• The digital landscape in 2025 is more complex than ever, with organizations relying on intricate hybrid, cloud, and on-premises networks to power their operations. Network monitoring tools have become indispensable for IT teams to maintain network health, security, and performance. These solutions provide real-time visibility into network devices, traffic, and applications, helping administrators proactively identify […]

    The post 10 Best Network Monitoring Tools in 2025 appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Army is feeding hundreds of hours of video recordings into a large language model to improve maintenance on the infantry squad vehicle, and hopes to eventually see soldiers using AI-powered smart glasses to fix vehicles. 

    “Eventually, I'm going to run those LLMs on soldiers' faces with smart glasses, and I'm going to run them on their phones with things like the Android [Tactical] Assault Kit. I'm going to run them on their vehicles for maintenance,” Alex Miller, the Army’s chief technology officer, said on a recent podcast with the Washington AI Network.

    For the ISV, a ruggedized version of the Chevy Colorado pickup truck, Miller said, they’re training the AI with “about 1,000 hours of video recordings of our engineers, our maintenance folks, just repairing,” the vehicle. The goal is to train a visual LLM integrated with smart glasses or HoloLens that soldiers can use to “diagnose a problem” and “walk through” the steps needed to repair it. 

    The Army also wants to digitize other support documents, such as log books, he said. 

    “So we will have two different versions: One is Smart Lookup, which is machine learning, and one will be, actually, generative. In terms of, how do we do this? It has to run on their face, and it has to run in a way that doesn't get so hot that we burn our soldiers,” like when using a phone in direct sunlight causes it to overheat.  

    Miller’s comments come on the heels of the release of  a White House AI Action Plan to accelerate military adoption of AI, and as the Pentagon has quickly embraced generative AI with multiple $200 million contracts to assist with back-office tasks.  

    The Army has been experimenting with generative AI for daily operations ,and has considered using AI for more dangerous missions like disarming bombs and air operations, looking at ways to bring AI tools closer to the battlefield and in smaller formats, like laptops or handheld devices. The service also has been investing in AI on the enterprise level, with a potential $10 billion enterprise contract with Palantir and a $99.5 million research and development contract with Scale AI announced Thursday. 

    Additionally, the Army is working with several companies to “look at boundary conditions” and see how AI can be best used to scope out potential threats, Miller said.  

    “If you look at what a lot of the language domain models and LLMs do, they can do some pretty spooky stuff—from new chemistries to new material sciences. We want to have access to those to look at what the threats are. So, what's in the realm of medical technology that we should be aware of? Or bio sciences or bioterrorism?” he said. 

    “A lot of companies stand up venture arms, which is very cool, but they still have research arms. And they want…data back from us because we're willing to try really weird cases all the time for them.”

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Microsoft has officially confirmed that its August 2025 security update is causing significant performance problems for users of NDI (Network Device Interface) technology.

    Content creators, broadcasters, and IT professionals who installed the update are reporting severe lag, stuttering, and choppy audio/video when streaming between PCs, effectively disrupting production workflows that rely on the popular IP video protocol.

    The issue arises from the cumulative update KB5063878, released on August 12, 2025, for Windows 11 and Windows 10. According to Microsoft’s updated release health dashboard entry on August 21, the company has acknowledged the problem, which affects systems running OS Build 26100.4946 and other recent versions.

    The performance degradation is most prominent in streaming applications like OBS (Open Broadcast Software) and the official NDI Tools suite. Users have noted that the problem is especially triggered when using “Display Capture” on the source machine to send its screen output to another computer on the network.

    Critically, the issue persists even on networks with low bandwidth utilization, indicating the root cause is not network congestion but rather a processing or protocol-handling flaw introduced by the Windows update.

    In a statement on its health dashboard, Microsoft detailed the symptoms: “Severe stuttering, lag, and choppy audio/video might occur when using NDI (Network Device Interface) for streaming or transferring audio/video feeds between PCs after installing the August 2025 Windows security update.”

    The affected platforms include:

    • Client: Windows 11, version 24H2; Windows 10, version 22H2; Windows 10, version 21H2
    • Server: No Windows Server versions are currently listed as affected.

