Red Hot Cyber
Cybersecurity is about sharing. Recognize the risk, combat it, share your experiences, and encourage others to do better than you.
Search
320×100
970x20 Itcentric

Category: Cybercrime and Darknet

WiFi: From Marconi’s Origins to the Wireless Network We Know Today

Today, we live in a world where WiFi is a fundamental necessity, but how did this technology, now taken for granted, come about? How did it then develop into the network we now use every day? In this article, we’ll explore the origins and evolution of WiFi. We’ll analyze both the technologies that made it possible and the threats that accompany it. This article is the first in our ” WiFi Column ,” where we’ll delve into the mechanisms and techniques of attack, illustrating the best strategies for protecting our wireless connection. Welcome to a world without wires… and without secrets. The

Operation SIMCARTEL: 1,200 SIM boxes and 40,000 SIM cards stopped by Europol

On October 10, 2025, Latvian authorities conducted a day of action that resulted in the arrest of five Latvian citizens suspected of running a large-scale cyber fraud network. The operation, dubbed SIMCARTEL , also involved joint investigations and investigative activities with Austria, Estonia, Europol, and Eurojust. During the searches, investigators deactivated five servers linked to the illicit infrastructure and seized approximately 1,200 SIM-box devices along with 40,000 active SIM cards. Hundreds of thousands of additional SIM cards were also located and placed under surveillance. Two other suspects connected to the same network were arrested during the operation. Law enforcement agencies attribute thousands

SSRF Vulnerability in Zimbra Collaboration Suite: Urgent Update Required

A Server-Side Request Forgery (SSRF) security vulnerability was recently discovered in Zimbra Collaboration Suite, raising security concerns and prompting administrators to promptly apply security patches to affected systems. According to Zimbra’s latest advisory, this critical SSRF vulnerability affects Zimbra versions 10.1.5 through 10.1.11. Attackers could exploit the issue by manipulating URL requests to trick the server into performing unwanted actions, such as accessing restricted endpoints or internal systems. The issue, detected in the chat proxy settings module, could allow attackers to gain unauthorized access to internal resources and sensitive user data. While the likelihood of the issue spreading is considered low, its

Problems with localhost on Windows 11 after October updates

The October updates for Windows 11 broke localhost functionality, preventing applications connecting to 127.0.0.1 over HTTP/2 from working properly. While developers typically use localhost to test websites and debug applications, it can also be used by applications that need to connect to a locally running service to perform actions or requests. After installing Windows 11 update KB5066835 and the September Preview Update KB5065789 , users found that applications were no longer able to complete HTTP connections to the localhost IP address (127.0.0.1). When they attempted to connect, they received errors such as “ERR_CONNECTION_RESET” or ” ERR_HTTP2_PROTOCOL_ERROR.” The issue has been reported on

Huawei unveils HarmonyOS 6: the new operating system coming October 22nd

And to think that until a few years ago, Huawei and much of its ecosystem were entirely dependent on Google Android. Then came the bans: first the Android ban , then the ban on chip manufacturing equipment , and finally on artificial intelligence technologies . A US strategy that, paradoxically, produced the opposite effect to the desired one: instead of weakening the company, it fueled an extraordinary push towards technological independence . In trying to hinder Huawei’s growth, the United States ended up accelerating it , unwittingly encouraging the development of a completely autonomous technological ecosystem. Huawei has officially launched HarmonyOS 6

Do you have a photo? Now they can find you on Tinder (even if you’re not there)

On social media, particular attention has been paid to those websites that allow you to identify an individual’s Tinder profile starting from a simple photo. Platforms like Cheaterbuster and CheatEye claim to use facial recognition algorithms, allowing anyone to identify a specific user based on a photo and obtain information about their location and activity . 404 Media tested these services and confirmed that they are indeed capable of finding a specific dating account, even if the person hasn’t left any trace accessible through the official Tinder interface. Such tools are advertised as a way to “monitor a partner” or “unmask a

“Yuheng,” the microchip that captures the spectra of 10,000 stars per second

A team led by Professor Fang Lu from the Department of Electrical Engineering at Tsinghua University has announced the development of the world’s first sub-angstrom resolution spectral imaging chip, dubbed ” Yuheng .” The research, published in the journal Nature under the title “Integrated lithium niobate photonics sub-angstrom snapshot spectral imaging” , represents a significant advance in smart photonics technology. Despite its compact dimensions of just 2 cm × 2 cm × 0.5 cm, the chip offers a spectral resolution of R = 12,000 , allowing for the acquisition of a full spectrum for each pixel. This capability eliminates traditional limitations that

Apache ActiveMQ NMS AMQP Vulnerability in 9.8: Urgent Update Required

An untrusted data deserialization vulnerability has been identified in the Apache ActiveMQ NMS AMQP client, exposing systems to potential attacks from malicious servers. The flaw, tracked as CVE-2025-54539, has a score of 9.8 out of 10, and affects all versions up to and including 2.3.0 when connections are established to untrusted AMQP servers. According to security experts at Endor Labs , who reported the flaw, a suitably modified remote server can exploit the client’s unconstrained deserialization logic to send manipulated responses, potentially allowing arbitrary code execution on the victim’s system. A security mechanism based on allow/deny lists was already introduced in version

Microsoft blocks Vanilla Tempest: Fake Teams installers spread Rhysida ransomware

In early October 2025, Microsoft stopped a large malicious operation attributed to the Vanilla Tempest group, revoking more than 200 digital certificates used to fraudulently sign Microsoft Teams installation files. These fake packages served as a vector to spread the Oyster backdoor and, later, the Rhysida ransomware . The discovery and countermeasures The campaign was discovered in late September 2025 , after months of activity in which the threat actor had exploited seemingly legitimate binaries. In response, Microsoft Defender Antivirus has updated its signatures to recognize and block both fake Teams installers and the malware involved, while Microsoft Defender for Endpoint has

Nvidia loses 95% of the Chinese AI market! Export restrictions cause its share to plummet

Jen-Hsun Huang, founder and CEO of Nvidia, revealed that recent export restrictions have drastically reduced the presence of the company’s AI chips in China , from 95% to virtually nothing. “Four years ago, Nvidia had a 95% market share in China. Today, it’s only 50%,” Huang said in May 2025, denouncing the increasing restrictions imposed since the Joe Biden era. But today everything has changed and China has started producing AI chips for itself. Huang’s remarks on October 17 highlight the current consequences of these limitations on the global dynamics of artificial intelligence. Despite restrictions on the purchase of advanced chips, China