Secure Cyber Labs | Cybersecurity Resources by DrewNet Cybersecurity

Secure Cyber Labs | Cybersecurity Resources by DrewNet Cybersecurity

  • Home
  • Toolkit
  • About
  • Services
  • Cybersecurity News
  • Contact
  • Facebook
  • X
  • LinkedIn
  • Researchers Expose Phishing Threats Distributing CountLoader and PureRAT

    Researchers Expose Phishing Threats Distributing CountLoader and PureRAT

    September 26, 2025
    Cyber News

    A new campaign has been observed impersonating Ukrainian government agencies in phishing attacks to deliver CountLoader, which is then used to drop Amatera Stealer and PureMiner. “The phishing emails contain malicious Scalable Vector Graphics (SVG) files designed to trick recipients into opening harmful attachments,” Fortinet FortiGuard Labs researcher Yurren Wan said in a report shared…

  • Iranian State Hackers Use SSL.com Certificates to Sign Malware

    Iranian State Hackers Use SSL.com Certificates to Sign Malware

    September 26, 2025
    Cyber News

    Security researchers say multiple threat groups, including Iran’s Charming Kitten APT offshoot Subtle Snail, are deploying malware with code-signing certificates from the Houston-based company. ​ ​ ​Read More

  • Crash Tests for Security: Why BAS Is Proof of Defense, Not Assumptions

    Crash Tests for Security: Why BAS Is Proof of Defense, Not Assumptions

    September 26, 2025
    Cyber News

    Car makers don’t trust blueprints. They smash prototypes into walls. Again and again. In controlled conditions. Because design specs don’t prove survival. Crash tests do. They separate theory from reality. Cybersecurity is no different. Dashboards overflow with “critical” exposure alerts. Compliance reports tick every box.  But none of that proves what matters most to a…

  • Fortra GoAnywhere CVSS 10 Flaw Exploited as 0-Day a Week Before Public Disclosure

    Fortra GoAnywhere CVSS 10 Flaw Exploited as 0-Day a Week Before Public Disclosure

    September 26, 2025
    Cyber News

    Cybersecurity company watchTowr Labs has disclosed that it has “credible evidence” of active exploitation of the recently disclosed security flaw in Fortra GoAnywhere Managed File Transfer (MFT) software as early as September 10, 2025, a whole week before it was publicly disclosed. “This is not ‘just’ a CVSS 10.0 flaw in a solution long favored…

  • New macOS XCSSET Variant Targets Firefox with Clipper and Persistence Module

    New macOS XCSSET Variant Targets Firefox with Clipper and Persistence Module

    September 26, 2025
    Cyber News

    Cybersecurity researchers have discovered an updated version of a known Apple macOS malware called XCSSET that has been observed in limited attacks. “This new variant of XCSSET brings key changes related to browser targeting, clipboard hijacking, and persistence mechanisms,” the Microsoft Threat Intelligence team said in a Thursday report. “It employs sophisticated encryption and obfuscation…

  • Cisco ASA Firewall Zero-Day Exploits Deploy RayInitiator and LINE VIPER Malware

    Cisco ASA Firewall Zero-Day Exploits Deploy RayInitiator and LINE VIPER Malware

    September 26, 2025
    Cyber News

    The U.K. National Cyber Security Centre (NCSC) has revealed that threat actors have exploited the recently disclosed security flaws impacting Cisco firewalls as part of zero-day attacks to deliver previously undocumented malware families like RayInitiator and LINE VIPER. “The RayInitiator and LINE VIPER malware represent a significant evolution on that used in the previous campaign,…

  • CTEM’s Core: Prioritization and Validation

    CTEM’s Core: Prioritization and Validation

    September 25, 2025
    Cyber News

    Despite a coordinated investment of time, effort, planning, and resources, even the most up-to-date cybersecurity systems continue to fail. Every day. Why?  It’s not because security teams can’t see enough. Quite the contrary. Every security tool spits out thousands of findings. Patch this. Block that. Investigate this. It’s a tsunami of red dots that not…

  • Threatsday Bulletin: Rootkit Patch, Federal Breach, OnePlus SMS Leak, TikTok Scandal & More

    Threatsday Bulletin: Rootkit Patch, Federal Breach, OnePlus SMS Leak, TikTok Scandal & More

    September 25, 2025
    Cyber News

    /* ===== Container ===== */ .td-wrap {} /* ===== Section ===== */ .td-section { } .td-title { margin: 16px 0 4px; font-size: 32px; line-height: 1.2; font-weight: 800; } .td-subtitle { margin: 0 0 24px; color: #64748b; font-size: 16px; } /* ===== Timeline ===== */ .td-timeline { position: relative; margin: 0 !important;padding: 0!important; list-style: none; }…

  • Tech Overtakes Gaming as Top DDoS Attack Target, New Gcore Radar Report Finds

    Tech Overtakes Gaming as Top DDoS Attack Target, New Gcore Radar Report Finds

    September 25, 2025
    Cyber News

    The latest Gcore Radar report analyzing attack data from Q1–Q2 2025, reveals a 41% year-on-year increase in total attack volume. The largest attack peaked at 2.2 Tbps, surpassing the 2 Tbps record in late 2024. Attacks are growing not only in scale but in sophistication, with longer durations, multi-layered strategies, and a shift in target…

  • Massive npm infection: the Shai-Hulud worm and patient zero

    Massive npm infection: the Shai-Hulud worm and patient zero

    September 25, 2025
    Cyber News

    Introduction The modern development world is almost entirely dependent on third-party modules. While this certainly speeds up development, it also creates a massive attack surface for end users, since anyone can create these components. It is no surprise that malicious modules are becoming more common. When a single maintainer account for popular modules or a…

Previous Page
1 … 14 15 16 17 18 … 29
Next Page
Secure Cyber Labs | Cybersecurity Resources by DrewNet Cybersecurity

Secure Cyber Labs | Cybersecurity Resources by DrewNet Cybersecurity

Privacy Policy

  • Facebook
  • X
  • LinkedIn