• Cloudflare has confirmed a data breach where a sophisticated threat actor accessed and stole customer data from the company’s Salesforce instance.

    The breach was part of a wider supply chain attack that exploited a vulnerability in the Salesloft Drift chatbot integration, affecting hundreds of organizations globally.

    In a detailed disclosure, Cloudflare explained that the threat actor, which its intelligence team has named GRUB1, gained unauthorized access to its Salesforce environment between August 12 and August 17, 2025.

    The company uses Salesforce for customer support and internal case management. The hackers successfully exfiltrated data from Salesforce “cases,” which are primarily customer support tickets.

    The compromised information was limited to the text fields within these support cases. This data includes customer contact information, case subject lines, and the body of the correspondence.

    Cloudflare emphasized that while they do not request customers to share sensitive information in support tickets, any credentials, API keys, logs, or passwords that customers may have pasted into the text fields should now be considered compromised.

    No attachments to the cases were accessed, and no Cloudflare services or core infrastructure were breached as a result of this incident.

    As part of its response, Cloudflare conducted a search through the stolen data and discovered 104 of its own API tokens. While no suspicious activity was associated with them, these tokens have been rotated as a precaution. All customers whose data was compromised have been directly notified by Cloudflare as of September 2, 2025.

    The investigation revealed that the attack began with reconnaissance on August 9, with the initial compromise occurring on August 12. The threat actor used the stolen credentials from the Salesloft Drift integration to access and systematically explore Cloudflare’s Salesforce tenant before exfiltrating the support case data on August 17.

    Cloudflare was officially notified of the vulnerability by Salesforce and Salesloft on August 23, at which point it launched a full-scale security incident response.

    The company’s remediation efforts included immediately disabling the compromised Drift integration, rotating credentials for all third-party services connected to Salesforce, and analyzing the stolen data to identify customer impact.

    In a statement, Cloudflare took responsibility for the incident, saying, “We are responsible for the choice of tools we use in support of our business. This breach has let our customers down.

    For that, we sincerely apologize.” The company is urging all customers to rotate any credentials they may have shared through the support channel as a matter of urgency. The incident underscores the growing risks associated with third-party integrations in the SaaS ecosystem.

    Find this Story Interesting! Follow us on Google NewsLinkedIn, and X to Get More Instant Updates.

    The post Cloudflare Confirms Data Breach, Hackers Stole Customer Data from Salesforce Instances appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Less than 10 weeks after the State Department laid off hundreds of Foreign Service Officers, citing bureaucratic bloat, it is beginning to bring nearly 100 new ones on.

    Last week, the Office of Talent Acquisition began notifying new employees that their orientation class will begin Sept. 22, according to an email obtained by Government Executive. About 99 new employees will join the Foreign Service class, according to people involved in or familiar with the plans. 

    In July, State issued reduction-in-force notices to 1,350 employees, including about 250 FSOs.

    Current and laid-off employees wonder why cuts were made if State planned to begin hiring again so soon. Foreign Service Officers are flexible; most work as generalists, switching roles and locations every few years. 

    “The optics are terrible," said one State employee familiar with the hiring plans.

    A Foreign Service Officer affected by the layoffs said the new hiring demonstrates a lack of consistent thinking. “They indiscriminately fired hundreds only to turn around and start hiring almost immediately,” the soon-to-be-former officer said. 

    Another laid-off Foreign Service Officer called the approach wasteful because State has invested in training each diplomat throughout their career. 

    “So the idea of firing 250 FSOs only to bring in more people in their wake is totally inefficient and the definition of wasteful government spending,” the laid-off staffer said. 

    That person added the approach will open the door to the Trump administration intimidating new employees “who don’t know the rules of the road or when and how to push back.” 

    A department spokesperson said State "welcomes a new class" of FSOs, calling the process standard. 

    "This new class will be filling entry-level positions throughout the department that were maintained in the reorganization," the spokesperson said.

    State officials said ahead of the July layoffs that the department’s reorganization was meant to “refocus” its mission on core objectives and modern needs. The department was not saying those affected by the layoffs “weren't doing a good job or weren't valuable members of the State Department family,” one official said, but the administration had an obligation to “do what's right for the mission and what's right for the American people.”

