• Nmap has remained at the forefront of network discovery and security assessment for nearly three decades. Originally introduced on September 1, 1997, in Phrack magazine as a modest, 2,000-line Linux-only port scanner, Nmap has since matured into a sprawling toolkit encompassing OS and version detection, scripting, packet crafting, and more.

    As Nmap celebrates its 28th anniversary, its history reveals both a relentless pace of innovation and an open-source community driving the project’s future.

    When Fyodor released Nmap without a version number in 1997, compilation required only a single gcc command. Merely days later, demand spurred version 1.25’s release and subsequent incremental updates.

    By January 1998, the project had its own domain, Insecure.org, marking the start of an official home. The year closed with Nmap 2.00, which introduced OS detection and a private CVS repository key, milestones that transformed Nmap from a one-file scanner into a modular codebase and led to the founding of the nmap-hackers mailing list.

    In April 1999, Unix users gained an experimental GUI (NmapFE), signaling the first step toward wider accessibility. By mid-2000, timing modes, SunRPC scanning, and “protocol scans” further enriched Nmap’s capabilities.

    Crucially, in December 2000, Microsoft Windows support arrived, courtesy of Ryan Permeh and Andy Lutomirski, expanding Nmap’s reach beyond the Unix world.

    Years of Expansion

    Between 2001 and 2009, Nmap sprouted its most influential features. The 2001 IP ID idle scan pioneered covert network probing, while Nmap 3.00 (2002) ushered in XML output, Mac OS X support, and uptime detection. Conversion from C to C++ and IPv6 scanning followed in 2002’s 3.10ALPHA1, underscoring Nmap’s agility.

    A watershed moment came in 2003 when Trinity wielded Nmap in The Matrix Reloaded, cementing its status as the de facto cinematic hacking tool. That same year, service/version detection debuted after extensive private testing. Google’s Summer of Code contributions in 2005–2008 fueled projects like Ncat, Zenmap, the Nmap Scripting Engine (NSE), and ultra_scan, vastly improving scanning algorithms and parallelization.

    The release of Nmap 4.00 in 2006 brought interactive runtime estimates, a Windows installer, and GTK2 updates for NmapFE. Shortly thereafter, NSE emerged as a powerful automation framework with dozens of scripts, laying the foundation for web application scanning and custom network tasks.

    The milestone release of Nmap 6 (2012) bundled thousands of OS fingerprints, version signatures, and hundreds of NSE scripts. Today, Nmap consists of core tools, including nmap, Ncat, Nping, and Ndiff—plus the Zenmap GUI, all of which are maintained in a public Subversion repository.

    Its scripting ecosystem now encompasses hundreds of community-contributed modules, enabling tasks from SSH brute-forcing to heartbleed detection.

    Nmap versions and their release years:

    Nmap VersionRelease Year
    Initial release (no version number)1997
    1.251997
    1.261997
    2.001998
    2.11BETA11999
    2.502000
    2.54BETA12000
    2.54BETA16 (Windows support)2000
    2.54BETA26 (IP ID idle scan)2001
    3.002002
    3.10ALPHA1 (IPv6 support)2002
    3.40PVT1 (Service/version detection initial)2003
    3.45 (Service detection public)2003
    3.502004
    3.70 (ultra_scan engine)2004
    3.90 (raw ethernet support)2005
    4.002006
    4.21ALPHA1 (Nmap Scripting Engine)2006
    4.22SOC1 (Zenmap GUI integration)2007
    4.502007
    4.65 (Mac OS X installer)2008
    4.75 (Zenmap topology viewer)2008
    4.85BETA5 (Conficker detection)2009
    5.002009
    5.502011
    6.002012

    Looking Ahead

    Nmap’s future depends on the needs of the community and emerging network paradigms. Key priorities include:

    • Expanding NSE: Growing beyond 500 scripts with pre- and post-scan capabilities.
    • Advanced Web Scanning: Integrating URL-path probing, HTML/XML parsing, and proxy support.
    • Scalable Infrastructure: Migrating to virtualized platforms, launching a wiki, and modernizing web portals.
    • Cloud-Based Scanning: Delivering an “Nmap as a service” with scheduling and alerting features.
    • Internationalization & Testing: Localizing interfaces and bolstering regression testing harnesses.

    Nmap continues to innovate and collaborate with others to tackle challenges such as new firewall designs, the complexities of IPv6, and the increasing prevalence of encrypted traffic.

    As it enters its third decade, one thing remains clear: Nmap will continue to explore networks with the same creativity and open-source mindset that has shaped its history.

    Find this Story Interesting! Follow us on Google NewsLinkedIn, and X to Get More Instant Updates.

