Red Hot Cyber
Cybersecurity is about sharing. Recognize the risk, combat it, share your experiences, and encourage others to do better than you.
Search
UtiliaCS 320x100
970x20 Itcentric

Category: Cybercrime and Darknet

Google Gemini Improves AI-Generated Image Verification

Google has expanded the capabilities of its Gemini artificial intelligence service by adding a tool to the app and web version to check images for signs of automatic generation . This feature seems like a logical step: visual content is increasingly being created using AI models, and the demand for methods to distinguish real images from synthetic ones is growing. The new detector is based on the SynthID system, digital markers invisible to the human eye, introduced in 2023. They are embedded in images created by Google generators and persist even after resizing or partial processing . For this reason, the check

“We Want to Hack You Again!” NSO Group Rejects WhatsApp’s Pegasus Lawsuit

Israeli company NSO Group has appealed a California federal court ruling that bars it from using WhatsApp’s infrastructure to distribute its Pegasus surveillance software. The case, which has been ongoing for several years, stems from a complaint filed by WhatsApp after the discovery of a large-scale attack on its users. The operation exploited zero-day vulnerabilities and zero-click techniques, allowing the spyware to be installed without any action on the part of the victims. Last October, Judge Phyllis Hamilton ruled that WhatsApp servers had been misused, allowing the infection of approximately 1,500 devices. According to the ruling, NSO had circumvented the platform’s security

Oracle under attack: Pre-auth RCE vulnerability discovered that compromises entire systems

A vulnerability, designated CVE-2025-61757, was made public by Searchlight Cyber last Thursday. Company researchers discovered the issue and notified Oracle, which led to its disclosure. Oracle fixed CVE-2025-61757 with the October 2025 patches and confirmed that it is a critical issue that can be easily exploited without authentication. The security firm described it as a critical pre-authentication remote code execution vulnerability in Oracle Identity Manager . The exploit, which combines an authentication bypass vulnerability with arbitrary code execution , could allow an attacker to completely compromise the system. Searchlight Cyber warned on Thursday that the vulnerability could “allow attackers to manipulate authentication

CrowdStrike Insider Fired for Providing Sensitive Data to Criminal Hackers

In recent months, the insider problem has become increasingly important for large companies , and one recent episode involved CrowdStrike. The cybersecurity firm has in fact removed an employee believed to have shared confidential information on the company’s internal systems with a group of hackers. Reviewed by TechCrunch , the screenshots revealed internal dashboards, including an Okta Single Sign-On (SSO) panel that employees used to access company applications. Although the hackers claimed to have received authentication cookies , CrowdStrike maintains that its security operations center detected the activity before any malicious access could be fully established. It further reported that the leaked

Sysmon will finally be integrated into Windows 11 and Windows Server 2025 in 2026

Microsoft has announced that it will integrate the popular Sysmon tool directly into Windows 11 and Windows Server 2025 in 2026. The announcement was made by Sysinternals creator Mark Russinovich. Sysmon (System Monitor) is a free tool from Microsoft Sysinternals for monitoring and blocking suspicious activity in Windows. Events are logged in the Windows Event Log, making the tool indispensable for detecting threats and diagnosing problems. By default, Sysmon tracks basic events like process creation and termination, but you can use custom configuration files to monitor process tampering, DNS queries, executable file creation, clipboard changes, automatic backups of deleted files, and more.

Sneaky2FA: The phishing scam that steals credentials with browser-in-the-browser attacks

Push Security specialists have noticed that the Sneaky2FA phishing platform now supports browser-in-the-browser attacks, which allow the creation of fake login windows and the theft of credentials and sessions. Sneaky2FA and other PhaaS (phishing-as-a-service) Sneaky2FA is one of the most popular Phishing-as-a-Service (PhaseaS) services among cybercriminals. Along with Tycoon2FA and Mamba2FA , Sneaky2FA primarily targets Microsoft 365 account theft. This phishing kit is known for attacks using SVG and the “attacker-in-the-middle” tactic: the authentication process is forwarded via a phishing page to the real service, allowing attackers to intercept session tokens. As a result, even with two-factor authentication (2FA) enabled, attackers gain

TamperedChef: Malware via Fake App Installers

The large-scale TamperedChef campaign is once again attracting the attention of specialists, as attackers continue to distribute malware via fake installers of popular applications. This scam, disguised as legitimate software, helps deceive users and gain persistent access to devices. The Acronis team emphasizes that activity continues: new files are discovered, and the associated infrastructure remains operational. The method relies on social engineering. It uses the names of well-known utilities, fake click ads, search engine optimization, and fake digital certificates. Researchers Darrell Virtusio and József Gegenyi explain that these elements increase trust in the installers and help bypass security mechanisms. The campaign has

Whoever took down Cloudflare during the outage put their infrastructure at risk

A major outage in Cloudflare’s infrastructure has unexpectedly tested the robustness of the cloud and its security systems for many businesses. On November 18, service outages caused websites around the world to go down multiple times, and some customers attempted to temporarily abandon the platform to maintain resource availability. This forced maneuver also caused web applications to lose traditional malicious traffic filtering, which Cloudflare typically blocks at the edge of the network, for several hours. The problems began around 6:30 AM EST (11:30 UTC), when a notification about internal service degradation appeared on the status page. Over the next few hours, resources

Critical Vulnerability in Azure Bastion Scores 10! When RDP and SSH in the Cloud Are Checkmated

An authentication bypass vulnerability has been discovered in Azure Bastion , Microsoft’s managed service that enables secure RDP and SSH connections to virtual machines in Azure without directly exposing them to the Internet. The flaw, identified as CVE-2025-49752 , potentially allows a remote attacker to gain administrative privileges on all VMs accessible via Bastion. Technical details CVE-2025-49752 falls under the category of CWE-294 – Authentication Bypass by Capture-Replay , which involves the interception and reuse of valid tokens or credentials to gain unauthorized access . In the case of Azure Bastion, this could allow privilege escalation to the administrative level, without requiring

Risk averted for millions of Microsoft users! The critical vulnerability in Microsoft SharePoint 9.8

Microsoft has disclosed a critical vulnerability in SharePoint Online (discovered by RHC through our ongoing monitoring of critical CVEs on our portal), identified as CVE‑2025‑59245 , with a CVSS v3.1 score of 9.8/10 . The flaw affects the deserialization of untrusted data (CWE‑502) and allows a remote attacker to gain elevation of privilege without requiring credentials or user interaction, putting data confidentiality, integrity, and availability at high risk. Method and impact of the attack The vulnerability exploits the deserialization of data from untrusted sources. This allows an attacker to manipulate serialized objects that SharePoint Online deserializes insecurely, allowing them to execute arbitrary