The home gadgets that are easily hacked

Story by Natalie Davies

As connected devices become the norm, many modern households now rely on smart gadgets for convenience, comfort, and control. From adjusting thermostats to answering the door remotely, tech has transformed our home life. But there’s a downside: ever-evolving cyber threats mean you could be at risk from hackers who are becoming savvy at using the ‘Internet of Things’ (IoT) as a backdoor to your data.

Hacker hotspots at home

Who is Danny/Shutterstock© Who is Danny/Shutterstock

Discover which smart home devices could be leaving your home network wide open to cyberattacks, and how to protect yourself…

1. Smart home hubs 

Smart home hubs are centralised devices that let you control all your smart tech from one place. While traffic to and from the hub is encrypted, hackers can still exploit it to spot patterns in daily behaviour, figuring out whether someone is home at a given time.

<cs-card “=”” class=”card-outer card-full-size ” card-fill-color=”#565656″ card-secondary-color=”#272727″ gradient-angle=”112.05deg” id=”native_ad_inarticle-1-c30f02b9-6212-435c-aa94-904ef145f5c6″ size=”_2x_1y” part=””>

They can even override door locks or run down batteries in smart devices by bombarding the hub with data packets, according to Kyu Lee, associate director of UGA’s Institute of Cybersecurity and Privacy.

While Lee says manufacturers need to do more to protect smart home hubs, you should turn on your router’s firewall and set strong, unique passwords on each connected device to add layers of protection.

2. Voice-assisted smart speakers

Voice assistants (e.g. Amazon Echo, Google Nest) can control everything from lights to locks, making them a potential target for hackers. If not secured, attackers could theoretically issue fake voice commands, sometimes even by playing a sound through the speaker itself.

Vlad Cristescu, Head of Cybersecurity at ZeroBounce said: “Voice assistants are always on and can even be triggered by accidental audio commands in TV commercials, risking unauthorised access to shopping, calendars, and one-to-one chats.

Leaving voice purchases unprotected or using weak network passwords puts you at a greater risk, so make sure to enable voice PINs, update firmware, and keep devices away from windows.

3. Smart TVs 

Smart TVs not only stream your favourite shows, but they also offer a route into your home network. If left unsecured, cybercriminals could access microphones, cameras, or even hijack the screen.

They could potentially use the linked accounts to access on-demand and online shopping services, or mine payment information through streaming services like Netflix or Hulu. The biggest risks include outdated software and old operating systems, weak WiFi security, and installing unknown apps. To reduce exposure, regularly update your TV, uninstall unused apps, and turn off camera and voice controls when not needed.

4. Smart thermostats

Smart?thermostats promise convenience and savings, but they also present a gateway for hackers. In a notorious 2019 case, attackers accessed a Google Nest, cranked the heat to 32°C (90?°F) and spoke through the camera, terrifying homeowners.

<cs-card “=”” class=”card-outer card-full-size ” card-fill-color=”#565656″ card-secondary-color=”#272727″ gradient-angle=”112.05deg” id=”native_ad_inarticle-2-3069a205-3aac-43b7-a212-1c89dfb77afc” size=”_2x_1y” part=””>

To stay safe, avoid sharing login details and passwords between devices, always enable two-factor authentication and install updates promptly. Place thermostats on a separate network if possible, and use strong, unique passwords for both devices and your WiFi network.

5. Smart doorbells

Smart doorbells promise protection, but weak passwords and outdated software make them vulnerable to hijacking. Hackers have accessed live feeds to spy on or even disable devices. In some older cases, they were used in “swatting” attacks (where police are tricked into responding to fake emergencies at your address).

Stay secure by using strong, unique passwords, enabling two-factor authentication, installing updates promptly and choosing models with encrypted video feeds to prevent unauthorised access to your footage.

6. Smart lightbulbs

Smart lightbulbs may seem harmless, but if connected directly to your WiFi, they can provide a way into your home network. According to a study by the University of Texas at San Antonio, some models use infrared features that can be exploited to transmit data, such as messages or photos.

<cs-card “=”” class=”card-outer card-full-size ” card-fill-color=”#565656″ card-secondary-color=”#272727″ gradient-angle=”112.05deg” id=”native_ad_inarticle-3-a116b6ea-abf8-4792-8cfb-724641b01972″ size=”_2x_1y” part=””>

The biggest risks come from bulbs with poor encryption or outdated firmware. To reduce exposure, choose bulbs that work through a secure hub, regularly install updates, use strong network passwords and place smart lights on a separate guest network where possible.

