Red Hot Cyber. The Cybersecurity Blog
Bus becomes travelling museum of retro computers in UK
In the UK, father and son Jason and Luke Stoner have transformed an old school bus into a traveling museum dedicated to retro computers and game consoles. The inspiration came when Luke visited the fa...
100 years of Italian Intelligence! Mattarella celebrates the SIM’s centenary at the Quirinale Palace
October 15, 2025 marks an anniversary of exceptional importance in the history of Italian national security: one hundred years since the birth of the Military Information Service (SIM) , the country&#...
But what kind of Sovereign AI is running on the servers and algorithms of a US company!
This year, OpenAI announced a series of projects with foreign governments to create “sovereign AI” systems. According to the company, some of these agreements are currently being negotiate...
Flirt, eroticism, and the end of censorship! OpenAI will change the rules of ChatGPT.
OpenAI is preparing a major change to ChatGPT’s rules: starting in December, age-verified users will be able to interact with adult content, including erotica. The company’s CEO, Sam Altma...
“Double Bind” Leads to GPT-5 Jailbreak: The AI That Was Convinced It Was Schizophrenic
A new and unusual jailbreaking method, the art of circumventing the limitations imposed on artificial intelligence, has reached our editorial office. It was developed by computer security researcher A...
AI Alignment: Where Does AI Learn Right and Wrong?
The other day on LinkedIn, I found myself having a conversation with someone who was seriously interested in the topic of artificial intelligence applied to law. It wasn’t one of those barroom c...
Microsoft Patch Tuesday: 175 vulnerabilities fixed and two zero-days exploited
In its latest update, the tech giant fixed 175 vulnerabilities affecting its core products and underlying systems, including two actively exploited zero-day vulnerabilities , the company said in its l...
12 security bugs discovered in Ivanti Endpoint Manager (EPM). Update now!
Ivanti has published 13 vulnerabilities in its Endpoint Manager (EPM) software , including two high-severity flaws that could allow remote code execution and privilege escalation . Despite the lack of...
WhatsApp Web in the crosshairs! How the worm that distributes the banking Trojan works
Sophos analysts have discovered a complex malware operation by security experts that uses the popular messaging service WhatsApp to spread banking Trojans, targeting Brazilian banks and cryptocurrency...
RMPocalypse: A critical bug in AMD SEV-SNP threatens cloud security.
A critical vulnerability has been identified in the AMD SEV-SNP hardware security architecture, impacting major cloud providers (AWS, Microsoft Azure, and Google Cloud) . This flaw allows malicious hy...
Featured Articles

In the UK, father and son Jason and Luke Stoner have transformed an old school bus into a traveling museum dedicated to retro computers and game consoles. The inspiration came when Luke visited the fa...

October 15, 2025 marks an anniversary of exceptional importance in the history of Italian national security: one hundred years since the birth of the Military Information Service (SIM) , the country&#...

This year, OpenAI announced a series of projects with foreign governments to create “sovereign AI” systems. According to the company, some of these agreements are currently being negotiate...

OpenAI is preparing a major change to ChatGPT’s rules: starting in December, age-verified users will be able to interact with adult content, including erotica. The company’s CEO, Sam Altma...

A new and unusual jailbreaking method, the art of circumventing the limitations imposed on artificial intelligence, has reached our editorial office. It was developed by computer security researcher A...
Attention seniors! Ruthless hacker scam: Criminal hackers steal your life savings.
Quantum algorithm solves complex mathematical problem
Sentenced to 4.5 years for piracy: he sold DVDs and films online.
Samsung releases September 2025 security patch, fixing critical vulnerabilities.
Villager: The Kali Linux and DeepSeek Attack Tool That’s Alarming Experts
LockBit 5.0 Hacked Again: XOXO from Prague Strikes Again

Attention seniors! Ruthless hacker scam: Criminal hackers steal your life savings.
Redazione RHC - September 13th, 2025
According to the New York State Attorney General's Office, the primary target of criminal hackers is the elderly and those close to that age. The criminal scenario usually begins with...

Quantum algorithm solves complex mathematical problem
Redazione RHC - September 13th, 2025
Researchers have used a quantum algorithm for the first time to solve a complex mathematical problem that for over a century was considered insurmountable even for the most powerful supercomputers....

Sentenced to 4.5 years for piracy: he sold DVDs and films online.
Redazione RHC - September 13th, 2025
A U.S. court sentenced a Memphis resident to four and a half years in prison for selling digital copies of movies before their official release. Steven R. Hale, 37, who...

Samsung releases September 2025 security patch, fixing critical vulnerabilities.
Redazione RHC - September 13th, 2025
A September 2025 security update has been released by Samsung to address a critical zero-day vulnerability that is currently being actively exploited. This patch includes fixes for a total of...

Villager: The Kali Linux and DeepSeek Attack Tool That’s Alarming Experts
Redazione RHC - September 13th, 2025
The experts at Straiker have announced a new tool called Villager, which has been downloaded nearly 10,000 times from the official PyPI repository since its release in July. The program...

LockBit 5.0 Hacked Again: XOXO from Prague Strikes Again
Luca Stivali - September 13th, 2025
A déjà-vu with new implications. In May 2025, the LockBit ransomware collective suffered a severe blow: the defacement of the affiliate panel of version 4.0 by an unknown actor signing...
Discover the latest critical CVEs issued and stay updated on the most recent vulnerabilities. Or search for a specific CVE