Red Hot Cyber
Cybersecurity is about sharing. Recognize the risk, combat it, share your experiences, and encourage others to do better than you.
Cybersecurity is about sharing. Recognize the risk,
combat it, share your experiences, and encourage others
to do better than you.
Banner Ransomfeed 320x100 1
970x120

Red Hot Cyber. The Cybersecurity Blog

Previous Next

Ultime news

Can a backdoor be implemented for only one country? Apple resists UK demands.

The United Kingdom has again attempted to force Apple to access encrypted backups of user data stored on iCloud ....
Redazione RHC - 4 October 2025

KaruHunters Claims Cyber Attack on RIPE NCC

A post recently appeared on a popular underground forum that's attracting the attention of the cybersecurity community. A user with...
Redazione RHC - 4 October 2025

Microsoft IIS under attack from Chinese criminal hackers: How UAT-8099 exploits authoritative websites

A Chinese cybercriminal group known as UAT-8099 has been identified by Cisco Talos as responsible for a large-scale attack campaign....
Redazione RHC - 4 October 2025

Computer science is no longer a safe career! What’s changing for students and companies?

For decades, computer science was considered a stable career choice, brimming with opportunities. Today, however, students, universities, and businesses face...
Redazione RHC - 4 October 2025

China cracks down on fake news generated by artificial intelligence

The Cyberspace Administration of China has announced the launch of a two-month nationwide campaign, which began on July 24 ,...
Redazione RHC - 4 October 2025

China under surveillance: Users sanctioned for spreading fake news online

In recent months, Hainan public security authorities have launched investigations and imposed administrative sanctions against several internet users responsible for...
Redazione RHC - 3 October 2025

Google fixes critical bug in Gemini that allows tracking of users

Google developers have fixed a bug that allowed malicious Google Calendar invitations to remotely take control of Gemini agents running on the victim's device and steal user data. Gemini is...
Share on Facebook Share on LinkedIn Share on X

It only took one too many! Phishing scam impersonating Booking.com using homoglyphics.

Attackers have started using an unusual trick to disguise phishing links, making them appear as Booking.com addresses. The new malware campaign uses the Japanese hiragana character "ん" (U+3093). In some...
Share on Facebook Share on LinkedIn Share on X

Cobalt Strike for everyone with CrossC2! We’re paying attention to Linux servers without EDR

Japan has been hit by a new wave of cyberattacks using CrossC2, a tool to extend the functionality of Cobalt Strike to Linux and macOS platforms. The JPCERT/CC Coordination Center...
Share on Facebook Share on LinkedIn Share on X

Bug da Oscar (score 10) per Cisco Secure Firewall Management Center

A critical security flaw has been disclosed by Cisco in its Secure Firewall Management Center (FMC) software, potentially allowing unauthenticated attackers to remotely execute shell commands of their choice with...
Share on Facebook Share on LinkedIn Share on X

The Robot Girlfriend is coming! The new frontier of Chinese-made technology.

While the rise of robots in China, the world's largest market and producer of robots, is attracting the attention of the global information technology (IT) industry, the emergence of a...
Share on Facebook Share on LinkedIn Share on X

Critical vulnerability in Apache Tomcat must be patched, otherwise the server could go into DoS.

A critical security flaw has been discovered in Apache Tomcat's HTTP/2 implementation. This vulnerability allows attackers to conduct malicious denial-of-service (DoS) attacks on web servers. The vulnerability, tracked under CVE-2025-48989...
Share on Facebook Share on LinkedIn Share on X

After Darcula comes Magic Mouse: the new phishing nightmare steals 650,000 cards a month.

After the closure of the Darcula phishing platform and the Magic Cat software used by scammers, the Magic Mouse solution has gained popularity among criminals. According to Mnemonic specialists, Magic...
Share on Facebook Share on LinkedIn Share on X

Fortinet VPN Under Attack: New Wave of Brute-Force Attacks Detected by GrayNoise

GreyNoise detected two major waves of attacks on Fortinet devices in early August 2025. The first, a brute-force attack targeting Fortinet's SSL VPN on August 3, was followed by an...
Share on Facebook Share on LinkedIn Share on X

Whonix 17.4 is out! Only a 0day exploit can threaten your anonymity.

Version 17.4 of the Whonix distribution, designed to ensure greater anonymity online, has been released. The system is based on Debian GNU/Linux and transmits all traffic via Tor. The source...
Share on Facebook Share on LinkedIn Share on X

Backdoor in xz Utils: 35 Docker Hub images still infected

Analysts at Binarly have found at least 35 images on Docker Hub still infected with a backdoor that penetrated xz Utils last year. Researchers warned that this could potentially put...
Share on Facebook Share on LinkedIn Share on X

Discover the latest critical CVEs issued and stay updated on the most recent vulnerabilities. Or search for a specific CVE

Featured Articles

Immagine del sito
RansomHouse Ransomware Upgraded: Enhanced Encryption Threat
Redazione RHC - 22/12/2025

The group behind RansomHouse, one of the most notorious ransomware distribution services, has strengthened the technical capabilities of its attacks. According to experts, the cybercriminals have added an updated encryption tool to their arsenal ,…

Immagine del sito
Cyber Attacks on the Rise: Wiper Malware and Data Destruction in 2025
Redazione RHC - 22/12/2025

According to BI.ZONE, by 2025, attackers will increasingly opt for total destruction of corporate infrastructure rather than encryption . This refers to scenarios in which, after penetrating a network, attackers use wipers, destructive tools that…

Immagine del sito
MS13-089 Ransomware: Double Extortion Without Encryption
Inva Malaj - 22/12/2025

MS13-089 opens a leak site on the dark web, exposes the first data and adopts a double extortion strategy without encryption. A brand built on an old Microsoft ID For years, “MS13-089” identified a 2013…

Immagine del sito
Microsoft Shifts Activation Process: What It Means for Air-Gapped Systems
Redazione RHC - 22/12/2025

In the past, many users and system administrators have relied on Microsoft’s telephone activation service to manage installations in specific contexts. During the Windows 8 era, MAK ( Multiple Activation Key) licenses were widely available.…

Immagine del sito
DIG AI: The Dark Web’s New AI Tool for Cybercrime
Redazione RHC - 21/12/2025

A new AI tool has appeared on the dark web and quickly attracted the attention of security experts, and not for the best of reasons. This is an artificial intelligence service called DIG AI, which…