    While the duties and areas in which FSOs serve shift regularly, State said it was targeting staff because of the offices in which they were serving in that moment. Some of those laid off have subsequently been awarded promotions for outstanding performance, though their RIFs remain in effect. 

    Under President Biden, the Foreign Service grew by 6% at State and the department last year brought on 235 people in its largest class size ever. In May, the Trump administration welcomed another cohort of 104 Foreign Service personnel. 

    While the Trump administration has ushered hundreds of thousands of employees out of government since January, State is just the latest example of an agency seeking to unwind some of that work. The departments of Treasury, Health and Human Services and Labor have rescinded layoffs to fill staffing needs, while the Agriculture Department, Justice Department, Social Security Administration and other agencies have moved employees around to ensure continuity of critical functions. 

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Securing APIs is a critical cybersecurity challenge in 2025 as they are the backbone of modern applications and a prime target for attackers. API penetration testing is no longer an optional check; it’s a necessity for finding business logic flaws, authorization bypasses, and other complex vulnerabilities that automated tools can’t detect. The best companies in […]

    The post Top 10 Best API Penetration Companies In 2025 appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • President Donald Trump’s move to send National Guard troops and U.S. Marines to quell immigration protests in Los Angeles this summer violated a federal law against military members conducting domestic law enforcement, a federal judge in California ruled early Tuesday.

    The ruling from Senior U.S. District Judge Charles R. Breyer represents an obstacle to any further use of National Guard troops to assist local police in more cities. Following deployments to LA and Washington, D.C., Trump has openly mused about federalizing other state National Guard troops and sending them to major cities like Chicago and Baltimore he says are overwhelmed with crime.

    Breyer, whom Democratic President Bill Clinton appointed in 1997, said Trump could not use the National Guard for a wide array of police activities in California. His order goes into effect Sept. 12.

    Breyer said the roughly 4,700 Guard members and Marines engaged in police activity in violation of the Posse Comitatus Act of 1878, which he said built on the constitutional framers’ wariness of a centralized military force conducting police work.

    “Contrary to Congress’s explicit instruction, federal troops executed the laws,” Breyer wrote in a 52-page opinion. “Defendants systematically used armed soldiers (whose identity was often obscured by protective armor) and military vehicles to set up protective perimeters and traffic blockades, engage in crowd control, and otherwise demonstrate a military presence in and around Los Angeles. In short, Defendants violated the Posse Comitatus Act.”

    National Guard expanded

    The judge expressed concern about Trump and Defense Secretary Pete Hegseth’s statements they wanted to expand the role of National Guard troops for law enforcement.

    “President Trump and Secretary Hegseth have stated their intention to call National Guard troops into federal service in other cities across the country… thus creating a national police force with the President as its chief,” he wrote.

    The issue itself dates much further back in U.S. history, forming part of the basis for the country’s break from the English monarchy, Breyer noted.

    “Indeed, resentment of Britain’s use of military troops as a police force was manifested in the Declaration of Independence, where one of the American colonists’ grievances was that the King had ‘affected to render the Military independent of and superior to the Civil power,’” he wrote.

    California Gov. Gavin Newsom, a Democrat who sued to block Trump’s federalization of the state’s National Guard, said the ruling “sided with democracy and the Constitution” and echoed Breyer’s warning about Trump leading a national police force.

    “No president is a king — not even Trump — and no president can trample a state’s power to protect its people,” Newsom said. “Trump’s attempt to use federal troops as his personal police force is illegal, authoritarian, and must be stopped in every courtroom across this country.”

    Los Angeles Mayor Karen Bass also cheered the decision.

    “The White House tried to invade the second largest city in the country,” she wrote. “That’s illegal. Los Angeles will not buckle and we will not break. We will not be divided and we will not be defeated.”

    Spokespeople for the White House did not immediately return a message seeking comment.

    Return to appeals court likely

    Trump is likely to appeal the ruling to the U.S. 9th Circuit Court of Appeals, where he won a victory early in the case.

    After Breyer issued a temporary restraining order in June calling on Trump to return control of the state’s National Guard to Newsom, a 9th Circuit panel unanimously blocked it from going into effect, ruling that U.S. Supreme Court precedent allowed Trump to make the determination that the proper circumstances existed to federalize National Guard troops.

