrate attacks exceeding terabit-scale traffic […]

    The post Hijacked by RapperBot: Devices Exploited for Instant DDoS Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Jaguar Land Rover (JLR), the UK’s leading luxury automotive manufacturer, has disclosed that it is the victim of a significant cyberattack affecting its global information technology infrastructure. In a statement released early Wednesday, JLR confirmed that an unauthorized intrusion forced the company to take precautionary measures by proactively shutting down critical systems to contain the […]

    The post Jaguar Land Rover Confirms Cyberattack Disrupting Global IT Systems appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a high-severity security flaw impacting TP-Link TL-WA855RE Wi-Fi Ranger Extender products to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The vulnerability, CVE-2020-24363 (CVSS score: 8.8), concerns a case of missing authentication that could be abused to obtain

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cloudflare has disclosed a significant data breach affecting customer information following a sophisticated supply chain attack targeting its Salesforce integration with Salesloft Drift. The incident, which occurred between August 12-17, 2025, resulted in the exposure of customer support case data and potentially sensitive credentials shared through support channels. The Breach Details The cybersecurity company became […]

    The post Cloudflare Confirms Data Breach – Customer Data Exposed via Salesforce Attack appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated malware operation that combines multiple attack vectors to steal cryptocurrency and deliver additional malicious payloads to Windows systems. A recently discovered TinyLoader malware campaign is actively targeting Windows users through a multi-pronged attack strategy involving network share exploitation, USB propagation, and deceptive shortcut files. The malware, which serves as a delivery mechanism for […]

    The post TinyLoader Malware Spreads via Network Shares and Malicious Shortcut Files on Windows appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Salesloft on Tuesday announced that it’s taking Drift temporarily offline “in the very near future,” as multiple companies have been ensnared in a far-reaching supply chain attack spree targeting the marketing software-as-a-service product, resulting in the mass theft of authentication tokens. “This will provide the fastest path forward to comprehensively review the application and build

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