• Cybersecurity researchers have uncovered a critical security flaw in Securden Unified PAM that allows attackers to completely bypass authentication mechanisms and gain unauthorized access to sensitive credentials and system functions.

    The vulnerability, designated as CVE-2025-53118 with a CVSS score of 9.4, represents one of four serious security issues discovered in the privileged access management solution that could enable complete system compromise.

    The authentication bypass vulnerability exploits a fundamental flaw in how Securden Unified PAM handles session management.

    Attackers can navigate to the /thirdparty-access endpoint to automatically receive a securdensession cookie, which can then be leveraged to obtain CSRF tokens and securdenpost cookies through the /get_csrf_token URL.

    This cookie-based authentication mechanism fails to properly validate user authorization, instead only checking for the presence of these session tokens.

    The discovery emerged during continuous red teaming exercises conducted through Rapid7’s Vector Command service.

    Rapid7 analysts identified the vulnerabilities while performing routine security assessments, quickly recognizing the severe implications for organizations relying on the PAM solution for credential management and access control.

    Beyond the primary authentication bypass, researchers uncovered three additional vulnerabilities that compound the security risk.

    These include an unauthenticated unrestricted file upload flaw (CVE-2025-53119), a path traversal vulnerability in file upload functionality (CVE-2025-53120), and a shared SSH key infrastructure issue (CVE-2025-6737) that affects Securden’s cloud gateway services.

    Exploitation Mechanism and Technical Analysis

    The authentication bypass vulnerability demonstrates particularly sophisticated attack vectors through its exploitation of backup functionality.

    Once attackers obtain the necessary session tokens, they can access the /configure_schedule endpoint to trigger encrypted password backups with administrator privileges.

    The attack leverages the SCHEDULE_ENCRYPTED_HTML_BACKUP type to extract complete credential databases, requiring only that a superadmin account exists within the system.

    Technical analysis reveals that successful exploitation requires removing the X-Requested-With header during authentication bypass requests, as the server returns errors when this header is present.

    Attackers can specify custom backup locations, including external SMB shares or the application’s static webroot folder, enabling direct download of encrypted credential files.

    The backup filenames follow predictable patterns based on backup timestamps, making them susceptible to brute-force discovery attacks.

    The vulnerability’s impact extends beyond simple credential theft. When combined with the file upload vulnerabilities, attackers can achieve complete remote code execution by overwriting system files like postgresBackup.bat with malicious PowerShell commands.

    This multi-stage attack chain transforms what initially appears as an authentication issue into full system compromise capability.

    CVE IDVulnerability NameCVSS ScoreImpactAffected Versions
    CVE-2025-53118Authentication Bypass9.4Bypass authentication to access backup functions and steal passwords/secrets9.0.x through 11.3.1
    CVE-2025-53119Unauthenticated Unrestricted File Upload7.5Upload malicious binaries and scripts without authentication9.0.x through 11.3.1
    CVE-2025-53120Path Traversal In File Upload9.4Remote code execution via path traversal in file uploads9.0.x through 11.3.1
    CVE-2025-6737Shared SSH Key and Cloud Infrastructure7.2Access gateway server with low privileges using shared credentials9.0.x through 11.3.1

    Securden has addressed these vulnerabilities in version 11.4.4, emphasizing the critical importance of immediate updates for all affected installations to prevent potential exploitation of these serious security flaws.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Securden Unified PAM Vulnerability Let Attackers Bypass Authentication appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated new variant of the Hook Android banking trojan has emerged with unprecedented capabilities that position it among the most advanced mobile malware families observed to date.

    This latest version, designated Hook Version 3, represents a significant evolution in Android banking malware sophistication, introducing a comprehensive arsenal of 107 remote commands with 38 newly added functionalities that blur the traditional boundaries between banking trojans, ransomware, and spyware.

    The malware’s distribution strategy has expanded beyond conventional phishing websites to include GitHub repositories, where threat actors are actively leveraging the platform’s legitimacy to host and disseminate malicious APK files.

    This approach provides attackers with enhanced credibility and broader reach, as victims are more likely to trust applications hosted on reputable platforms.

    The GitHub distribution method has also been observed hosting other malware families including Ermac and Brokewell, indicating a systematic approach to malware-as-a-service operations.