7. Smart appliances

Internet-connected appliances like smart fridges and ovens may not store sensitive data, but hackers can still use them to access your network. Many come with weak security settings built in, outdated firmware, or default login credentials that are rarely changed.

In 2015, researchers discovered a way to steal Gmail credentials from a Samsung smart fridge, though security measures have improved in the last decade. Protect your appliances by keeping software updated, changing default passwords, disabling unused features, and connecting them to a separate or guest WiFi network.

8. WiFi routers

Routers are one of the most overlooked entry points for hackers, but also one of the most dangerous. If compromised, attackers can monitor your network traffic, steal sensitive information, slow down your connection, or redirect you to fake websites to harvest financial data.

Older routers, particularly, are more vulnerable to outdated firmware, weak default passwords, and a lack of encryption.

According to the FBI, hackers have used old routers to host botnets and hide criminal activity. Always enable your firewall, update your router, and use strong credentials.

9. Smart coffee makers 

That smart coffee maker might make mornings a touch easier, but these appliances often ship with default settings and unsecured WiFi, making them vulnerable entry points.

In 2019, a ‘white hat’ hacker (one who works to improve cybersecurity) took over a smart coffee maker and was able to “turn on the burner, dispense water, spin the bean grinder, and display a ransom message, all while beeping repeatedly.” What’s worse, he was able to turn it into a ransomware machine.

To stay safe, change default passwords, install firmware updates, disable unused features, and isolate the coffee maker on a guest network.

10. Baby monitors

Smart baby monitors offer peace of mind, but they’re also vulnerable to hackers. The UK’s National Cyber Security Centre warns that default passwords and remote access settings often leave these devices wide open.

In one 2019 case, a hacker used a monitor to talk to a child, pretending to be Santa; in another, a Cincinnati couple heard a male voice screaming through their monitor.

To protect your devices, change default passwords to strong, unique ones, keep firmware updated, and disable remote viewing if not in use.

11. Garage door openers

WiFi-enabled and electronic garage door systems offer convenience, but they aren’t impregnable, especially older models. In April 2023, a security researcher demonstrated how a smart opener device by Nexx could be hijacked remotely to open garage doors from anywhere in the world – and they aren’t the only vulnerable brand.

To keep your garage secure, regularly update your opener’s firmware, use strong, unique passwords, and enable two-factor authentication if available. Experts also recommend using a deadlock or padlock on the door if you’re away for an extended period.

12. Robot vacuum cleaners 

Robot vacuums with cameras and microphones are brilliant for lightening the cleaning load, but could they double as mobile surveillance devices? In 2024, attackers remotely accessed Ecovacs Deebots to spy on homeowners and even shout insults through speakers.

To safeguard your home, isolate your vacuum on a guest network, disable camera and mic when not needed, apply firmware updates promptly, and choose models with encrypted communications.

13. Security cameras and webcams

Whether monitoring your home or built into your laptop, connected cameras could be a target for hackers. If left with default passwords or outdated software, attackers can access live feeds without your knowledge. In past cases, thousands of private cameras were streamed online simply by scanning unsecured IPs.

To protect your privacy, change your default login credentials, enable two-factor authentication, keep your firmware up to date, and cover your built-in webcams when not in use. Choosing devices with end-to-end encryption adds another essential layer of security.

14. Wearable tech (smart watches and fitness trackers)

Fitness trackers collect far more than steps; they store heart rate data, sleep patterns, location history, and sometimes even payment details.

Vlad Cristescu, Head of Cybersecurity at ZeroBounce, warns that “wearables often lack strong encryption for Bluetooth and app communications. They can track your location, cause your health data to be exposed, and make you more vulnerable to spoofing attacks”.

To reduce risk, use strong, unique passwords, enable two-factor authentication, keep firmware updated, and avoid syncing over public WiFi.

15. Smart locks

Anyone who has lost a set of keys can see the appeal of smart locks, but if hacked, they can give criminals physical access to your home. Some older models use Bluetooth or WiFi protocols that can be intercepted or spoofed. Others are vulnerable if accounts are linked to compromised email addresses or if temporary digital keys are not managed properly.

Realistically, it’s more likely to be human error or a physical break-in with a crowbar than a hacker, and modern smart locks will alert you if this happens. But a smart lock is only as secure as the network behind it, so use models with encrypted communication, set strong app credentials, enable two-factor authentication, and monitor app activity for unknown logins.

Smart homes, growing risks

Casezy idea/Shutterstock© Casezy idea/Shutterstock

Recent research from Avast and Stanford University shows that 66% of North American homes and 40% of homes around the world have at least one IoT device. Any gadget that connects to the internet can be vulnerable to attack. A surprising number of smart home devices, from lightbulbs to fridges, come with weak passwords, poor encryption, or outdated software, making them easy targets for hackers.

