cyber security
Windows 10 KB5058379 Update Causes PCs to Enter Recovery Mode and Prompt for BitLocker Key
Security update KB5058379 for Windows 10, released in May 2025, is causing significant technical issues for numerous systems.
Users report their devices are unexpectedly booting into Windows Recovery mode and...
APT
APT Group 123 Targets Windows Systems in Ongoing Malicious Payload Campaign
Group123, a North Korean state-sponsored Advanced Persistent Threat (APT) group also known by aliases such as APT37, Reaper, and ScarCruft, continues to target Windows-based...
cyber security
Pwn2Own Day 1 – Windows 11, Red Hat Linux, & Oracle VirtualBox Hacked
Security researchers successfully illustrated significant vulnerabilities across several platforms on the first day of Pwn2Own Berlin 2025, taking home a total of $260,000 in...
cyber security
Inside Turla’s Uroboros Infrastructure and Tactics Revealed
In a nation-state cyber espionage, a recent static analysis of the Uroboros rootkit, attributed to the infamous APT group Turla, uncovers a chilling display...
cyber security
CISA Alerts on Five Active Zero-Day Windows Vulnerabilities Being Exploited
Cybersecurity professionals and network defenders, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added five newly identified Windows 0-day vulnerabilities to its Known...
cyber security
New .NET Multi-Stage Loader Targets Windows Systems to Deploy Malicious Payloads
A recently discovered .NET-based multi-stage loader has caught the attention of cybersecurity researchers due to its complex architecture and ability to deploy a range...
Browser
Windows Defender Application Control Bypassed Through Browser Exploit Techniques
Security researchers from the X-Force Red Adversary Simulation team have uncovered a novel method to bypass Windows Defender Application Control (WDAC), a robust Windows...
Botnet
New HTTPBot Botnet Rapidly Expands to Target Windows Machines
The HTTPBot Botnet, a novel Trojan developed in the Go programming language, has seen a sharp rise in activity since its first detection in...
cyber security
Critical Vulnerability in Windows Remote Desktop Gateway Allows Denial-of-Service Attacks
Microsoft has disclosed two critical vulnerabilities in its Remote Desktop Gateway (RDG) service, posing significant risks to organizational networks.
CVE-2025-26677 and CVE-2025-29831, both rated...
cyber security
Windows CLFS Zero-Day Vulnerability Actively Exploited in the Wild
Microsoft has disclosed two critical security vulnerabilities in the Windows Common Log File System (CLFS) Driver that are currently being exploited in the wild....
cyber security
Windows Ancillary for WinSock 0-Day Vulnerability Actively Exploited to Gain Admin Access
Microsoft has confirmed active exploitation of a critical privilege escalation vulnerability in the Windows Ancillary Function Driver for WinSock, tracked as CVE-2025-32709.
This use-after-free...