    That appeals ruling dealt with Breyer’s finding that Trump likely violated the president’s legal authority to federalize National Guard troops.

    The appeal did not consider potential Posse Comitatus Act violations, Breyer said Tuesday. 

    This report was originally published by Stateline.

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • President Donald Trump’s move to send National Guard troops and U.S. Marines to quell immigration protests in Los Angeles this summer violated a federal law against military members conducting domestic law enforcement, a federal judge in California ruled early Tuesday.

    The ruling from Senior U.S. District Judge Charles R. Breyer represents an obstacle to any further use of National Guard troops to assist local police in more cities. Following deployments to LA and Washington, D.C., Trump has openly mused about federalizing other state National Guard troops and sending them to major cities like Chicago and Baltimore he says are overwhelmed with crime.

    Breyer, whom Democratic President Bill Clinton appointed in 1997, said Trump could not use the National Guard for a wide array of police activities in California. His order goes into effect Sept. 12.

    Breyer said the roughly 4,700 Guard members and Marines engaged in police activity in violation of the Posse Comitatus Act of 1878, which he said built on the constitutional framers’ wariness of a centralized military force conducting police work.

    “Contrary to Congress’s explicit instruction, federal troops executed the laws,” Breyer wrote in a 52-page opinion. “Defendants systematically used armed soldiers (whose identity was often obscured by protective armor) and military vehicles to set up protective perimeters and traffic blockades, engage in crowd control, and otherwise demonstrate a military presence in and around Los Angeles. In short, Defendants violated the Posse Comitatus Act.”

    National Guard expanded

    The judge expressed concern about Trump and Defense Secretary Pete Hegseth’s statements they wanted to expand the role of National Guard troops for law enforcement.

    “President Trump and Secretary Hegseth have stated their intention to call National Guard troops into federal service in other cities across the country… thus creating a national police force with the President as its chief,” he wrote.

    The issue itself dates much further back in U.S. history, forming part of the basis for the country’s break from the English monarchy, Breyer noted.

    “Indeed, resentment of Britain’s use of military troops as a police force was manifested in the Declaration of Independence, where one of the American colonists’ grievances was that the King had ‘affected to render the Military independent of and superior to the Civil power,’” he wrote.

    California Gov. Gavin Newsom, a Democrat who sued to block Trump’s federalization of the state’s National Guard, said the ruling “sided with democracy and the Constitution” and echoed Breyer’s warning about Trump leading a national police force.

    “No president is a king — not even Trump — and no president can trample a state’s power to protect its people,” Newsom said. “Trump’s attempt to use federal troops as his personal police force is illegal, authoritarian, and must be stopped in every courtroom across this country.”

    Los Angeles Mayor Karen Bass also cheered the decision.

    “The White House tried to invade the second largest city in the country,” she wrote. “That’s illegal. Los Angeles will not buckle and we will not break. We will not be divided and we will not be defeated.”

    Spokespeople for the White House did not immediately return a message seeking comment.

    Return to appeals court likely

    Trump is likely to appeal the ruling to the U.S. 9th Circuit Court of Appeals, where he won a victory early in the case.

    After Breyer issued a temporary restraining order in June calling on Trump to return control of the state’s National Guard to Newsom, a 9th Circuit panel unanimously blocked it from going into effect, ruling that U.S. Supreme Court precedent allowed Trump to make the determination that the proper circumstances existed to federalize National Guard troops.

    That appeals ruling dealt with Breyer’s finding that Trump likely violated the president’s legal authority to federalize National Guard troops.

    The appeal did not consider potential Posse Comitatus Act violations, Breyer said Tuesday. 

    This report was originally published by Stateline.

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A critical security vulnerability discovered in ESPHome’s web server component has exposed thousands of smart home devices to unauthorized access, effectively nullifying basic authentication protections on ESP-IDF platform implementations.

    The flaw, designated CVE-2025-57808 with a CVSS score of 8.1, affects ESPHome version 2025.8.0 and allows attackers to bypass authentication mechanisms without any knowledge of legitimate credentials.