Whitney Joy Smith, President of The Smith Investigation Agency said: “Many manufacturers prioritise functionality and fast market delivery over robust cybersecurity, and users often fail to change default credentials or update firmware.”

How hackers hijack your smart home

PeopleImages.com – Yuri A/Shutterstock© PeopleImages.com – Yuri A/Shutterstock

Often, the smart home devices themselves aren’t the targets, but hackers can use these low-security products as a gateway to more sensitive systems like home WiFi routers. If they are able to gain access to your home network, they can potentially access personal data, take control of individual devices, or spread malware.

Cybercriminals – to use the proper term – often rely on unchanged default passwords, missed software updates or unsecured WiFi to breach a system. Then there are phishing scams, such as fake alerts or malicious apps, which can trick users into giving up control or personal details. Once inside, attackers could potentially install spyware or ransomware across your network.

How common is smart home hacking?

united photo studio/Shutterstock© united photo studio/Shutterstock

While hackers may seem like a serious threat, it is highly unlikely that they would target individual residential homes. There are very few reported cases of smart home security systems being hacked or electronically disarmed for petty theft; their targets are usually corporate or big businesses.

Smart homes and devices are more likely to be ‘hacked’ by a friend, family member, or acquaintance than by a nefarious third-party, or you could have your data stolen through company breaches.

Your strongest defence

SFIO CRACHO/Shutterstock© SFIO CRACHO/Shutterstock

When it comes to smart home security, the biggest risk often isn’t the device; it’s user behaviour. Weak or reused passwords, skipped software updates, and unchanged default settings make it easy for hackers to slip in unnoticed.

“We say in the cybersecurity world that human is the weakest link,” said Kyu Lee, associate director of the University of Georgia’s Institute of Cybersecurity and Privacy. So strengthen your defences by changing default passwords, using strong, unique logins, enabling two-factor authentication, and regularly updating every device.

read more

Microsoft says Azure was hit with a massive DDoS attack launched from over 500,000 IP addresses

Story by Sead Fadilpaši?
  • Microsoft mitigated a record 15.72 Tbps DDoS attack from Aisuru botnet
  • Aisuru, a Mirai-class IoT botnet, controls 300,000+ compromised devices
  • Microsoft warns DDoS attacks will grow as IoT and internet speeds scale

Microsoft has said it successfully mitigated, “the largest DDoS attack ever observed in the cloud” after cybercriminals running the Aisuru botnet targeted a single endpoint, located in Australia.

<cs-card “=”” class=”card-outer card-full-size ” card-fill-color=”#565656″ card-secondary-color=”#272727″ gradient-angle=”112.05deg” id=”native_ad_inarticle-1-e0da9f11-0083-4959-a2b5-e06fc77dab43″ size=”_2x_1y” part=””>

The attack was a sight to behold: more than 500,000 source IPs, across various regions, descended upon the endpoint, delivering a multi-vector Distributed Denial of Service (DDoS) attack measuring 15.72 Tbps and nearly 3.64 billion packets per second (pps).

The majority of the assimilated devices are in residential ISPs in the United States. According to CyberInsider, it now counts more than 300,000 compromised units.

Mitigating the assault

Microsoft described Aisuru as a “Turbo Mirai-class IoT botnet that frequently causes record-breaking DDoS attacks”.

Mirai is one of the biggest, most popular botnets out there, lingering around for almost a decade, which usually works by infecting IoT and smart home devices, such as home routers, DVRs, web cameras, smart speakers, TVs, and others, and then using their internet access to flood their targets with meaningless traffic.

<cs-card “=”” class=”card-outer card-full-size ” card-fill-color=”#565656″ card-secondary-color=”#272727″ gradient-angle=”112.05deg” id=”native_ad_inarticle-2-4c34cc8e-1448-4166-857e-b11d9d54c4b6″ size=”_2x_1y” part=””>

Even though the attack was considered enormous, Microsoft said it successfully mitigated it by using Azure’s globally distributed DDoS Protection infrastructure and continuous detection capabilities.

“Malicious traffic was effectively filtered and redirected, maintaining uninterrupted service availability for customer workloads,” the company said.

Aisuru has been making headlines recently, with gaming hosting provider Gcore recently hit by what was, at the time, one of the largest DDoS attacks ever recorded.

Gcore said the event was a “short-burst volumetric flood” lasting between 30 and 45 seconds, and peaking at 6Tbps with 5.3 billion packets per second.

Gcore’s analysis revealed that 51% of the malicious data originated in Brazil and nearly 24% came from the United States, and that the activity was consistent with Aisuru.

