
Elvis Emeka Ikeji
TARmageddon Remote Code Execution Flaw Hits Rust Async Tar Library
Cybersecurity researchers have disclosed a high severity flaw, codenamed TARmageddon, impacting the popular async-tar Rust library and its forks, i...
Russian Ransomware Group Steals 47GB from Major Golf Apparel Company
A Russian-linked cybercrime organization, the INC ransomware gang, claims to have stolen 47GB of data from Summit Golf Brands, a major golf apparel...
Copilot Flaw Allows Attackers to Steal Microsoft 365 Tenant Data
A sophisticated vulnerability in Microsoft 365 Copilot (M365 Copilot) allows attackers to steal sensitive tenant data, including recent corporate e...
Russian Hackers Launch New Robot Malware via Fake CAPTCHA Scams
The Russian state-backed hacking group Star Blizzard (also known as ColdRiver and Callisto) has dramatically escalated its espionage operations. Th...
Salt Typhoon Breaches European Telecom Using Citrix Exploit
A China-linked advanced persistent threat (APT) group, Salt Typhoon (also known by names like Earth Estries and FamousSparrow), compromised a Europ...
Urgent Update Chrome Safe Browsing Flaw Allows Remote Code Execution
Google has released an urgent security update for its Chrome browser to address a high-severity vulnerability tracked as CVE-2025-11756...
Getir Delivery Platform Data Allegedly Leaked Hackers Claim Intranet Access
The global grocery delivery platform Getir has reportedly been targeted by attackers who claim to have breached the company's internal network and ...
Threat Actors Actively Exploiting Windows SMB Privilege Escalation Flaw
The Cybersecurity and Infrastructure Security Agency (CISA) is warning that threat actors are now actively exploiting a high-severity vulnerability...
New CAPI Backdoor Malware Targets Russian E-Commerce Auto Industries
A new malicious campaign, dubbed Operation MotorBeacon, is targeting Russia’s automobile and e-commerce sectors using a previously unknown .NET m...