    The vulnerability stems from a fundamental logic error in the HTTP basic authentication check within ESPHome’s web_server_idf component.

    When processing authentication requests, the system’s AsyncWebServerRequest::authenticate function only compares bytes up to the length of the client-supplied authorization value, rather than validating the complete credential string.

    This implementation flaw creates two distinct attack vectors that completely compromise device security.

    The most severe aspect of this vulnerability involves empty authorization headers, where attackers can gain full access by simply sending a request with Authorization: Basic followed by an empty string.

    GitHub analysts identified that this attack vector requires no prior knowledge of usernames or passwords, making it particularly dangerous for network-adjacent attackers.

    Additionally, the flaw accepts partial password matches, meaning an attacker who discovers even a substring of the correct password can successfully authenticate.

    Attack Mechanism and Technical Exploitation

    The vulnerability’s technical foundation lies in the improper string comparison logic that processes base64-encoded credentials.

    When a legitimate device is configured with credentials like user:somereallylongpass (encoded as dXNlcjpzb21lcmVhbGx5bG9uZ3Bhc3M=), the flawed authentication check accepts shorter strings such as dXNlcjpz (representing user:s) as valid credentials.

    Practical exploitation requires minimal technical sophistication. Attackers can utilize simple curl commands to demonstrate the vulnerability:-

    curl -D- -H 'Authorization: Basic ' http://target.local/

    This command bypasses authentication entirely, returning HTTP 200 responses instead of the expected 401 Unauthorized status.

    The vulnerability becomes particularly concerning when Over-The-Air (OTA) update functionality is enabled, as attackers gain complete control over device firmware and configuration settings.

    ESPHome addressed this critical flaw in version 2025.8.1, implementing proper credential validation that compares complete authorization strings rather than partial matches.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post ESPHome Web Server Authentication Bypass Vulnerability Exposes Smart Devices appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Google has officially debunked widespread reports claiming the company issued a major security warning to Gmail users, clarifying that such claims are entirely false.

    The technology giant addressed the misinformation directly on September 1, 2025, emphasizing that no broad security alert was ever issued to its user base.

    These inaccurate reports had circulated across various platforms, causing unnecessary concern among Gmail’s billions of users worldwide.

    The false claims emerged amid ongoing cybersecurity discussions, with various sources incorrectly attributing security warnings to Google that the company never made.

    Google’s response came as part of their commitment to maintaining transparent communication about actual security threats while combating the spread of misinformation that could undermine user confidence in their email platform.

    Google analysts identified the source of confusion as misinterpreted security communications and emphasized their robust defense mechanisms.

    The company’s security infrastructure continues to demonstrate exceptional effectiveness, blocking more than 99.9% of phishing and malware attempts before they reach users’ inboxes.

    This statistic underscores the sophisticated nature of Gmail’s multi-layered security architecture, which employs machine learning algorithms, behavioral analysis, and real-time threat detection systems.

    Advanced Threat Detection and Mitigation Systems

    Gmail’s security framework operates through a complex ecosystem of interconnected protection layers that continuously evolve to address emerging threats.

    The platform utilizes advanced machine learning models that analyze email patterns, sender reputation, and content characteristics to identify potential malicious communications.

    These systems process millions of emails daily, automatically quarantining suspicious messages while allowing legitimate communications to flow seamlessly to users’ inboxes.

    Google recommends users adopt additional security measures, including implementing passkeys as secure password alternatives and following established best practices for identifying and reporting phishing attempts to maintain optimal account protection.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Google Confirms That Claims of Major Gmail Security Warning are False appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • U.S. Space Command headquarters will move to Alabama, President Donald Trump announced Tuesday, reversing a Biden-era decision to keep the command in Colorado.

    “I’m thrilled to report that the U.S. Space Command headquarters will move to the beautiful locale of a place called Huntsville, Alabama,” Trump said during a televised press event at the White House. 

    The announcement ends a years-long political battle over SPACECOM’s headquarters, which has been operating at Peterson Space Force Base in Colorado since 2019. Trump picked Huntsville to house the command at the end of his previous term—a decision the Biden administration reversed in 2023. 