Microsoft does not think we’ve seen the worst of DDoS attacks yet. “Attackers are scaling with the internet itself,” the report reads. “As fiber-to-the-home speeds rise and IoT devices get more powerful, the baseline for attack size keeps climbing.”

read more

Weekly Recap: F5 Breached, Linux Rootkits, Pixnapping Attack, EtherHiding & More

Ravie Lakshmanan

It’s easy to think your defenses are solid — until you realize attackers have been inside them the whole time. The latest incidents show that long-term, silent breaches are becoming the norm. The best defense now isn’t just patching fast, but watching smarter and staying alert for what you don’t expect.

Here’s a quick look at this week’s top threats, new tactics, and security stories shaping the landscape.

Weekly Recap: F5 Breached, Linux Rootkits, Pixnapping Attack, EtherHiding & More

Threat of the Week

F5 Exposed to Nation-State Breach — F5 disclosed that unidentified threat actors broke into its systems and stole files containing some of BIG-IP’s source code and information related to undisclosed vulnerabilities in the product. The company said it learned of the incident on August 9, 2025, although it’s believed that the attackers were in its network for at least 12 months. The attackers are said to have used a malware family called BRICKSTORM, which is attributed to a China-nexus espionage group dubbed UNC5221. GreyNoise said it observed elevated scanning activity targeting BIG-IP in three waves on September 23, October 14, and October 15, 2025, but emphasized the anomalies may not necessarily relate to the hack. Censys said it identified over 680,000 F5 BIG-IP load balancers and application gateways visible on the public internet, with the majority of hosts located in the U.S., followed by Germany, France, Japan, and China. Not all identified systems are necessarily vulnerable, but each represents a publicly accessible interface that should be inventoried, access-restricted, and patched proactively as a precautionary measure. “Edge infrastructure and security vendors remain prime targets for long-term, often state-linked threat actors,” John Fokker, vice president of threat intelligence strategy at Trellix, said. “Over the years, we have seen nation-state interest in exploiting vulnerabilities in edge devices, recognizing their strategic position in global networks. Incidents like these remind us that strengthening collective resilience requires not only hardened technology but also open collaboration and intelligence sharing across the security community.”

Zero Trust + AI: Thrive in the AI Era and Empower Your Workforce

It’s no surprise, hackers are using AI in creative ways to compromise users and breach organizations. Zscaler Zero Trust + AI helps defeat ransomware and AI-power attacks today by enabling you to detect and block advanced threats, and discover and classify sensitive data everywhere.

Learn more about Zscaler Zero Trust + AI ?

