Hackers russos exploram a falha da Cisco de 7 anos para roubar configurações do sistema industrial

Russian Hackers Exploit 7-Year-Old Cisco Flaw to Steal Industrial System Configs

A Tundra estática, um ator de ameaças patrocinadas pelo Estado russo conectado à unidade Center 16 do FSB, foi responsável por um esforço sustentado de espionagem cibernética, de acordo com informações divulgadas pela Cisco Talos. Operando por mais de uma década, este grupo é especializado em comprometer dispositivos de rede para facilitar a coleta de … Ler mais

Cybercriminal Linked to Scattered Spider Gang Gets 10-Year Sentence

Cybercriminal Linked to Scattered Spider Gang Gets 10-Year Sentence

A young Florida-based man has been sentenced to 10 years in prison after pleading guilty to federal charges linked to cybercrime, including conspiracy and wire fraud. Noah Michael Urban, 20, was arrested in January 2024 and charged by a Florida court with five counts of aggravated identity theft for running a SIM swapping scheme and … Ler mais

FBI warns of Russian hackers exploiting 7-year-old Cisco flaw

Picus Blue Report 2025

The Federal Bureau of Investigation (FBI) has warned that hackers linked to Russia’s Federal Security Service (FSB) are targeting critical infrastructure organizations in attacks exploiting a 7-year-old vulnerability in Cisco devices. The FBI’s public service announcement states that the state-backed hacking group, linked to the FSB’s Center 16 unit and tracked as Berserk Bear (also … Ler mais

Orange Data Breach Raises SIM-Swapping Attack Fears

Orange Data Breach Raises SIM-Swapping Attack Fears

A threat actor has compromised 850,000 Orange Belgium customer accounts, with SIM card numbers and Personal Unblocking Key (PUK) codes among the data potentially accessed. The attack has raised fears of SIM swapping attacks targeting those affected. SIM swapping occurs when a victim’s phone number is transferred to a cybercriminals own SIM card. This enables … Ler mais

“PromptFix” Attacks Could Supercharge Agentic AI Threats

“PromptFix” Attacks Could Supercharge Agentic AI Threats

Researchers have engineered a new version of the ClickFix social engineering technique using prompt injection to trick agentic AI into performing a range of malicious actions. Guardio dubbed this “PromptFix” – a variation on the ClickFix attacks that usea fake error or verification message to manipulate victims into copying and pasting a malicious script and … Ler mais

O ataque de relé MITM6 + NTLM permite comprometer o domínio total

MITM6 + NTLM Relay Attack Enables Full Domain Compromise

Os pesquisadores de segurança cibernética estão destacando uma técnica de ataque perigosa que combina a configuração desonesta do IPv6 com o revezamento da credencial do NTLM para obter um compromisso completo do domínio do diretório ativo, explorando as configurações padrão do Windows de que a maioria das organizações deixa inalterada. Ataque aproveita o comportamento padrão … Ler mais

A nova campanha usa serviços da Federação do Active Directory para roubar credenciais M365

New Campaign Uses Active Directory Federation Services to Steal M365 Credentials

Pesquisadores da Push Security descobriram uma nova campanha de phishing que tem como alvo os sistemas Microsoft 365 (M365) e usa o Active Directory Federation Services (ADFs) para permitir o roubo de credenciais. Esse vetor de ataque explora os mecanismos de redirecionamento de autenticação da Microsoft, efetivamente transformando um serviço legítimo em um canal para … Ler mais

A vulnerabilidade quic-leak permite que os invasores drenam a memória do servidor e façam DOS

QUIC-LEAK Vulnerability Allows Attackers to Drain Server Memory and Cause DoS

Pesquisadores de segurança da Imperva divulgaram uma vulnerabilidade crítica de exaustão de memória pré-handshake na implementação LSQUIC Quics amplamente usada que permite que os atacantes remotos tragam servidores por meio de ataques de negação de serviço. A falha, designada CVE-2025-54939 e apelidado de “quic-leak”, ignora as proteções padrão do nível de conexão Quic, acionando antes … Ler mais

NIST Unveils Guidelines to Help Spot Face Morphing Attempts

NIST Unveils Guidelines to Help Spot Face Morphing Attempts

The US National Institute of Standards and Technology (NIST) has published new guidelines it claims will help organizations optimize their efforts to detect face morphing software. Face morphing is a type of deepfake technology that enables threat actors to blend the photos of two people into a single image. In doing so, it simplifies identity … Ler mais

A Scattered Spider member gets 10 years in prison

BadCam: Linux-based Lenovo webcam bugs enable BadUSB attacks

A Scattered Spider member gets 10 years in prison A 20-year-old Scattered Spider member gets 10 years in prison and $13M restitution for SIM-swapping crypto thefts. Scattered Spider hacker, Noah Michael Urban (20), was sentenced to 10 years in U.S. prison and ordered to pay $13M restitution for SIM-swapping crypto thefts. “A 20-year-old Palm Coast … Ler mais