Ultime news
Asahi Group under hacker attack: beer supplies at risk
Criminal Hackers Target Seniors! Datzbro Arrives: Facebook and Smartphones Targeted
100 bug researchers, $32 million! HackerOne: AI bugs are on the rise!
Beyond the Screen: The Postal Police Event for a Healthy Life Beyond Social Media
They’re offering you €55,000 for access to your office account. What should you do?
Telegram opens an artificial intelligence lab in Kazakhstan
The Sexualisation of AI: A Warning for Humanity
Ashleigh Crause - August 13th, 2025
Elon Musk sues Apple for App Store manipulation
Redazione RHC - August 13th, 2025
Artificial intelligence is pushing companies to return to in-person interviews
Redazione RHC - August 13th, 2025
Battle for the Brain! OpenAI and Sam Altman launch Merge Labs, a rival to Neuralink.
Redazione RHC - August 13th, 2025
Charon Ransomware Arrives. It Surpasses EDR, Is Stealth, and Gives a Nod to Top APTs
Redazione RHC - August 13th, 2025
Critical Vulnerability in Fortinet: Update FortiOS, FortiProxy, and FortiPAM Now
Redazione RHC - August 13th, 2025
Critical Update for Google Chrome: Patches for Various Vulnerabilities
Redazione RHC - August 13th, 2025
Heading for a bang for August! 36 RCEs for Microsoft Patch Tuesday August
Redazione RHC - August 13th, 2025
Critical RCE vulnerability in Microsoft Teams: Urgent update needed
Redazione RHC - August 13th, 2025
29,000 Exchange servers at risk. The exploit for CVE-2025-53786 is under exploitation.
Redazione RHC - August 13th, 2025
Discover the latest critical CVEs issued and stay updated on the most recent vulnerabilities. Or search for a specific CVE
Featured Articles

The following analysis examines the attack vector for CVE-2025-47761 , a vulnerability found in the Fortips_74.sys kernel driver used by FortiClient VPN for Windows. The core of the vulnerability lies in a mishandled IOCTL that…

A critical vulnerability has been identified in MongoDB, one of the most widely used NoSQL database platforms globally. This security flaw, tracked under CVE-2025-14847, allows attackers to extract sensitive data from server memory without requiring…

The group behind RansomHouse, one of the most notorious ransomware distribution services, has strengthened the technical capabilities of its attacks. According to experts, the cybercriminals have added an updated encryption tool to their arsenal ,…

According to BI.ZONE, by 2025, attackers will increasingly opt for total destruction of corporate infrastructure rather than encryption . This refers to scenarios in which, after penetrating a network, attackers use wipers, destructive tools that…

MS13-089 opens a leak site on the dark web, exposes the first data and adopts a double extortion strategy without encryption. A brand built on an old Microsoft ID For years, “MS13-089” identified a 2013…