    Since then, Republican lawmakers from Alabama have been eagerly waiting for Trump to move the command, arguing that the Biden administration’s decision was “politically driven” since multiple reviews pointed to the Army’s Redstone Arsenal in Alabama as the desired location.  

    Surrounded by a group of Alabama lawmakers in the Oval Office, Trump said, “We love Alabama. I only won it by about 47 points. [Note: Trump won the state by 30 points in 2024.] I don't think that influenced my decision.”

    He said his decision was affected by Colorado’s use of “all mail-in voting.” Eight states and Washington, D.C., allow all elections to be conducted entirely by mail.

    “We can't have that when a state is for mail-in voting, that means they want dishonest elections, because that's what that means. So that played a big factor,” the president said.

    Trump has long bashed mail-in voting, but elections experts say the method is quite secure, thanks to multiple levels of checks. “Mail voting malfeasance is exceptionally rare,” according to the nonpartisan Brennan Center.  

    He said the move will result in 30,000 jobs for Alabama and billions of dollars in investment, and that the command will play a key role in building the wildly ambitious missile defense shield called Golden Dome.

    Biden officials and Colorado lawmakers have long argued that moving the command from Colorado Springs would cause the command to lose civilian employees and waste taxpayer dollars. Then-SPACECOM commander Gen. Jim Dickinson was worried that most of the command’s 1,000 civilians wouldn’t move to Alabama and advised then-Air Force Secretary Frank Kendall to keep the command in Colorado Springs, according to an April report from the Defense Department’s inspector general. 

    Trump downplayed concerns about losing employees, and said if that happens, “we’ll get somebody else.”

    Redstone Arsenal is already home to several agencies, including the Army’s space and missile defense command, the Pentagon’s Missile Defense Agency, and NASA’s Marshall Space Flight Center. 

    The April DOD IG report found that it would be cheaper to headquarter the command in Alabama due to lower personnel and construction costs. Ultimately, the DOD IG report could not say why Colorado was chosen over Alabama due, its authors said, to a lack of access to Kendall and other senior defense officials. 

    In a joint statement today, Colorado lawmakers condemned the decision and said it will “directly harm our state and the nation” and that the delegation is “united in fighting to reverse this decision.”

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated spear-phishing campaign has emerged targeting senior executives and C-suite personnel across multiple industries, leveraging Microsoft OneDrive as the primary attack vector.

    The campaign utilizes carefully crafted emails masquerading as internal HR communications about salary amendments to trick high-profile targets into surrendering their corporate credentials.

    This latest threat represents a concerning escalation in social engineering tactics, combining personalized content with advanced evasion techniques to bypass traditional security measures.

    The attackers employ a methodical approach, beginning with “warming up” recipient inboxes by sending benign preliminary emails days before launching the actual phishing attempt.

    Email Body Content (Source – Stripe OLT)

    The malicious emails feature subject lines containing “Salary amendment” or “FIN_SALARY” references and appear as legitimate OneDrive document-sharing notifications.

    Each message is meticulously customized with the recipient’s name and company details, significantly enhancing the campaign’s credibility and likelihood of success.

    Stripe OLT analysts identified this campaign while monitoring threat landscape activities, discovering that attackers are utilizing Amazon Simple Email Service (SES) infrastructure for delivery while rotating through approximately 80 different domains and subdomains to evade detection.

    Credential Phishing Page (Source – Stripe OLT)

    The phishing infrastructure spans multiple service providers, including Cloudflare for DNS services, Akamai Cloud for hosting, and primarily Mat Bao Corporation for domain registration, demonstrating the campaign’s sophisticated operational security approach.

    Advanced Evasion Techniques

    The campaign employs particularly clever anti-detection mechanisms that exploit email client display differences. When viewed in standard light mode, email buttons appear as innocuous “Open” and “Share” labels.

    However, switching to dark mode reveals concealed padding containing randomized alphanumeric strings such as “twPOpenHuxv” and “gQShareojxYl” that fragment high-value trigger words, effectively circumventing string-based detection rules employed by secure email gateways.

    The credential harvesting page presents a convincing Microsoft Office/OneDrive login interface that requests authentication details under the pretense of accessing a secure salary document.

    These phishing URLs are designed for single-use access, automatically self-destructing after being visited to eliminate forensic evidence and complicate incident response efforts.