    Zimperium analysts identified several groundbreaking capabilities that distinguish this variant from its predecessors, including ransomware-style overlay attacks, fraudulent NFC interfaces, and sophisticated lock screen bypass mechanisms.

    Malware requesting accessibility services to the victim (Source – Zimperium)

    The malware maintains its foundation on Android Accessibility Services abuse while introducing transparent overlays for silent user gesture capture and real-time screen streaming capabilities that provide attackers with unprecedented device control.

    Advanced Overlay Attack Mechanisms

    Hook Version 3’s most notable advancement lies in its sophisticated overlay attack system, which implements multiple deception layers to capture sensitive user data.

    The ransomware-style overlay functionality deploys full-screen warning messages demanding cryptocurrency payments, with wallet addresses and amounts dynamically retrieved from command-and-control servers.

    Ransomware style overlay (Source – Zimperium)

    The embedded HTML content within the APK enables immediate deployment when the “ransome” command is received, while the “delete_ransome” command allows remote dismissal.

    The fake NFC overlay system demonstrates the malware’s evolving capabilities through the “takenfc” command, which creates deceptive Near Field Communication scanning screens using fullscreen WebView overlays.

    Fake NFC overlay (Source – Zimperium)

    Although the current implementation lacks complete JavaScript integration for data exfiltration, its presence indicates ongoing development toward comprehensive NFC-based social engineering attacks.

    Perhaps most concerning is the lock screen bypass mechanism, which combines overlay techniques with programmatic device unlocking.

    The “unlock_pin” command sequence acquires WakeLock privileges, performs swipe-up gestures to reveal lock screens, and systematically inputs captured PINs through simulated button presses, effectively circumventing Android’s primary security barrier and granting attackers complete device access for subsequent malicious activities.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post New Hook Android Banking Malware With New Advanced Capabilities and Supports 107 Remote Commands appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Check Point Research has uncovered a highly persistent phishing operation dubbed ZipLine, which reverses traditional attack vectors by exploiting victims’ own “Contact Us” web forms to initiate seemingly legitimate business communications. Targeting primarily U.S.-based manufacturing companies in supply chain-critical sectors, the campaign leverages prolonged email exchanges often spanning weeks to build trust before delivering malicious […]

    The post New ZipLine Campaign Targets Critical Manufacturing Firms with In-Memory MixShell Malware appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • ProPublica is a nonprofit newsroom that investigates abuses of power. Sign up to receive our biggest stories as soon as they’re published.

    Heather Honey, a high-profile denier of Donald Trump’s loss in the 2020 election, has been appointed to a senior position in the U.S. Department of Homeland Security in which she’ll help oversee the nation’s election infrastructure.

    Honey is a protege of Cleta Mitchell, a lawyer who tried to help Trump overturn the 2020 election results. In 2024, ProPublica reported that Honey had played a key role in Mitchell’s behind-the-scenes effort to change Georgia’s election rules to allow Republican officials to contest a potential Trump loss in that year’s presidential race. Honey also promoted election conspiracy theories, including one Trump cited in a speech to his followers before they stormed the Capitol on Jan. 6, 2021.

    Though states do the on-the-ground work of running elections, DHS supports them with tasks beyond their capacities, such as protecting IT infrastructure and voter databases from foreign intrusions. The agency, with bipartisan support, took on this role in the aftermath of Russia’s interference in the 2016 election.

    Experts on voting and state election officials warned that Honey’s appointment as DHS’ deputy assistant secretary of election integrity could erode trust between state and federal officials, prompting states not to share information with the agency.

    “We are witnessing a dangerous trend: the elevation of known bad-faith actors like Heather Honey,” said Adrian Fontes, Arizona’s Democratic secretary of state, in a statement, citing Honey’s “well-documented history of spreading election lies that have been debunked in court.”

    Fontes called her involvement with DHS “deeply troubling” and said “when the agency gives a platform to individuals who have actively worked to erode public trust, it becomes harder to view DHS as a reliable partner in election security.”

    A DHS spokesperson did not answer questions from ProPublica on Honey’s appointment or the exact nature of her responsibilities. Honey didn’t respond to calls or emails. The White House also didn’t respond to a request for comment. Her name is listed on the organization’s leadership structure online, and her appointment was first reported by the website Democracy Docket.