Top News

  • N. Korea Uses EtherHiding to Hide Malware Inside Blockchain Smart Contracts — North Korean threat actors have been observed leveraging the EtherHiding technique to distribute malware and enable cryptocurrency theft, marking the first time a state-sponsored hacking group has embraced the method. The activity has been attributed to a cluster tracked as UNC5342 (aka Famous Chollima). The attack wave is part of a long-running campaign codenamed Contagious Interview, wherein the attackers approach potential targets on LinkedIn by posing as recruiters or hiring managers, and trick them into running malicious code under the pretext of a job assessment after shifting the conversation to Telegram or Discord. In the latest attack waves observed since February 2025, the threat actors use a JavaScript downloader that interacts with a malicious BSC smart contract to download JADESNOW, which subsequently queries the transaction history associated with an Ethereum address to fetch the JavaScript version of InvisibleFerret.
  • LinkPro Linux Rootkit Spotted in the Wild — An investigation into the compromise of an Amazon Web Services (AWS)-hosted infrastructure led to the discovery of a new GNU/Linux rootkit dubbed LinkPro. The backdoor features functionalities relying on the installation of two extended Berkeley Packet Filter (eBPF) modules to conceal itself and to be remotely activated upon receiving a magic packet – a TCP SYN packet with a specific window size (54321) that signals the rootkit to await further instructions within a one-hour window, allowing it to evade traditional security defenses. The commands supported by LinkPro include executing /bin/bash in a pseudo-terminal, running a shell command, enumerating files and directories, performing file operations, downloading files, and setting up a SOCKS5 proxy tunnel. It’s currently not known who is behind the attack, but it’s suspected that the threat actors are financially motivated.
  • Zero Disco Campaign Targets Cisco Devices with Rootkits — A new campaign has exploited a recently disclosed security flaw impacting Cisco IOS Software and IOS XE Software to deploy Linux rootkits on older, unprotected systems. The activity, codenamed Operation Zero Disco by Trend Micro, involves the weaponization of CVE-2025-20352 (CVSS score: 7.7), a stack overflow vulnerability in the Simple Network Management Protocol (SNMP) subsystem that could allow an authenticated, remote attacker to execute arbitrary code by sending crafted SNMP packets to a susceptible device. The operation primarily impacted Cisco 9400, 9300, and legacy 3750G series devices, Trend Micro said. The intrusions have not been attributed to any known threat actor or group.
  • Pixnapping Attack Leads to Data Theft on Android Devices — Android devices from Google and Samsung have been found vulnerable to a side-channel attack that could be exploited to covertly steal two-factor authentication (2FA) codes, Google Maps timelines, and other sensitive data without the users’ knowledge pixel-by-pixel. The attack has been codenamed Pixnapping. Google is tracking the issue under the CVE identifier CVE-2025-48561 (CVSS score: 5.5). Patches for the vulnerability were issued by the tech giant as part of its September 2025 Android Security Bulletin, with additional fixes forthcoming in December.
  • Chinese Threat Actors Exploited ArcGIS Server as Backdoor — Threat actors with ties to China have been attributed to a novel campaign that compromised an ArcGIS system and turned it into a backdoor for more than a year. The activity is the handiwork of a Chinese state-sponsored hacking group called Flax Typhoon, which is also tracked as Ethereal Panda and RedJuliett. “The group cleverly modified a geo-mapping application’s Java server object extension (SOE) into a functioning web shell,” ReliaQuest said. “By gating access with a hardcoded key for exclusive control and embedding it in system backups, they achieved deep, long-term persistence that could survive a full system recovery.” The attack chain involved the threat actors targeting a public-facing ArcGIS server that was linked to a private, internal ArcGIS server by compromising a portal administrator account to deploy a malicious SOE, thereby allowing them to blend in with normal traffic and maintain access for extended periods. The attackers then instructed the public-facing server to create a hidden directory to serve as the group’s “private workspace.” They also blocked access to other attackers and admins with a hard-coded key. The findings demonstrate Flax Typhoon’s consistent modus operandi of quietly turning an organization’s own tools against itself rather than using sophisticated malware or exploits.

Hackers move fast. They often exploit new vulnerabilities within hours, turning a single missed patch into a major breach. One unpatched CVE can be all it takes for a full compromise. Below are this week’s most critical vulnerabilities gaining attention across the industry. Review them, prioritize your fixes, and close the gap before attackers take advantage.

This week’s list includes — CVE-2025-24990, CVE-2025-59230 (Microsoft Windows), CVE-2025-47827 (IGEL OS before 11), CVE-2023-42770, CVE-2023-40151 (Red Lion Sixnet RTUs), CVE-2025-2611 (ICTBroadcast), CVE-2025-55315 (Microsoft ASP.NET Core), CVE-2025-11577 (Clevo UEFI firmware), CVE-2025-37729 (Elastic Cloud Enterprise), CVE-2025-9713, CVE-2025-11622 (Ivanti Endpoint Manager), CVE-2025-48983CVE-2025-48984 (Veeam), CVE-2025-11756 (Google Chrome), CVE-2025-49201 (Fortinet FortiPAM and FortiSwitch Manager), CVE-2025-58325 (Fortinet FortiOS CLI), CVE-2025-49553 (Adobe Connect collaboration suite), CVE-2025-9217 (Slider Revolution plugin), CVE-2025-10230 (Samba), CVE-2025-54539 (Apache ActiveMQ), CVE-2025-41703, CVE-2025-41704, CVE-2025-41706, CVE-2025-41707 (Phoenix Contact QUINT4), and CVE-2025-11492, CVE-2025-11493 (ConnectWise Automate).

