Red Hot Cyber
Cybersecurity is about sharing. Recognize the risk, combat it, share your experiences, and encourage others to do better than you.
Search
Redhotcyber Banner Sito 320x100px Uscita 101125
Banner Ransomfeed 970x120 1

Author: Redazione RHC

Sentenced to 4.5 years for piracy: he sold DVDs and films online.

A U.S. court sentenced a Memphis resident to four and a half years in prison for selling digital copies of movies before their official release. Steven R. Hale, 37, who worked at a DVD and Blu-ray production and distribution company, stole soon-to-be-released discs and resold them online. The crimes were committed from February 2021 to March 2022, and in May 2025, Hale pleaded guilty of copyright infringement and agreed to repay damages by returning to his employer approximately 1,160 DVDs and Blu-ray discs seized by investigators. Furthermore, the man was found in possession of a handgun with a loaded magazine and a

Samsung releases September 2025 security patch, fixing critical vulnerabilities.

A September 2025 security update has been released by Samsung to address a critical zero-day vulnerability that is currently being actively exploited. This patch includes fixes for a total of 25 Samsung-specific vulnerabilities and exposures (SVEs), along with those implemented by Google and Samsung Semiconductor, aiming to strengthen the security of Galaxy devices against various threats. A critical out-of-bounds write vulnerability in libimagecodec.quram.solibreria has been addressed in the latest update, specifically CVE-2025-21043. Android devices running versions 13, 14, 15, and 16 are affected by this security flaw, which has been deemed the most severe of those addressed in this update. Users are

Villager: The Kali Linux and DeepSeek Attack Tool That’s Alarming Experts

The experts at Straiker have announced a new tool called Villager, which has been downloaded nearly 10,000 times from the official PyPI repository since its release in July. The program positions itself as a Model Context Protocol client and combines dozens of network auditing tools, yet contains everything needed to conduct fully automated attacks. Similar to Cobalt Strike, Villager can be used both for legitimate purposes and as an offensive platform for attackers who don’t even need extensive technical training. Villager includes Kali Linux containers, hundreds of analysis and exploit tools, and integration with DeepSeek language models. The developers have added a

Italy among the spyware giants! A solid third place after Israel and the US.

We’re not exactly great at cybersecurity, but we’re top of the class when it comes to spyware! According to an Atlantic Council study, the spyware industry is booming as investors increasingly turn their attention to this ethically questionable yet highly profitable sector. Most of the money goes to companies in the United States and Israel, but Italy comes in third. And American investments in spyware have tripled in the last year. Italy in third place in the spyware war The Atlantic Council study examined 561 organizations from 46 countries from 1992 to 2024. In doing so, the experts managed to identify 34

Windows 11: Microsoft Revamps File Explorer with Artificial Intelligence

Microsoft has begun testing new AI-powered features in File Explorer in Windows 11. These features will allow users to interact with images and documents directly from File Explorer, without having to open files in separate apps. The new feature is called “AI Actions” and currently works with JPG, JPEG, and PNG images, allowing you to do the following: “AI Actions in File Explorer make working with files faster and easier—just right-click, for example, to edit an image or get a summary of a document,” say Microsoft representatives Amanda Langowski and Brandon LeBlanc. These new features are available in Windows 11 Insider Preview

CISA launches new plan to improve CVE quality and global cyber defense

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has presented the document “CISA Strategic Focus CVE Quality for a Cyber Secure Future,” a strategic vision aimed at redefining the Common Vulnerabilities and Exposures (CVE) program. The goal is to orient the system towards the real needs of the global cybersecurity community, placing trust, responsiveness, and data quality at its core. The document marks the transition from a phase of quantitative growth to an “era of quality,” which aims to strengthen the constructive logic and evolution of the cyber defense system. The CVE project, born as a universal vulnerability identification tool, has already

Microsoft Teams raises its defenses: real-time alerts against malicious links

To strengthen the security of its Teams platform, Microsoft will implement an automatic notification system to users regarding dangerous links in chat messages. This new feature, integrated into Microsoft Defender for Office 365, has the primary goal of protecting users from phishing, spam, and malware by identifying potentially malicious URLs exchanged both within and outside of conversations. Links are examined by the system and compared against Microsoft Defender’s threat intelligence and machine learning detection engines to determine if they pose a risk. The public preview update will begin rolling out to enterprise customers in early September 2025. General availability worldwide will be

Goodbye PowerShell 2.0 and WMIC! The great Windows 11 cleanup has begun.

Windows 11 users who have installed the September 2025 Update might think that practically nothing changes. At first glance, KB5065426 looks like a normal small patch that Microsoft distributes to everyone. But in reality, the changes are much more noticeable than they seem. The updatesilently removes two older tools that some users may still have on their systems: PowerShell 2.0 and the WMIC (Windows Management Instrumentation Command-Line Console). Both were once widely used by administrators and advanced users, but are now considered obsolete and unsafe. Tools that shaped Windows history PowerShell 2.0 allowed administrators to work with a separate Windows command shell,

At the Spinoza Campus in Amsterdam, 1,200 students were held hostage by washing machines.

An unusual incident occurred at the Spinoza Campus in Amsterdam: an unknown attacker hacked the digital payment system of five washing machines. For several weeks, students were able to use the washing machines free of charge, until Duwo, the company responsible for student housing, closed access to the laundry facility during the summer. Since then, over 1,200 residents have been unable to wash their clothes on campus. Duwo explained that it was unable to cover the students’ expenses: the funds raised from the paid laundry service were used to maintain the equipment and keep the rates affordable. After the breach was discovered,

China reports 600 APT cyber attacks in 2024. Washington is in its sights.

During a regular press conference, Foreign Ministry spokesperson Guo Jiakun answered questions from reporters on various current international issues. At the center of the discussion were cyber attacks attributed to the United States, trade tensions related to tariffs, and sanctions imposed by Washington against Palestinian officials. Regarding cybersecurity, Guo commented on reports from the China Cyberspace Security Association, which denounced over 600 cyber attacks carried out in 2024 by foreign APT groups against Chinese institutions. According to the association, these actions would have used Germany, South Korea, Singapore, and the Netherlands as launching bases to attack Chinese critical infrastructure. Guo described these