    The post 28 Years of Nmap – From Simple Port Scanner to Comprehensive Network Security Suite appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Microsoft announced that it will enforce mandatory multi-factor authentication (MFA) for all sign-in attempts to the Azure portal and other administrative interfaces. The new requirement, which builds on Microsoft’s long-standing commitment to security, aims to block unauthorized access to high-value cloud resources by adding an extra layer of verification beyond passwords. According to Microsoft’s own research, enabling […]

    The post Microsoft to Require Multi-Factor Authentication on Azure Portal Logins appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Wireshark Foundation today announced the release of Wireshark 4.4.9, delivering critical stability improvements and updates to its protocol dissectors. This incremental release, the ninth maintenance update in the 4.4 series, addresses a high-priority security issue and resolves multiple decoder flaws affecting enterprise and academic users alike. Key Security and Stability Fix The release fixes a […]

    The post Wireshark 4.4.9 Released With Critical Bug Fixes and Protocol Updates appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated new keylogger malware dubbed “TinkyWinkey” that is targeting Windows systems with advanced stealth capabilities and comprehensive data exfiltration features. First observed in late June 2025, this malware represents a significant evolution in keylogging technology, combining multiple attack vectors to maintain persistence and avoid detection. TinkyWinkey operates through a dual-component architecture that maximizes both […]

    The post New TinkyWinkey Trojan Targets Windows Systems With Sophisticated Keylogging appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity firm Zscaler has disclosed a data breach affecting customer contact information after unauthorized actors gained access to the company’s Salesforce database through compromised third-party application credentials. The breach originated from a broader campaign targeting Salesloft Drift, a marketing automation platform that integrates with Salesforce databases to manage leads and customer relationships. Cybercriminals successfully stole […]

    The post Zscaler Discloses Data Breach Following Salesforce Instance Compromise appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers have discovered a malicious npm package that comes with stealthy features to inject malicious code into desktop apps for cryptocurrency wallets like Atomic and Exodus on Windows systems. The package, named nodejs-smtp, impersonates the legitimate email library nodemailer with an identical tagline, page styling, and README descriptions, attracting a total of 347

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity company Zscaler has confirmed it fell victim to a widespread supply-chain attack that exposed customer contact information through compromised Salesforce credentials linked to marketing platform Salesloft Drift.

    The breach, disclosed on August 31, 2025, stems from a larger campaign targeting Salesloft Drift’s OAuth tokens that has impacted over 700 organizations worldwide.

    Zscaler emphasized that the incident was confined to its Salesforce environment and did not affect any of its core security products, services, or underlying infrastructure.

    The security incident originated from a sophisticated supply-chain attack orchestrated by threat actor UNC6395, which Google Threat Intelligence Group and Mandiant researchers have been tracking since early August 2025.

    Between August 8-18, 2025, attackers systematically compromised OAuth tokens associated with Salesloft Drift, an AI-powered chat agent integrated with Salesforce databases for sales workflow automation.

    UNC6395 demonstrated advanced operational capabilities by using these stolen tokens to authenticate directly into Salesforce customer instances, bypassing multi-factor authentication entirely. The threat actors employed Python tools to automate the data theft process across hundreds of targeted organizations.

    Information Compromised at Zscaler

    According to Zscaler’s official statement, the compromised data was limited to commonly available business contact details and Salesforce-specific content, including:

    • Names and business email addresses
    • Job titles and phone numbers
    • Regional and location details
    • Zscaler product licensing and commercial information
    • Plain text content from certain support cases (excluding attachments, files, and images)

    “After extensive investigation, Zscaler has currently found no evidence to suggest misuse of this information,” the company stated. However, the breach highlights the vulnerability of third-party integrations in modern SaaS environments.

    The Zscaler incident represents just one piece of what security researchers are calling the largest SaaS breach campaign of 2025. Google’s Threat Intelligence Group estimates that over 700 organizations have been impacted by this supply-chain attack.

    Initially believed to target only Salesforce integrations, the campaign’s scope expanded significantly when Google confirmed on August 28 that OAuth tokens for Drift Email were also compromised, providing attackers with limited access to Google Workspace accounts. Most victims are technology and software companies, creating potential cascading supply-chain risks.

    Zscaler acted swiftly to contain the incident by revoking Salesloft Drift’s access to its Salesforce data and rotating API access tokens as a precautionary measure. The company launched a comprehensive investigation in collaboration with Salesforce and implemented additional safeguards to prevent similar incidents.

    On August 20, 2025, Salesloft and Salesforce collaborated to revoke all active access and refresh tokens associated with the Drift application. Salesforce also removed the Drift application from its AppExchange marketplace pending further investigation.

    This incident underscores critical vulnerabilities in SaaS-to-SaaS integrations that often bypass traditional security controls. OAuth tokens, once compromised, provide persistent access without triggering authentication alerts or requiring passwords.

    While no evidence of data misuse has been found, Zscaler urges customers to maintain heightened vigilance against potential phishing attacks or social engineering attempts that could leverage the exposed contact details. The company emphasizes that official Zscaler support will never request authentication details through unsolicited communications.

    Organizations using third-party SaaS integrations are advised to review all connected applications, revoke overly broad permissions, and implement continuous monitoring for unusual query activity or large-scale data exports.

    Find this Story Interesting! Follow us on Google NewsLinkedIn, and X to Get More Instant Updates.

      The post Zscaler Confirms Data Breach – Hackers Compromised Salesforce Instance and Stole Customer Data appeared first on Cyber Security News.

