This article explores a critical JWT authentication bypass vulnerability that leverages path traversal via the kid header to impersonate admin users. The exploit demonstrates how improper JWT validation can lead to complete admin takeover and system compromise. #JWTBypass #PathTraversal
Tag: PAYLOAD

A severe heap-based buffer overflow vulnerability, CVE-2025-24993, has been identified in Windows NTFS, leading to potential full system compromise. This flaw was actively exploited as a zero-day prior to its March 2025 patch, emphasizing the importance of immediate updates and user awareness. #CVE-2025-24993 #NTFS #ZeroDayExploits #WindowsSecurity…

A new Rust-based malware called “RustStealer” has emerged, targeting users of Chromium-based browsers to steal sensitive data like login credentials and cookies. Its advanced obfuscation and modular design make it a difficult threat to detect, with potential for future functionalities such as keylogging or ransomware. #RustStealer #ChromiumBrowserThreats…

This article describes how a security researcher exploited a race condition vulnerability in an e-commerce platform’s backend system to place multiple orders with a single payment. It highlights the importance of implementing concurrency controls and locking mechanisms to prevent such financial and data losses. #RaceCondition #EcommerceSecurity

Living Off The Land (LOTL) techniques leverage legitimate Windows tools like PowerShell, WMI, and Certutil to conduct stealthy cyber attacks without relying on custom malware. These methods are highly effective for attackers due to their legitimacy, evasion capabilities, and persistence, posing significant challenges for defenders. #LOTL #PowerShell #WMI #Certutil
%20(1).webp)
HPE has issued a security bulletin warning about critical vulnerabilities in its Insight Remote Support software prior to version 7.15.0.646, which could allow attackers to execute remote code, perform directory traversal, and steal sensitive data. #HPE #InsightRemoteSupport #CVE202537097 #CVE202537098 #CVE202537099…

A new report highlights TA397 (Bitter APT), an India-aligned threat group engaged in long-term espionage campaigns targeting global government and diplomatic entities. Their tactics include scheduled tasks, spearphishing, and malware payloads such as BDarkRAT, utilizing shared tools within Indian cyber espionage networks. #TA397 #BitterAPT…

Cybersecurity researchers warn about a new ClickFix malware campaign targeting macOS users with social engineering tactics to install Atomic macOS Stealer (AMOS). The attack involves fake Spectrum impersonation sites and malicious shell scripts that deceive users into revealing passwords, leading to data theft and lateral movement. #ClickFix #AtomicStealer…

A new malware called ‘PathWiper’ is targeting critical infrastructure in Ukraine, aiming to destroy systems rather than extort. It is attributed to Russia-linked APT groups and shows evolution from previous wiper malware like HermeticWiper. #PathWiper #HermeticWiper #Sandworm #Ukraine #APT

The article details how the Mirai botnet variant exploits CVE-2024-3721 to deploy bots on vulnerable TBK DVR devices using a specific Remote Code Execution exploit. It also highlights new features of this Mirai variant, including RC4 string encryption and anti-VM techniques, and provides infection statistics and mitigation advice. #Mirai #CVE20243721 #TBKDVR

Key PointsGen Threat Labs uncovered a sophisticated Traffic Direction System called HelloTDS that selectively delivers FakeCaptcha, tech scams, and malware via infected streaming and file-sharing sites. The campaign employs advanced fingerprinting techniques and domain rotation to evade detection and target victims based on geolocation, IP address, and browser attributes. #HelloTDS #FakeCaptcha #LummaC2

A sophisticated cyber campaign named Operation DRAGONCLONE targeted China Mobile Tietong using VELETRIX and VShell malware, employing DLL sideloading, anti-sandbox, and IPfuscation techniques. The activity is linked to China-aligned threat groups UNC5174 and Earth Lamia, with overlaps to multiple post-exploitation tools and infrastructure. #OperationDRAGONCLONE #VELETRIX #VShell #ChinaMobileTietong #UNC5174 #EarthLamia

The article provides a comprehensive technical analysis of the Windows-based Blitz malware, detailing its distribution via backdoored game cheats, its two-stage architecture consisting of a downloader and bot payload, and its abuse of the Hugging Face platform for command and control (C2) infrastructure. It also discusses the malware operator’s social media…

In 2024, ESET researchers identified BladedFeline, an Iran-aligned APT group active since 2017, targeting Kurdish and Iraqi government officials with advanced malware including the Whisper backdoor and PrimeCache IIS module. The group is assessed as a subgroup of OilRig, utilizing sophisticated tools and maintaining long-term access for cyberespionage purposes. #BladedFeline #Whisper #PrimeCache #OilRig

The “PM KISAN YOJNA” Android malware masquerades as an official government app to steal sensitive user information through multi-stage droppers and advanced evasion techniques. It installs fake updates, requests dangerous permissions, and exfiltrates data via a covert VPN connection and C2 server communication. #PMKISANYOJNA #Salvador #K7MobileSecurity