Radware's ZombieAgent tweak was simple. The researchers revised the prompt injection to supply a complete list of pre-constructed URLs. Each one contained the base URL appended by a single number or letter of the alphabet, for example, example.com/a, example.com/b, and every subsequent letter of the alphabet, along with example.com/0 through example.com/9. The prompt also instructed the agent to substitute a special token for spaces.
Trackers keeping an eye on ransomware leak sites logged more than 8,000 claimed victims worldwide in 2025, a rise of more than 50 percent compared to 2023. The counts come from outfits watching dark web shaming pages such as Ransomware.live and RansomLook.io, so they only include cases where crooks decided to post receipts. Plenty of victims, Emsisoft says, will have paid up, recovered, or kept quiet without ever appearing on a leak site.
Crypto crime surged to unprecedented levels in 2025, fueled by a combination of nation-state activity, large-scale thefts, and increasingly professionalized criminal infrastructure, according to newly compiled data from Chainalysis shared with Bitcoin Magazine. Illicit crypto addresses, an account involved in criminal activities like scams, ransomware, darknet markets, etc, received at least $154 billion over the year - a 162% increase from 2024 - with sanctioned entities accounting for a dramatic 694% of that growth.
The jsPDF library for generating PDF documents in JavaScript applications is vulnerable to a critical vulnerability that allows an attacker to steal sensitive data from the local filesystem by including it in generated files. The flaw is a local file inclusion and path traversal that allows passing unsanitized paths to the file loading mechanism (loadFile) in jsPDF versions before 4.0. It is tracked as CVE-2025-68428 and received a severity score of 9.2.
ShadowLeak is a flaw in the Deep Research component of ChatGPT. The vulnerability made ChatGPT susceptible to malicious prompts in content stored in systems linked to ChatGPT, such as Gmail, Outlook, Google Drive, and GitHub. ShadowLeak means that malicious instructions in a Gmail message, for example, could see ChatGPT perform dangerous actions such as transmitting a password without any intervention from the agent's human user.
Generative models learn an executive's tone and syntax from public posts, press releases and meeting transcripts. Attackers then craft messages indistinguishable from authentic correspondence. But the real innovation isn't the text, it's the choreography. A fraudulent email may serve only as the opening move. Within minutes, the target receives a confirming voice message that sounds like the executive whose name appears in the signature block. A deepfaked video may follow, asking for "final authorization." Email opens the door; other channels walk through it.
Security teams are still catching malware. The problem is what they're not catching. More attacks today don't arrive as files. They don't drop binaries. They don't trigger classic alerts. Instead, they run quietly through tools that already exist inside the environment - scripts, remote access, browsers, and developer workflows. That shift is creating a blind spot. Join us for a deep-dive technical session with the Zscaler Internet Access team.
As organizations scale Artificial Intelligence (AI) and cloud automation, there is exponential growth in Non-Human Identities (NHIs), including bots, AI agents, service accounts and automation scripts. In fact, 51% of respondents in ConductorOne's 2025 Future of Identity Security Report said the security of NHIs is now just as important as that of human accounts. Yet, despite their presence in modern organizations, NHIs often operate outside the scope of traditional Identity and Access Management (IAM) systems.
Researchers have developed a tool that they say can make stolen high-value proprietary data used in AI systems useless, a solution that CSOs may have to adopt to protect their sophisticated large language models (LLMs). The technique, created by researchers from universities in China and Singapore, is to inject plausible but false data into what's known as a knowledge graph (KG) created by an AI operator. A knowledge graph holds the proprietary data used by the LLM.
Hardware wallet giant Ledger is grappling with a data exposure incident, this time linked to its third-party payment processor, Global-e. An email notification sent to customers by Global-e and initially shared by pseudonymous blockchain sleuth ZachXBT on X said the breach involved unauthorized access to Ledger users' personal details like names and contact information from Global-e's cloud system. The email did not disclose the number of clients affected or specify when the exploit occurred.
Customers have shared that this limit creates significant operational challenges, especially given the limited capabilities of bulk sending offerings available today. Your feedback matters, and we're committed to solutions that balance security and usability without causing unnecessary disruption.
"For initial access, the threat actors utilize a fake Booking.com reservation cancellation lure to trick victims into executing malicious PowerShell commands, which silently fetch and execute remote code," researchers Shikha Sangwan, Akshay Gaikwad, and Aaron Beardslee said. The starting point of the attack chain is a phishing email impersonating Booking.com that contains a link to a fake website (e.g., "low-house[.]com").