    Mitigations

    While Microsoft investigates a permanent solution, a temporary workaround has been identified and recommended by NDI. The issue appears to be related to NDI’s default transport protocol, RUDP (Reliable User Datagram Protocol), which is designed to offer a balance between the speed of UDP and the reliability of TCP.

    The KB5063878 update seems to interfere with how Windows handles these RUDP packets.

    To mitigate the problem, users are advised to manually change the NDI Receive Mode on the receiving client to use either TCP (Transmission Control Protocol) or UDP (User Datagram Protocol) instead of the default setting.

    NDI has published guidance on its support site, titled “Traffic Drops After Windows Update,” which provides step-by-step instructions for making this change within the NDI Tools and other compatible applications.

    Microsoft has stated, “We are investigating this issue and will provide more information when it is available.” This confirmation suggests that a fix will likely be delivered through a future cumulative update or a possible out-of-band (OOB) patch.

    Until then, professionals who rely on NDI for live streaming, remote production, or corporate AV presentations should either apply the TCP/UDP workaround or consider pausing the deployment of the KB5063878 update in their production environments to avoid service disruption.

    Bugs Following August Update

    1. Windows 11 24H2 Security Update Causes SSD/HDD Failures and Potential Data Corruption
    2. Microsoft Releases Emergency Updates to Fix Windows Reset and Recovery Error

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post Microsoft Confirms August 2025 Update Causes Severe Lag in Windows 11 24H2, and Windows 10 appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers are calling attention to multiple campaigns that leverage known security vulnerabilities and expose Redis servers to various malicious activities, including leveraging the compromised devices as IoT botnets, residential proxies, or cryptocurrency mining infrastructure. The first set of attacks entails the exploitation of CVE-2024-36401 (CVSS score: 9.8), a critical

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Microsoft has announced significant restrictions on email sending capabilities for organizations using default onmicrosoft.com domains, implementing a throttling system that limits external email delivery to 100 recipients per organization every 24 hours. 

    The policy change, announced through the Exchange Team Blog, aims to prevent spam abuse while encouraging organizations to migrate to custom domains for improved email deliverability and brand representation.

    Key Takeaways
    1. Microsoft limits onmicrosoft.com domains to 100 external emails daily.
    2. Targets cybercriminals exploiting new tenants, protecting shared domain reputation.
    3. Organizations must purchase custom domains, rollout phases through June 2026.

    Email Throttling Imposed

    Microsoft’s new policy specifically targets MOERA (Microsoft Online Email Routing Address) domains, which are automatically assigned when organizations create new Microsoft 365 tenants. 

    These default domains, such as contoso.onmicrosoft.com, have become attractive targets for cybercriminals who exploit newly created tenants to send spam bursts before detection systems can intervene.

    The throttling mechanism will trigger NDR (Non-Delivery Report) messages with error code 550 5.7.236 when organizations exceed the 100 external recipient limit within the rolling 24-hour window. 

    Internal messaging remains unaffected, and the restriction applies only to external recipients after any distribution list expansions are calculated. 

    This technical implementation ensures that legitimate testing and internal communications continue uninterrupted while preventing large-scale spam operations.

    The shared reputation model of onmicrosoft domains has created significant deliverability challenges for legitimate users. 

    Because all organizations share variations of the same domain namespace, malicious activity from one tenant can negatively impact email deliverability for all other users on the platform.

    Phased Rollout Timeline 

    Microsoft has established a structured rollout schedule beginning with trial tenants on October 15, 2025, and progressing through different organization sizes based on Exchange seat counts. 

    The implementation will conclude with tenants having over 10,001 seats by June 1, 2026. Organizations with fewer than three seats will face restrictions starting December 1, 2025, followed by progressively larger organizations through the first half of 2026.

    Technical migration involves several critical steps including purchasing custom domains through authorized registrars, configuring DNS validation, and updating primary SMTP addresses on all mailboxes. 

    Organizations must also address specific scenarios where MOERA domains might be inadvertently used, including Sender Rewriting Scheme (SRS) configurations, Microsoft Bookings notifications, and various Microsoft 365 service integrations.

