Wednesday, February 26, 2025

Security Update

Ghidra 11.3 Released – A Major Update to NSA’s Open-Source Tool

The National Security Agency (NSA) has officially released Ghidra 11.3, the latest iteration of its open-source software reverse engineering (SRE) framework.Known for its robust capabilities in analyzing compiled...

Android Security Update Fixes Linux Kernel RCE Flaw Allow Read/Write Access

On February 3, 2025, Google published its February Android Security Bulletin, which addresses a total of 47 vulnerabilities affecting Android devices.Among these, a...

Beware of SmartApeSG Campaigns that Deliver NetSupport RAT

SmartApeSG, a FakeUpdate cyber threat, has emerged as a significant vector for delivering NetSupport RAT, a maliciously exploited remote administration tool.The campaign ensnares...

PyPl Added Project Archival To Stop Attackers to Weaponize Malicious Packages

The Python Package Index (PyPI) has introduced a new feature that allows maintainers to mark projects as archived, signaling that the project is no...

White House Considers Oracle-Led Takeover of TikTok with U.S. Investors

In a significant development, the Trump administration is reportedly formulating a plan to prevent a nationwide ban on TikTok, involving Oracle and a consortium...

Wireshark 4.4.2 Released: What’s New!

The Wireshark Foundation has officially announced the release of Wireshark 4.4.2, the latest version of the world’s most popular network protocol analyzer.Wireshark is wide...

Parrot Security OS 6.1 Released – What’s New

The Parrot Security team has officially announced the release of Parrot OS 6.1, the latest version of their popular Linux distribution tailored for security...

SAP Security: Code Injection & Other Vulnerabilities Patched

Organizations using SAP products are urged to prioritize patching vulnerabilities outlined in the latest SAP Security Notes, which was released on 12th March 2024...

Android Security Updates: 2023 – 37 Vulnerabilities Patched Including RCE, DOS

Android has fixed 37 vulnerabilities that were impacting its devices with the release of its November 2023 security updates. Most of the flaws included...

Update PowerShell 7.0 & 7.1 To Protect Your Azure Resources From Hackers Against .NET Core RCE Bug

Microsoft issued a security update for Azure users against a critical Remote code execution bug that affects .NET Core at PowerShell Version 7.0 &...

Tor Browser 10.0.18 Released – Fixed The Flaw That Let Websites Tracking Users

Tor is one of the biggest open-source software, its networks have virtual tunnels that generally enable people and different groups to enhance their privacy...