Around the Cyber World

  • Microsoft Unveils New Security Improvements — Microsoft revealed that “parts of the kernel in Windows 11 have been rewritten in Rust, which helps mitigate against memory corruption vulnerabilities like buffer overflows and helps reduce attack surfaces.” The company also noted that it’s taking steps to secure AI-powered agentic experiences on the operating system by ensuring that they operate with limited permissions and only obtain access to resources users’ explicitly provide permission to. In addition, Microsoft said agents that integrate with Windows must be cryptographically signed by a trusted source so that they can be revoked if found to be malicious. Each AI agent will also run under its own dedicated agent account that’s distinct from the user account on the device. “This facilitates agent-specific policy application that can be different from the rules applied to other accounts like those for human users,” it said.
  • SEO Campaign Uses Fake Ivanti Installers to Steal Credentials — A new attack campaign has leveraged SEO poisoning to lure users into downloading a malicious version of the Ivanti Pulse Secure VPN client. The activity targets users searching for legitimate software on search engines like Bing, redirecting them to attacker-controlled lookalike websites (ivanti-pulsesecure[.]com or ivanti-secure-access[.]org). The goal of this attack is to steal VPN credentials from the victim’s machine, enabling further compromise. “The malicious installer, a signed MSI file, contains a credential-stealing DLL designed to locate, parse, and exfiltrate VPN connection details,” Zscaler said. “The malware specifically targets the connectionstore.dat file to steal saved VPN server URIs, which it combines with hardcoded credentials for exfiltration. Data is sent to a command-and-control (C2) server hosted on Microsoft Azure infrastructure.”
  • Qilin’s Ties with BPH Providers Exposed — Cybersecurity researchers from Resecurity examined Qilin ransomware group’s “close affiliation” with underground bulletproof hosting (BPH) operators, finding that the e-crime actor has not only relied on Cat Technologies Co. Limited. (which, in turn, is hosted on an IP address tied to Aeza Group) for hosting its data leak site, but also advertised services like BEARHOST Servers (aka Underground) on its WikiLeaksV2 site, where the group publishes content about their activities. BEARHOST has been operational since 2016, offering its services for anywhere from $95 to $500. While BEARHOST abruptly announced the stoppage of its service on December 28, 2024, it is assessed that the threat actors have taken the BPH service into private mode, catering only to trusted and vetted underground actors. On May 8, 2025, it resurfaced as Voodoo Servers, only for the operators to terminate the service again towards the end of the month, citing political reasons. “The actors decided to disappear through an ‘exit scam’ scenario, keeping the underground audience completely clueless,” Resecurity said. “Notably, the legal entities behind the service continue their operations.” Notably, Cat Technologies Co. Limited. also shares links to shadowy entities like Red Bytes LLC, Hostway, Starcrecium Limited, and Chang Way Technologies Co. Limited, the last of which has been associated with extensive malware activity, hosting command-and-control (C2) servers of Amadey, StealC, and Cobalt Strike used by cybercriminals. Another entity of note is Next Limited, which shares the same Hong Kong address as Chang Way Technologies Co. Limited and has been attributed to malicious activity in connection with Proton66.
  • U.S. Judge Bars NSO Group from Targeting WhatsApp — A U.S. judge barred NSO Group from targeting WhatsApp users and cut the punitive damages verdict awarded to Meta by a jury in May 2025 to $4 million, because the court did not have enough evidence to determine that NSO Group’s behavior was “particularly egregious.” The permanent injunction handed out by U.S. District Judge Phyllis Hamilton means that the Israeli vendor cannot use WhatsApp as a way to infect targets’ devices. As a refresher, Meta sued the NSO Group in 2019 over the use of Pegasus spyware by exploiting a then-zero-day flaw in the messaging app to spy on 1,400 people from 20 countries, including journalists and human rights activists. It was fined close to $168 million earlier this May. The proposed injunction requires NSO Group to delete and destroy computer code related to Meta’s platforms, and she concluded that the provision is “necessary to prevent future violations, especially given the undetectable nature of defendants’ technology.”
  • Google’s Privacy Sandbox Initiative is Officially Dead — In 2019, Google launched an initiative called Privacy Sandbox to come up with privacy-enhancing alternatives to replace third-party cookies on the web. However, with the company abandoning its plans to deprecate third-party tracking cookies, the project appears to be winding down. To that end, the tech giant said it’s retiring the following Privacy Sandbox technologies citing low levels of adoption: Attribution Reporting API (Chrome and Android), IP Protection, On-Device Personalization, Private Aggregation (including Shared Storage), Protected Audience (Chrome and Android), Protected App Signals, Related Website Sets (including requestStorageAccessFor and Related Website Partition), SelectURL, SDK Runtime and Topics (Chrome and Android). In a statement shared with Adweek, the company said it will continue to work to improve privacy across Chrome, Android, and the web, but not under the Privacy Sandbox branding.
  • Russia Blocks Foreign SIM Cards — Russia said it’s taking steps to temporarily block mobile internet for foreign SIM cards, citing national security reasons. The new rule imposes a mandatory 24-hour mobile internet blackout for anyone entering Russia with a foreign SIM card.
  • Flaw in CORS headers in Web Browsers Disclosed — The CERT Coordination Center (CERT/CC) disclosed details of a vulnerability in cross-origin resource sharing (CORS) headers in Chromium, Google Chrome, Microsoft Edge, Safari, and Firefox that enables the CORS policy to be manipulated. This can be combined with DNS rebinding techniques to issue arbitrary requests to services listening on arbitrary ports, regardless of the CORS policy in place by the target. “An attacker can use a malicious site to execute a JavaScript payload that periodically sends CORS headers in order to ask the server if the cross-origin request is safe and allowed,” CERT/CC explained. “Naturally, the attacker-controlled hostname will respond with permissive CORS headers that will circumvent the CORS policy. The attacker then performs a DNS rebinding attack so that the hostname is assigned the IP address of the target service. After the DNS responds with the changed IP address, the new target inherits the relaxed CORS policy, allowing an attacker to potentially exfiltrate data from the target.” Mozilla is tracking the vulnerability as CVE-2025-8036.