    Security teams can implement targeted hunting queries to identify potential compromise attempts.

    The following KQL query can detect emails matching observed subject patterns:-

    EmailEvents
    | where Subject contains "FIN_SALARY"
    | where EmailDirection == "Inbound"
    | project Timestamp, RecipientEmailAddress, SenderMailFromDomain, Subject

    Organizations should immediately block identified malicious domains including letzdoc.com, hr-fildoc.com, and docutransit.com while implementing enhanced awareness training specifically targeting executives and their administrative staff who remain primary targets for these sophisticated attacks.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post New Phishing Attack Via OneDrive Attacking C-level Employees for Corporate Credentials appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Commercial surveillance vendors have evolved from niche technology suppliers into a sophisticated multi-billion-dollar ecosystem that poses unprecedented threats to journalists, activists, and civil society members worldwide.

    A comprehensive new report by Sekoia.io’s Threat Detection & Research team reveals how these private companies have industrialized spyware deployment, transforming targeted surveillance from isolated technical components into fully integrated solutions that rival state-sponsored cyber capabilities.

    The commercial spyware industry emerged prominently during the Arab Spring protests between 2010-2013, when authoritarian governments desperately sought rapid surveillance tools to monitor dissidents and suppress popular movements.

    Early vendors like Gamma Group’s FinFisher and Hacking Team’s Remote Control System capitalized on this demand, selling their products to regimes across the Middle East and North Africa.

    This period marked the beginning of a lucrative market that would eventually generate millions of euros per deployment.

    Between 2016 and 2021, the industry underwent significant industrialization, with Israeli companies like NSO Group, Candiru, and Intellexa leading technological advancement.

    These firms, often founded by former members of Israel’s Unit 8200 cyber warfare division, introduced zero-click exploitation techniques that eliminated the need for victim interaction.

    Sekoia analysts identified that this sophistication breakthrough fundamentally changed the threat landscape, enabling remote device compromise through vulnerabilities in messaging applications without requiring users to click malicious links.

    Infection Mechanisms

    The infection mechanisms employed by commercial spyware demonstrate remarkable technical sophistication across multiple attack vectors.

    Zero-click exploits represent the most advanced category, automatically compromising devices upon message receipt without user interaction.

    Recent analysis of Paragon’s Graphite spyware revealed exploitation of WhatsApp’s automatic content preview feature, where malicious PDFs trigger zero-day vulnerabilities during preview generation.

    The attack sequence begins when the target’s phone number is silently added to a WhatsApp group, followed by transmission of a specially crafted PDF file.

    Attack Flow:
    1. Target enumeration and phone number acquisition
    2. Silent addition to attacker-controlled WhatsApp group
    3. Malicious PDF transmission with embedded exploit
    4. Automatic content preview triggers vulnerability
    5. Payload execution and persistent implant installation

    One-click exploits employ sophisticated social engineering, leveraging current events and trusted relationships to lure targets.

    The technique often involves impersonating known contacts or organizations relevant to the victim’s work or activism.

    For instance, following a civil rights activist’s arrest, adversaries might impersonate another prominent activist and send malicious content referencing the incident, exploiting the urgency and emotional context to increase engagement probability.

    The command-and-control infrastructure supporting these operations has become increasingly complex, utilizing multi-tier architectures to obscure attribution.

    Predator spyware operations now employ five distinct infrastructure layers, with the newest layer involving Czech company FoxItech s.r.o., whose owner has connections to Intellexa consortium payment recipients.

    This architectural evolution demonstrates how commercial spyware vendors continuously adapt to evade detection and regulatory oversight.

    Physical access vectors remain significant, particularly at border crossings where authorities can install spyware during device inspections.

    Serbian authorities reportedly used Cellebrite’s Universal Forensic Extraction Device to unlock devices before installing NoviPsy spyware for ongoing surveillance of activists and journalists.

    This hybrid approach combining legitimate forensic tools with commercial spyware exemplifies the blurred boundaries between lawful investigation and unauthorized surveillance that characterizes the current threat landscape.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post New Report on Commercial Spyware Vendors Detailing Their Targets and Infection Chains appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