    Administrators can analyze current MOERA email traffic using the Message Trace feature in Exchange Admin Center with wildcard sender addresses to identify potential impacts before the restrictions take effect. 

    Organizations are strongly advised to begin migration planning immediately, as the throttling limits will significantly impact any business operations currently dependent on MOERA domains for external communications.

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post Microsoft to Limit Onmicrosoft Domain Usage for Sending Emails appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A method to silently exfiltrate Windows secrets and credentials, evading detection from most Endpoint Detection and Response (EDR) solutions.

    This technique allows attackers who have gained an initial foothold on a Windows machine to harvest credentials for lateral movement across a network without triggering common security alerts.

    How Windows Manages Secrets

    The Local Security Authority (LSA), running within the lsass.exe process, is the core Windows component responsible for managing sensitive information. The LSA uses two in-memory databases that correspond to on-disk registry hives:

    • SAM database: Manages user, group, and alias objects and corresponds to the SAM registry hive. It stores user credentials, but there is no direct API to retrieve them in plaintext.
    • Security database: Manages policy, trusted-domain, account, and secret objects, corresponding to the SECURITY registry hive. This database holds LSA secrets, such as cached domain credentials and machine keys.

    While these databases can be managed through RPC interfaces (MS-SAMR and MS-LSAD), they do not offer a simple way to decrypt stored secrets. To access the credentials and secrets, direct interaction with the SAM and SECURITY registry hives is necessary.

    These hives are protected by Discretionary Access Control Lists (DACLs) that restrict access to accounts with SYSTEM privileges. The sensitive data within them, such as user credentials and machine keys, is encrypted.

    Decrypting this information requires additional values from the SYSTEM hive to reconstruct the decryption key.

    Attackers commonly use various local and remote techniques to harvest credentials, but modern security tools detect most well-known methods.

    Interacting with the lsass.exe process memory, for example, is a high-risk activity that is heavily monitored by EDRs and Windows Defender, often resulting in immediate alerts.

    EDR solutions primarily rely on kernel-mode callback routines to monitor system activity. By using functions like CmRegisterCallbackEx, an EDR’s driver can register to be notified by the Windows kernel of specific events, such as registry access.

    When a process attempts to read a sensitive key, like HKLM\SAM or HKLM\SECURITY, the kernel notifies the EDR, which can then block the operation or raise an alert. To manage performance, EDRs typically monitor a select list of high-risk API calls and registry paths, rather than every single system operation.

    A New Method for Silent Exfiltration

    According to researcher Sud0Ru, who uncovered this technique, a new, two-pronged approach allows attackers to bypass these defenses by leveraging lesser-known Windows internals.

    This method avoids creating on-disk backups of registry hives and does not require SYSTEM-level privileges, operating within the context of a local administrator.

    Exfiltrate Windows Secrets and Credentials
    secret data Exfiltration (Source : Sud0Ru)
    1. Bypassing Access Controls with NtOpenKeyEx: The first step involves using the undocumented native API NtOpenKeyEx. By calling this function with the REG_OPTION_BACKUP_RESTORE flag and enabling the SeBackupPrivilege (available to administrators), an attacker can bypass the standard ACL checks on protected registry keys. This provides direct read access to the SAM and SECURITY hives without needing to be the SYSTEM user.
    2. Evading Detection with RegQueryMultipleValuesW: Once access is gained, the next challenge is to read the data without triggering EDR alerts. Most EDRs monitor common API calls used for reading registry values, such as RegQueryValueExW. This new technique instead uses RegQueryMultipleValuesW, an API that retrieves data for a list of value names associated with a registry key. Because this function is used less frequently, many EDR vendors have not included it in their monitoring rules. By using this API to read a single value at a time, attackers can extract the encrypted secrets from the SAM and SECURITY hives without being detected.

    This combined strategy allows the entire operation to occur in memory, leaving no on-disk artifacts and avoiding API calls that would typically flag malicious activity.

