New zero-click exploit allegedly used to hack WhatsApp users

New zero-click exploit allegedly used to hack WhatsApp users

New zero-click exploit allegedly used to hack WhatsApp users WhatsApp warns users targeted by advanced spyware, sending threat notifications to affected individuals from the past 90 days. A new zero-click exploit used to hack WhatsApp users, reported Donncha Ó Cearbhaill, Head of Security Lab at @AmnestyTech. WhatsApp has just sent out a round of threat … Ler mais

Friday Squid Blogging: Catching Humboldt Squid – Schneier on Security

First-person account of someone accidentally catching several Humboldt squid on a fishing line. No photos, though. As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered. Blog moderation policy. Tags: squid Posted on August 29, 2025 at 5:04 PM • 0 Comments Sidebar … Ler mais

Vulnerabilidade do dia zero do WhatsApp explorado com ataques de 0 clique para hackear dispositivos Apple

WhatsApp Zero-Day Vulnerability Exploited with 0-Click Attacks to Hack Apple Devices

O WhatsApp emitiu um aviso crítico de segurança abordando uma vulnerabilidade de dias zero recém-descoberta, rastreada como CVE-2025-55177, que foi explorada em ataques de clique zero altamente sofisticados direcionados aos usuários de Mac e iOS. A vulnerabilidade, combinada com uma falha no nível do sistema operacional (CVE-2025-43300), gerou alarmes sobre o potencial comprometimento dos dispositivos … Ler mais

Windows 11 KB5064081 update clears up CPU usage metrics in Task Manager

Picus Blue Report 2025

​​Microsoft has released the KB5064081 preview cumulative update for Windows 11 24H2, which includes thirty-six new features or changes, with many gradually rolling out. These updates include new Recall features and a new way of displaying CPU usage in Task Manager. The KB5064081 update is part of the company’s optional non-security preview updateschedule, which releasesupdates … Ler mais

Microsoft fixes bug behind Windows certificate enrollment errors

Picus Red Report 2025

Microsoft has resolved a known issue causing false CertificateServicesClient (CertEnroll) error messages after installing the July 2025 preview and subsequent Windows 11 24H2 updates. When it acknowledged this bug two weeks ago, the company asked usersto ignore error events caused by recent updates that triggered awarning about the ‘Microsoft Pluton Cryptographic Provider’ not being loaded. … Ler mais

US and Dutch Police dismantle VerifTools fake ID marketplace

US and Dutch Police dismantle VerifTools fake ID marketplace

US and Dutch Police dismantle VerifTools fake ID marketplace US and Dutch authorities shut down VerifTools, a major fake ID marketplace selling documents to bypass KYC checks and access accounts. Law enforcement in the US and the Netherlands dismantled VerifTools, a major fake ID marketplace selling ID documents to bypass KYC checks and gain unauthorized … Ler mais

WhatsApp patches vulnerability exploited in zero-day attacks

Picus Red Report 2025

WhatsApp has patched a security vulnerability in its iOS and macOS messaging clients that was exploited in targeted zero-day attacks. The company says this zero-click flaw (tracked as CVE-2025-55177) affects WhatsApp for iOS prior to version 2.25.21.73, WhatsApp Business for iOS v2.25.21.78, and WhatsApp for Mac v2.25.21.78. “Incomplete authorization of linked device synchronization messages in … Ler mais

Microsoft to enforce MFA for Azure resource management in October

Picus Blue Report 2025

Starting in October, Microsoft will enforce multi-factor authentication (MFA) for all Azure resource management actions to protect Azure clients from unauthorized access attempts. This change is part of the company’s Secure Future Initiative (SFI), will be applied gradually across tenants worldwide, and it requires users to enable MFA on Azure CLI, PowerShell, SDKs, and APIs … Ler mais

North Korean Hackers Weaponize Seoul Intelligence Files

North Korean Hackers Weaponize Seoul Intelligence Files

A large-scale spear-phishing campaign targeting South Korean government and intelligence staff has exploited a national intelligence newsletter to lure victims. In a new report published on August 29, cybersecurity firm Seqrite revealed that APT37, a nation-state hacking group believed to be backed by North Korea, was behind a large-scale spear phishing campaign. The effort, dubbed … Ler mais

Microsoft says recent Windows update didn't kill your SSD

Picus Blue Report 2025

Microsoft has found no link between theAugust 2025 KB5063878 security update and customer reports of failure and data corruption issues affecting solid-state drives (SSDs) and hard disk drives (HDDs). Redmond first told BleepingComputer last week that it is aware of users reporting SSD failures after installing this month’s Windows 11 24H2 security update. In a … Ler mais