If a developer uses MultipartFile.move() without the second options argument or without explicitly sanitizing the filename, an attacker can supply a crafted filename value containing traversal sequences, writing to a destination path outside the intended upload directory," the project maintainers said in an advisory released last week. "This can lead to arbitrary file write on the server. However, successful exploitation hinges on a reachable upload endpoint.
"Cyber-attacks can take vital public services offline in minutes, disrupting our digital services and our very way of life," he said. "This plan sets a new bar to bolster the defences of our public sector, putting cyber-criminals on warning that we are going further and faster to protect the UK's businesses and public services alike. "This is how we keep people safe, services running, and build a government the public can trust in the digital age."
CVE-2025-54957 is a buffer overflow vulnerability in Dolby UDC versions 4.5 to 4.13. The leak occurs when processing data within the evo_priv.c component of the DD+ bitstream decoder, reports security company Wiz. When processing this data, insufficient buffer space may be allocated. This insufficient allocation means that the out-of-bounds check is not performed correctly. This creates a buffer overflow, which can lead to data leakage.
It may be a bit of an understatement to say that Resecurity has been up in the faces of ScatteredLapsus$Hunters and ShinyHunters. Not Only did they recently embarrass the former by deceiving them with a honeypot and providing law enforcement with details about the threat actor attempting to access the synthetic data, but now they have followed up with a new article about Connor Riley Moucka ("Waifu," "Judische," "Ellyel8"), Cameron John Wagenius ("Kiberphant0m"), and John Erin Binns ("IRDev," "IntelSecrets").
The prospects for phishing in the era of AI could be huge. We've (arguably) moved well beyond requests for money from fake nation state princes, we're now in place where all message formats (emails, audio messages or video messages) can faked. "We are going to have to have multiple trusted channels with those who are close to us. If one channel, email, WhatsApp, Slack, etc. gets an important message, you may need to validate this on another channel.
The stealer is said to have been on sale on Telegram as far back as April 2025, according to a report from Palo Alto Networks Unit 42. "VVS stealer's code is obfuscated by Pyarmor," researchers Pranay Kumar Chhaparwal and Lee Wei Yeong said. "This tool is used to obfuscate Python scripts to hinder static analysis and signature-based detection. Pyarmor can be used for legitimate purposes and also leveraged to build stealthy malware."
A caller claiming to be "Coinbase support" can sound polished, patient and strangely urgent, which is exactly the mix that makes smart people move too fast. In a recent case, onchain investigator ZachXBT said this kind of impersonation campaign netted an alleged scammer roughly $2 million in crypto from Coinbase users and that the suspect's own online footprint helped connect the dots.
Kirsten Davies has been sworn in as the Pentagon's chief information officer, giving the Defense Department its first permanent IT head during Trump 2.0. Davies was confirmed by the Senate on Dec. 18 as part of a group of tech nominations, which included Ethan Klein to be the U.S. chief technology officer and Pedro Allende to lead the Department of Homeland Security's Science and Technology office. The LinkedIn page for the DOD CIO office said Davies was officially sworn in on Dec. 23.
When Cloudflare CEO Matthew Prince first started getting calls from distressed publishers about the threat of AI crawlers scraping their content, his knee-jerk reaction was to roll his eyes. And honestly, a little eye-rolling is fair - Cloudflare's day job is fending off botnets and nation-state cyberattacks, not debating how Google and other AI companies crawl publisher sites. That means any AI-focused crawling the company tracks represents a narrow slice of the overall traffic and data the cloud-edge company processes.
I am staring at my computer, mouth ajar, when my phone rings. The call is from an unknown mobile number, which I would not normally answer, but I've just emailed someone requesting an interview, with my own phone number appended to the bottom, and I'm hoping this might be them. I'm also hoping it might not be them. Hello? I say. Hello, is that Tim, yeah? a male voice says. I leave a long pause. Yeah, I say.
The latest set of attacks began with a spear-phishing email containing a ZIP archive with a LNK file disguised as a PDF. Opening the file triggers the execution of a remote HTML Application (HTA) script using "mshta.exe" that decrypts and loads the final RAT payload directly in memory. In tandem, the HTA downloads and opens a decoy PDF document so as not to arouse users' suspicion.