  • Phishing Campaigns Use Microsoft’s Logo for Tech Support Scams — Threat actors are exploiting Microsoft’s Name and branding in phishing emails to lure users into fraudulent tech support scams. The messages contain links that, when clicked, take the victims to a fake CAPTCHA challenge, after which they are redirected to a phishing landing page to unleash the next stage of the attack. “After passing the captcha verification, the victim is suddenly visually overloaded with several pop-ups that appear to be Microsoft security alerts,” Cofense said. “Their browser is manipulated to appear locked, and they lose the ability to locate or control their mouse, which adds to the feeling that the system is compromised. This involuntary loss of control creates a faux ransomware experience, leading the user to believe their computer is locked and to take immediate action to remedy the infection.” From there, users are instructed to call a number to reach Windows Support, at which they are connected to a bogus technician to take the attack forward. “The threat actor could exploit further by asking the user to provide account credentials or persuade the user to install remote desktop tools, allowing full access to their system,” the company said.
  • Taxpayers, Drivers Targeted in Refund and Road Toll Smishing Scams — A smishing campaign has leveraged at least 850 newly-registered domain names in September and early October to target people living in the U.S., the U.K., and elsewhere with phishing links that use tax refunds, road toll charges, or failed package deliveries as a lure. The websites, designed to be loaded only when launched from a mobile device, claim to provide information about their tax refund status or obtain a subsidy of up to £300 to help offset winter fuel costs (note: this is a real U.K. government initiative), only to prompt them to provide personal details such as name, home address, telephone number and email address, as well as payment card information. The entered data is exfiltrated to the attackers over the WebSocket protocol. Some of the scam websites have also been found to target Canadian, German, and Spanish residents and visitors, per Netcraft.
  • Meta’s New Collage Feature May Use Photos in Phone’s Camera Roll — Meta is officially rolling out a new opt-in feature to Facebook users in the U.S. and Canada to suggest the best photos and videos from users’ camera roll and create collages and edits. “With your permission and the help of AI, our new feature enables Facebook to automatically surface hidden gems – those memorable moments that get lost among screenshots, receipts, and random snaps – and edit them to save or share,” the company said. The feature was first tested back in late June 2025. The social media company emphasized that the suggestions are private and that it does not use media obtained from users’ devices via the camera roll to train its models, unless users opt to edit the media with their AI tools or publish those suggestions to Facebook. Users who wish to opt out of the feature can do so by navigating Settings and Privacy > Settings > Preferences > Camera Roll Sharing Suggestions.
  • Fake Homebrew, TradingView, LogMeIn Sites Serve Stealer Malware Targeting Macs — Threat actors are employing social engineering tactics to trick users into visiting fake websites impersonating trusted platforms like as Homebrew, TradingView, and LogMeIn, where they are instructed to copy and run a malicious command on the Terminal app as part of ClickFix-style attacks, resulting in the deployment of stealer malware such as Atomic Stealer and Odyssey Stealer. “More than 85 phishing domains were identified, connected through shared SSL certificates, payload servers, and reused infrastructure,” Hunt.io said. “The findings suggest a coordinated and ongoing campaign in which operators continuously adapt their infrastructure and tactics to maintain persistence and evade detection within the macOS ecosystem.” It’s suspected that users are driven to these websites via sponsored ads on search engines like Bing and Google.
  • Dutch Data Protection Watchdog Fines Experian $3.2 Million for Privacy Violations — The Dutch Data Protection Authority (DPA) imposed a fine of €2.7 million ($3.2 million) on Experian Netherlands for collecting data in contravention of the E.U. General Data Protection Regulation (GDPR). The DPA said the consumer credit reporting company gathered information on people from both public and non-public sources and failed to make it clear why the collection of certain data was necessary. In addition to the penalty, Experian is expected to delete the database of personal data by the end of the year. The company has also ceased its operations in the country. “Until January 1, 2025, Experian provided credit assessments about individuals to its clients,” the DPA said. “To do this, the company collected data such as negative payment behavior, outstanding debts, or bankruptcies. The AP found that Experian violated the law by unlawfully using personal data.”
  • Threat Actors Send Fake Password Manager Breach Alerts — Bad actors are sending phishing alerts claiming that their password manager accounts for 1Password and Lastpass have been compromised in order to trick users into providing their passwords and hijack their accounts. In response to the attack, LastPass said it has not been hacked and that it’s an attempt on the part of the attackers to generate a false sense of urgency. In some cases spotted by Bleeping Computer, the activity has also been found to urge recipients to install a more secure version of the password manager, resulting in the deployment of a legitimate remote access software called Syncro. The software vendor has since moved to shut down the malicious accounts to prevent further installs.
  • SocGholish MaaS Detailed — LevelBlue has published an analysis of a threat activity cluster known as SocGholish (aka FakeUpdates), which is known to be active since 2017, leveraging fake web browser update prompts on compromised websites as a lure to distribute malware. Victims are typically routed through Traffic Distribution Systems (TDS) like Keitaro and Parrot TDS to filter users based on specific factors such as geography, browser type, or system configuration, ensuring that only the intended targets are exposed to the payload. It’s offered under a malware-as-a-service (MaaS) by a financially motivated cybercrime group called TA569. SocGholish stands out for its ability to turn legitimate websites into large-scale distribution platforms for malware. Acting as an initial access broker (IAB), its operations profit from follow-on compromises by other actors. “Once executed, its payloads range from loaders and stealers to ransomware, allowing for extensive follow-up exploitation,” LevelBlue said. “This combination of broad reach, simple delivery mechanisms, and flexible use by multiple groups makes SocGholish a persistent and dangerous threat across industries and regions.” One of its primary users is Evil Corp, with the malware also used to deliver RansomHub in early 2025.