    In the first Trump administration, the federal government set up programs designed to shield U.S. elections from foreign interference, including the Cybersecurity and Infrastructure Security Agency, an arm of DHS. But Trump soured on this and other initiatives after the director of CISA publicly rebutted his claims that the 2020 election was stolen.

    Since the start of the second Trump presidency, the administration has gutted those programs, cutting hundreds of employees at CISA. Its director, Chris Krebs, is now under federal investigation, DHS has said; Krebs told CNN that the investigation appeared to be an act of political retribution. The Justice Department has also rolled back a program aimed at combatting foreign influence campaigns. Attorney General Pam Bondi wrote in a memorandum that the Justice Department’s program was disbanded to “free resources to address more pressing priorities, and end risks of further weaponization and abuses of prosecutorial discretion.”

    David Becker, the executive director of the Center for Election Innovation and Research, a nonprofit focused on building trust in American elections, said the cuts had dismantled “nearly all” of DHS’ capacity to protect election infrastructure. He said state elections officials feared that Honey’s appointment, combined with the program cuts, signaled the Trump administration’s intent to eliminate bulwarks of fair U.S. elections.

    “The hiring of an election conspiracy theorist with no election knowledge or expertise is the culmination of this reversal,” Becker said. “DHS now appears poised to become a primary amplifier of false election conspiracies pushed by our enemies.”

    Two sources familiar with Honey’s hiring at DHS said she began working for the agency last week. An organizational chart dated Aug. 18 on the department’s website identifies her as a leader in the agency’s Office of Strategy, Policy and Plans. Her position wasn’t on a version of the website archived in July, and officials in former administrations said that there’s been no such job previously.

    It’s not clear yet what Honey will oversee, but former DHS officials said that deputy assistant secretaries are typically the agency’s top experts in their subject areas. They’re often involved in drafting executive orders and crafting policies. They also serve as liaisons to the White House and the National Security Council.

    Since Honey started, Trump has announced “a movement to get rid of” mail-in ballots and voting machines via executive order, though a top aide subsequently said the administration would pursue those goals through legislative action. DHS has also threatened to cut off about $28 million in grants to help states prepare for terrorism and disasters if they don’t change voting rules to conform to the administration’s priorities, NPR has reported.

    Honey’s duties likely would include helping to organize the government’s policy responses if foreign actors make intrusions into the nation’s election systems, former officials said. To do this, and to assess the security of election infrastructure, someone in her position would typically have access to classified information, including the government’s election-related intelligence.

    Experts expressed concern about Honey’s portfolio, given her history of spreading misinformation.

    “Heather Honey’s past misleading claims about vote counts in Pennsylvania, among other things, have helped fuel false conspiracy theories about stolen elections,” said Larry Norden, an election expert at the Brennan Center for Justice at NYU Law, a nonpartisan law and policy group.

    Before becoming swept up in the “Stop the Steal” movement, Honey had no experience in the federal government or as an election administrator, working as a Pennsylvania-based private investigator.

    After the 2020 election, she became a contractor for a Republican-backed auditseeking proof of fraud in ballots cast in Maricopa County, Arizona. According to emails between employees working on the review, which ended up reaffirming Biden’s win, Honey helped draft the final report.

    Since then, Honey has led at least three organizations devoted to transforming election systems in ways championed by conservatives, such as tightening eligibility requirements for people to be on voter rolls. Members of Honey’s Pennsylvania Fair Elections, a state chapter of Mitchell’s nationwide Election Integrity Network, have challenged the eligibility of thousands of residents to be on voter rolls.

    Honey has also been involved in numerous other efforts to transform elections around the country, including a successful push to get many states with Republican leadership to pull out of a bipartisan interstate partnership to share data to make voting more secure.

    Do you have information you can share about Heather Honey or elections work being done in the federal government, especially at the Department of Homeland Security? Contact reporter Doug Bock Clark at doug.clark@propublica.org or on Signal at 678-243-0784. If you’re concerned about confidentiality, check out our advice on the most secure ways to share tips.