      ¶¶¶¶¶

      ¶¶¶¶¶

      ¶¶¶¶¶

      ¶¶¶¶¶

      ¶¶¶¶¶

    1. Cybersecurity researchers are calling attention to a new shift in the Android malware landscape where dropper apps, which are typically used to deliver banking trojans, to also distribute simpler malware such as SMS stealers and basic spyware. These campaigns are propagated via dropper apps masquerading as government or banking apps in India and other parts of Asia, ThreatFabric said in a report

      ¶¶¶¶¶

      ¶¶¶¶¶

      ¶¶¶¶¶

      ¶¶¶¶¶

      ¶¶¶¶¶

    2. The Wireshark team has rolled out version 4.4.9, a maintenance release for the world’s most popular network protocol analyzer.

      This update focuses on stability and reliability, delivering a series of important bug fixes and enhancing support for several existing protocols.

      The new version is now available for all supported platforms, including Windows, macOS, and Linux.

      Wireshark, an indispensable tool for network administrators, security professionals, and developers, allows for in-depth analysis of network traffic. It is used extensively for troubleshooting network issues, examining security problems, and for educational purposes.

      The project is hosted by the non-profit Wireshark Foundation, which relies on community contributions and sponsorships to continue its work in promoting protocol analysis education.

      This latest release addresses several vulnerabilities and operational bugs. A significant fix resolves a crash in the SSH dissector (wnpa-sec-2025-03), a critical issue for anyone analyzing secure shell traffic. Other notable corrections include:

      • An incorrect dissection of the RDM Product Detail List ID.
      • Failures in SCCP LUDT segmentation decoding.
      • An issue preventing Ciscodump from initiating captures on Cisco IOS devices.
      • A problem with the display of the closing context tag in BACnet WritePropertyMultiple.
      • A bug in the LZ77 decoder that caused it to read a 16-bit length instead of the correct 32-bit length.

      While version 4.4.9 does not introduce support for any new protocols, it does bring updates to several existing ones. Users will find improved support for BACapp, LIN, MySQL, RDM, SABP, SCCP, sFlow, and SSH.

      These enhancements ensure that Wireshark can more accurately parse and display data for these protocols, reflecting the latest standards and vendor-specific implementations.

      The update does not include any new or updated capture file support or changes to file format decoding. The development team’s focus for this release has been squarely on refining the existing feature set and ensuring the tool remains stable and secure for its large user base.

      Network professionals are encouraged to upgrade to version 4.4.9 to benefit from the recent fixes and protocol updates, ensuring a more secure and efficient network analysis experience.

      The Wireshark Foundation has officially launched the Wireshark Certified Analyst (WCA-101) certification, marking a significant milestone in professional network analysis education. 

      Find this Story Interesting! Follow us on Google NewsLinkedIn, and X to Get More Instant Updates.

      The post Wireshark 4.4.9 Released With Fix For Critical Bugs and Updated Protocol Support appeared first on Cyber Security News.

      ¶¶¶¶¶

      ¶¶¶¶¶

      ¶¶¶¶¶

      ¶¶¶¶¶

      ¶¶¶¶¶

    3. A group claiming to be a coalition of hackers has reportedly issued an ultimatum to Google, threatening to release the company’s databases unless two of its employees are terminated.

      The demand, which appeared in a Telegram post, specifically named Austin Larsen and Charles Carmakal, both members of Google’s Threat Intelligence Group.

      According to a post seen by Newsweek, the self-proclaimed hacking collective, calling itself “Scattered LapSus Hunters,” also insisted that Google suspend all investigations by its Threat Intelligence Group into the network’s activities.

      The group’s name is an apparent reference to its composition, which it claims includes members from established hacking communities such as Scattered Spider, LapSus, and ShinyHunters.

      Currently, the group has not provided any evidence to substantiate its claim of accessing Google’s databases. Furthermore, there have been no recent confirmed breaches of Google’s internal information systems.

      This threat emerges in the wake of a separate incident disclosed by Google in August. The company confirmed that ShinyHunters, one of the groups allegedly part of the new coalition, had successfully obtained data from Salesforce.

      Salesforce is a third-party vendor that provides various services to Google, and the breach occurred within the vendor’s systems, not Google’s own infrastructure.

      The formation of a supergroup like “Scattered LapSus Hunters” would represent a significant escalation in the cyber threat landscape. Scattered Spider is known for its sophisticated social engineering tactics, while LapSus gained notoriety for its aggressive and high-profile attacks on major tech companies.

      ShinyHunters has a long history of large-scale data breaches and selling stolen information on the dark web. The potential collaboration of these entities could pose a formidable challenge to even the most well-defended corporations.

      Newsweek has reportedly reached out to Google for a statement regarding the alleged threats, but a response was not immediately received as the request was made outside of standard business hours.

      The situation remains under observation as the tech community awaits Google’s official response and further developments.

      Find this Story Interesting! Follow us on Google NewsLinkedIn, and X to Get More Instant Updates.

      The post Hackers Reportedly Demand Google Fire Two Employees, Threaten Data Leak appeared first on Cyber Security News.

      ¶¶¶¶¶

      ¶¶¶¶¶

      ¶¶¶¶¶

      ¶¶¶¶¶

      ¶¶¶¶¶