    The result is a silent and effective method for harvesting credentials. While decrypting the exfiltrated data is a separate process, this collection technique demonstrates that even mature defensive systems can be circumvented by leveraging overlooked, legitimate functionalities within the operating system itself.

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post Hackers Can Exfiltrate Windows Secrets and Credentials Silently by Evading EDR Detection appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • By now, you’ve heard the hype. Agentic AI; self-directed and goal-oriented. Supposedly, the next big thing in security automation. If you’re working in a Security Operations Center (SOC), it might sound like déjà vu.  Agentic AI brings autonomous, decision-making security agents that learn, adapt, and act across environments, while SOAR focuses on orchestrating and automating predefined […]

    The post Agentic AI vs SOAR: What’s the Real Difference? appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Virtual Private Servers (VPS) have long served as versatile tools for developers and businesses, offering dedicated resources on shared physical hardware with enhanced control and scalability. However, threat actors are increasingly exploiting these platforms to orchestrate stealthy attacks against Software-as-a-Service (SaaS) environments. Rising Abuse of VPS Infrastructure By leveraging VPS providers, attackers can mimic legitimate […]

    The post Hackers Hijack VPS Servers to Breach Software-as-a-Service Accounts appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • GoDaddy Security researchers have unveiled a detailed analysis of Help TDS, a sophisticated Traffic Direction System operational since at least 2017, which exploits compromised websites to funnel traffic toward malicious scams. This operation supplies affiliates with PHP code templates that are injected into legitimate sites, primarily WordPress installations, to redirect visitors to fraudulent pages mimicking […]

    The post Help TDS Hacks Legitimate Websites, Using PHP Templates to Display Fake Microsoft Security Alerts appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated China-nexus threat actor designated MURKY PANDA has emerged as a significant cybersecurity concern, conducting extensive cyberespionage operations against government, technology, academic, legal, and professional services entities across North America since late 2024.

    This advanced persistent threat group demonstrates exceptional capabilities in cloud environment exploitation and trusted-relationship compromises, marking a concerning evolution in state-sponsored cyber activities.

    The adversary has established itself as a formidable force through its ability to rapidly weaponize both n-day and zero-day vulnerabilities, frequently achieving initial access by exploiting internet-facing appliances.

    MURKY PANDA’s operations are characterized by their focus on intelligence collection objectives, with documented cases of email exfiltration and sensitive document theft from high-profile targets.

    CrowdStrike researchers identified MURKY PANDA’s activity as particularly notable for its cloud-conscious approach and advanced operational security measures.

    The threat group’s sophisticated tradecraft includes modifying timestamps and systematically deleting indicators of compromise to evade detection and complicate attribution efforts.

    Their operations align with broader China-nexus targeted intrusion activities tracked by industry sources as Silk Typhoon.

    The group’s arsenal includes deployment of web shells such as Neo-reGeorg, commonly utilized by Chinese adversaries, and access to a low-prevalence custom malware family designated CloudedHope.

    Additionally, MURKY PANDA has demonstrated proficiency in leveraging compromised small office/home office devices as operational infrastructure, mirroring tactics employed by other Chinese threat actors like VANGUARD PANDA.

    Trusted-Relationship Cloud Exploitation Techniques

    MURKY PANDA’s most distinctive capability lies in conducting trusted-relationship compromises within cloud environments, representing a relatively rare and undermonitored attack vector.

    The group has successfully exploited zero-day vulnerabilities to compromise software-as-a-service providers, subsequently leveraging their access to move laterally to downstream customers.

    In documented cases, the adversary obtained application registration secrets from compromised SaaS providers using Entra ID for customer access management.

    By authenticating as service principals, MURKY PANDA gained unauthorized access to downstream customer environments, enabling email access and data exfiltration.

    This sophisticated technique demonstrates their deep understanding of cloud architecture and identity management systems.

    The threat actor has also targeted Microsoft cloud solution providers, exploiting delegated administrative privileges to achieve Global Administrator access across multiple downstream customer tenants, establishing persistent backdoors through newly created user accounts and modified service principal configurations.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Chinese MURKY PANDA Attacking Government and Professional Services Entities appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