    .ProPublicaThis story was originally published by

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Researchers have unveiled ONEFLIP, a novel inference-time backdoor attack that compromises full-precision deep neural networks (DNNs) by flipping just one bit in the model’s weights, marking a significant escalation in the practicality of hardware-based attacks on AI systems. Unlike traditional backdoor methods that require poisoning training data or manipulating the training process, ONEFLIP operates during […]

    The post APT36 Targets Indian BOSS Linux Using Weaponized .desktop Shortcut Files appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity landscapes are undergoing a paradigm shift as threat actors increasingly deploy agentic AI systems to orchestrate sophisticated social engineering attacks. Unlike reactive generative AI models that merely produce content such as deepfakes or phishing emails, agentic AI exhibits autonomous decision-making, adaptive learning, and multi-step planning capabilities. These systems operate independently, pursuing predefined objectives without […]

    The post Threat Actors Leverage AI Agents to Conduct Social Engineering Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A significant milestone for cybersecurity experts is the disclosure of specific tactics, methods, and procedures (TTPs) used by Mustang Panda, an advanced persistent threat (APT) group based in China, which has illuminated their intricate activities. First observed in 2017 but potentially active since 2014, Mustang Panda is a state-sponsored actor specializing in cyber espionage, targeting […]

    The post China-Based Threat Actor Mustang Panda’s TTPs Leaked appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The KC-46 tanker’s refueling boom has gotten stuck in at least three fighter jets during missions, resulting in three accidents and damage measured in the tens of millions of dollars, the Air Force has found.

    Two of the accidents took place in 2022 and another last year, according to investigation reports released on Aug. 25. 

    The tanker’s “stiff boom” is just one of the program’s category 1 deficiencies. The boom’s stiffness requires more force to move it in and out of position. Boeing is working on a redesign to the boom’s actuator system and the Air Force has previously said that a fix will be ready in fiscal 2026, but the service did not confirm a timeline in time for publication.

    “Challenges with adding a new aircraft to the fleet are not uncommon but we do not take these incidents lightly. We have used the lessons learned to refine our KC-46 operations, including focused training and guidance while partnering with the contractor to implement long-term solutions,” Lt. Gen. Rebecca Sonkiss, Air Mobility Command’s deputy commander, said in the press release that accompanied the reports. 

    The first report released by the service details a mishap on Oct. 15, 2022, when a KC-46 refueled an F-15E Strike Eagle and the boom got stuck in the jet during a breakaway. The boom then hit the tanker’s tail and caused $8.3 million in damages. The accident investigation board found that a “limitation” in the boom control system caused the operator to inadvertently place force on the boom and the nozzle became stuck in the receiver’s receptacle. 

    The second mishap, on Nov. 7, 2022, occurred after another “nozzle-binding” event. The investigation found that the boom operator failed to verify that the nozzle was clear of an F-22 Raptor’s refueling receptacle before making control inputs, causing the nozzle to be stuck in the fighter jet’s receptacle. The resulting damage to the nozzle cost about $100,000 to repair.

    In both 2022 incidents, the investigation board put some blame on the fighter pilots, finding that they “did not consider the KC-46A stiff-boom characteristics” which “substantially contributed” to the mishap.

    The third accident, on Aug. 21, 2024, occurred when a KC-46 was refueling a F-15E. The boom got stuck in the jet’s receptacle, then released with enough recoil to strike the tanker. The boom broke apart, resulting in $14 million in damages. That mishap was primarily caused by the boom operator’s control inputs, investigators found. 

    To prevent more accidents, the service increased the “refueling envelope”—the distance between the tanker and refueling aircraft—from six feet to 10 feet. That adjustment gives boom operators more time to “react during critical situations” and “better visual cues” of the receiver aircraft, according to AMC.

    That restriction was put in place in November, after the August incident, according to an AMC spokesperson. But another accident involving the tanker’s boom happened this July—raising questions about how effective the new restriction has been. 

    The Air Force acknowledged in their press release that “another nozzle-binding incident” occurred in July but said it remains under investigation. “Upon completion, the command will determine if further mitigation efforts are required,” the service said. 

    The two 2022 accident reports also mention problems with the tanker’s Remote Vision System, another category 1 deficiency, which displays a “HI-LOAD” warning when force is exerted beyond what the nozzle can handle. 

    But the service has found that the warning doesn’t work “due to a lack of contrast against the imagery provided by the Remote Vision System and its placement outside the [Aerial Refueling Operator’s] direct field of view,” according to the reports. 

    A fleet-wide fix, called Remote Vision System 2.0, is in the works, but has been delayed for years and won’t be ready until summer 2027.

