Red Hot Cyber
Cybersecurity is about sharing. Recognize the risk, combat it, share your experiences, and encourage others to do better than you.
Search
UtiliaCS 320x100
Crowdstriker 970×120

Category: Cybercrime and Darknet

Microsoft Exchange Server Penetration Testing: Techniques, Tools, and Countermeasures

Often, during penetration testing, we find ourselves with elevated access (Domain Admin) within an organization. Some companies stop there, thinking that obtaining Domain Admin is the ultimate goal. But it’s not. “Getting Domain Admin” doesn’t mean much to most executives, other than demonstrating the risk it entails. One of the best ways to demonstrate the risk to an organization is to demonstrate the ability to access sensitive data. Here we describe penetration testing of Exchange 2019 in a GOADv3 lab configured on Ludus/Debian. Tools Used The primary toolkit used is MailSniper , a PowerShell suite designed for internal enumeration and abuse of

Notepad++ under attack! How a fake DLL opens the door to criminal hackers

A new vulnerability affecting Notepad++ was released in September. The vulnerability has been identified as CVE-2025-56383, and details can be found on the NIST website. CVE-2025-56383 is a DLL hijacking vulnerability affecting the Notepad++ text editor v8.8.3 and potentially later versions. By exploiting this weakness, an attacker can trick the application into loading a malicious DLL that has the same name as a legitimate library required by the program (a common example involves DLL files in the plugins folder). If the attack is successful, the malicious code executes with the same permissions as the user running Notepad++, allowing arbitrary code execution on

Microsoft warns: Security updates cause problems with BitLocker

Microsoft has issued an urgent warning to Windows operating system users regarding a potential issue that, starting with security updates distributed on October 14, 2025, could cause some devices to display the BitLocker recovery screen. The advisory emphasizes that server editions are not affected , limiting the scope to consumer and enterprise client environments . The issue affects three key client platforms: Windows 11 version 25H2 and 24H2, both linked to the source knowledge base article KB5066835, and Windows 10 version 22H2 in KB5066791. Microsoft is currently investigating specific client versions of Windows, primarily impacting Intel-based systems that feature Connected Standby. This

A dangerous zero-day zero-click exploit threatens billions of Android devices

Google has issued an urgent advisory regarding a critical vulnerability in Android that allows attackers to execute arbitrary code on the device without any user interaction. The Zero Click vulnerability was discovered in system components of the operating system and described in the November 2025 Android Security Bulletin. The vulnerability, identified as CVE-2025-48593, is considered one of the most dangerous in recent years . It affects several versions of the Android Open Source Project (AOSP), from 13 to 16, and can be exploited for remote code execution (RCE) without requiring additional privileges or action from the device owner. Google estimates that attackers

Is the era of paywalls over? Smart browsers circumvent them, and controlling them is very difficult

How can publishers protect themselves from AI-powered “smart” browsers if they look like ordinary users? The emergence of new AI-powered “smart” browsers is challenging traditional methods of protecting online content. OpenAI’s recently released Atlas browser, as well as Perplexity’s Comet and Microsoft Edge’s Copilot mode, are becoming tools that can do much more than display web pages : they perform multi-step tasks, such as gathering calendar information and generating news-based client briefings. Their capabilities are already posing serious challenges to publishers seeking to limit the use of artificial intelligence in their content. The problem is that these browsers are outwardly indistinguishable from

Danger for OneDrive users: Infected DLLs hide in shared files

Attackers are using an advanced technique involving sideloading DLLs via the Microsoft OneDrive application. This allows them to execute malicious code undetected by security mechanisms. The attack uses a modified DLL library as a tool to hijack legitimate Windows processes and ensure persistence on infected systems. This method is particularly effective because it avoids the persistent code changes that signature-based detection systems typically identify. According to the Kas-sec security advisory, the attackers placed a spoofed version.dll file in the same directory as OneDrive.exe, exploiting the application’s dependency search order. The technique specifically targets version.dll because many Windows applications, including OneDrive, rely on

ArXiv blocks articles generated by AI

arXiv, one of the most important repositories of scientific preprints , has revealed some disturbing facts following growing concerns in the scientific community regarding the uncontrolled use of generative artificial intelligence models. The platform, operated by Cornell University and widely used by scientists worldwide, has stopped accepting two specific types of computer science publications : review articles and policy articles. This is due to the sharp increase in the number of articles automatically generated using language models that make no real scientific contribution. For decades, arXiv has served as a platform for publishing scientific papers before they have undergone full peer-review in

CISA Warns! New Bugs in Gladinet, Control Web Panel, and WordPress Expose Systems

Two vulnerabilities related to Gladinet and Control Web Panel (CWP) have been added to the U.S. Cybersecurity and Infrastructure Security Agency (CISA) catalog of known exploited vulnerabilities (KEVs), due to reports of active exploitation. Due to intensive use, Federal Civilian Executive Branch (FCEB) agencies must take required actions to safeguard their networks by November 25, 2025. The bugs included in the KEV catalog are as follows: Three more critical security bugs have also been added to three WordPress plugins and themes. Users of WordPress sites that use the mentioned plugins and themes are therefore advised to update them to the latest version

New bugs in Teams open the door to data theft and social engineering

Cybersecurity experts have disclosed four vulnerabilities in Microsoft Teams that could have allowed attackers to conduct dangerous social engineering and impersonation attacks against users. Simply put, these loopholes allow you to alter the content of the message without the ‘ Modified ‘ label and the sender’s identity being visible, and to modify incoming notifications to change the apparent sender of the message. This allows an attacker to trick victims into opening malicious messages by making them appear to come from a trusted source, such as high-level executives. Microsoft, in a warning published last month, said that “Microsoft Teams’ broad collaboration capabilities and

OpenAI releases Sora Mobile App on Android, available in multiple countries

OpenAI has released the Sora mobile app on Android devices. CNBC reported that OpenAI’s Sora app is now available for download through the Google Play app store and that the app is available in the United States, Canada, Japan, Taiwan, Thailand, and Vietnam , including Korea . Sora was released in September last year and surpassed 1 million downloads in less than 5 days, holding the top spot in the Apple App Store for 3 weeks. It currently ranks fifth among Apple’s free apps, with ChatGPT in first place and Google Gemini in fourth, demonstrating the continued dominance of AI-powered apps. OpenAI