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Securden Unified PAM is a comprehensive privileged access management platform that is used to store, manage, and monitor credentials across human, machine, and AI identities in a variety of environments. Security researchers discovered four critical vulnerabilities in this platform during a series of ongoing red teaming operations using Rapid7’s Vector Command service. These flaws, spanning […]

    The post Securden Unified PAM Flaw Allows Attackers to Bypass Authentication appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • When every minute counts, it’s important to have access to fresh threat intelligence at the tip of your finger. That’s what all high-performing SOC teams have in common. Learn where to get relevant threat data for free and how to triage incidents in seconds using it.

    Getting & Applying Free Threat Intelligence

    Enriching your indicators with threat intelligence is a process that shouldn’t be overlooked. It equips SOCs with data and tools for the achievement of key goals of security teams, such as:

    • Acceleration of alert triage
    • Detection rate growth
    • Reduction of alert fatigue

    The first step to take in this direction is to find a reliable source of data on attacks, which can be quickly and effortlessly accessed during triage. For that, you can try Threat Intelligence Lookup, a searchable database of threat intel.

    Main page of ANY.RUN’s TI Lookup

    By accumulating data from public malware investigations done by over 15,000 SOC teams and 500,000 individual researchers, it makes valuable indicators and their context available to you.

    This means that in one simple query, you can tap into millions of malware analyses to identify and enrich your indicators, as well as find new ones for updates of proactive defense systems. For instance, during alert triage, you can verify a suspicious domain with a TI Lookup query like this:

    domainName:”technologyenterdo.shop”

    TI Lookup’s conclusion on the query and list of analyses for further investigation

    Almost instantly you’ll be given the answer: the indicator is malicious. More info can be found in ANY.RUN Sandbox. That’s where TI Lookup’s data comes from, so each indicator you can find there is tied with a corresponding analysis session.

    For proactive investigation of current threats in your location, try a compound search like this to collect IOCs and update detection rules in advance:

    threatName:”tycoon” AND submissionCountry:”de”

    Search results for Tycoon threats submitted in Germany

    It includes the name of the threat (Tycoon) and the short name of the country it was detected in (de—Germany). Moments after you enter it, TI Lookup will return the overview of fitting threats and up to 20 recent analysis sessions done in ANY.RUN’s Interactive Sandbox. Use this info for proactive detection of potential threats and renewal of detection systems.

    TI Lookup shares links to relevant ANY.RUN sandbox sessions like this one

    Other use cases of Threat Intelligence Lookup include checking not only domains, but also IPs and file hashes, as well as tracking threats by TTPs via interactive MITRE ATT&CK matrix. Through them, TI Lookup brings significant improvements to SOC performance rates:

    • Deeper and Faster Threat Investigations: Uncover rich data by linking artifacts to real-world attack patterns and cut MTTR by understanding threat behavior and TTPs.
    • Stronger Proactive Defense: Track relevant threats and stay ahead of them by making smarter detection rules in SIEM, IDS/IPS, and EDR.
    • Better SOC Expertise: Close the knowledge gap in your team—analysts can study malware and adversary TTPs within the interactive sandbox and MITRE ATT&CK matrix.

    Achieve faster, data-fueled triage and response -> Enrich IOCs for free 

    Premium Access to Threat Intel for Enterprises

    The use cases described above are available in the free version of TI Lookup. This can be enough to simplify and accelerate your threat investigation. But in case you’re looking for an enterprise-grade solution with unlimited functionality, consider trying TI Lookup Premium.

    It unlocks access to extra query operators and over 40 parameters, all available analysis sessions, private searches and YARA search. With these features, you can create more advanced requests and see all threat data there is. The paid version of TI Lookup can also be integrated using API and SDK for an automated and smooth workflow.

    • Automated, Real-Time Detection: Correlate alerts against extensive IOCs, IOBs, and IOAs, while integrating TI Lookup with SIEM, TIP, or SOAR platforms for continuous monitoring.
    • Precision Hunting & Investigation: Build and search custom YARA rules in ANY.RUN’s database, and refine investigations with 40+ parameters and advanced operators.
    • Proactive Threat Awareness: Automate alerts for specific IOCs or behaviors, and leverage expert TI Reports to stay ahead of evolving malware trends across industries.

    Unlock Premium threat intelligence -> Try TI Lookup

    The post How SOCs Triage Incidents in Seconds with Threat Intelligence appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