Cybersecurity Webinars

  • The Practical Framework to Govern AI Agents Without Slowing Innovation ? AI is changing everything fast — but for most security teams, it still feels like a fight just to keep up. The goal isn’t to slow innovation with more controls; it’s to make those controls work for the business. By building security into AI from the start, you can turn what used to be a bottleneck into a real accelerator for growth and trust.
  • The Future of AI in GRC: Turning Risk Into a Compliance Advantage – AI is changing how companies manage risk and compliance — fast. It brings big opportunities but also new challenges. This webinar shows you how to use AI safely and effectively in GRC, avoid common mistakes, and turn complex rules into a real business advantage.
  • Workflow Clarity: How to Blend AI and Human Effort for Real Results – Too many teams are rushing to “add AI” without a plan — and ending up with messy, unreliable workflows. Join us to learn a clearer approach: how to use AI thoughtfully, simplify automation, and build systems that scale securely.

Cybersecurity Tools

  • Beelzebub – It turns honeypot deployment into a powerful, low-code experience. It uses AI to simulate real systems, helping security teams detect attacks, track emerging threats, and share insights through a global threat intelligence network.
  • NetworkHound – It maps your Active Directory network from the inside out. It discovers every device — domain-joined or shadow-IT — validates SMB and web services, and builds a full BloodHound-compatible graph so you can see and secure your environment clearly.

Disclaimer: These tools are for educational and research use only. They haven’t been fully security-tested and could pose risks if used incorrectly. Review the code before trying them, test only in safe environments, and follow all ethical, legal, and organizational rules.

Tip of the Week

Most Cloud Breaches Aren’t Hacks — They’re Misconfigurations. Here’s How to Fix Them — Cloud storage buckets like AWS S3, Azure Blob, and Google Cloud Storage make data sharing easy — but one wrong setting can expose everything. Most data leaks happen not because of hacking, but because someone left a public bucket, skipped encryption, or used a test bucket that never got locked down. Cloud platforms give you flexibility, not guaranteed safety, so you need to check and control access yourself.

Misconfigurations usually happen when permissions are too broad, encryption is disabled, or visibility is lost across multiple clouds. Doing manual checks doesn’t scale — especially if you manage data in AWS, Azure, and GCP. The fix is using tools that automatically find, report, and even fix unsafe settings before they cause damage.

ScoutSuite is a strong starting point for cross-cloud visibility. It scans AWS, Azure, and GCP for open buckets, weak IAM roles, and missing encryption, then creates an easy-to-read HTML report. **Prowler** goes deeper into AWS, checking S3 settings against CIS and AWS benchmarks to catch bad ACLs or unencrypted buckets.

For ongoing control, Cloud Custodian lets you write simple policies that automatically enforce rules — for example, forcing all new buckets to use encryption. And CloudQuery can turn your cloud setup into a searchable database, so you can monitor changes, track compliance, and visualize risks in one place.

The best approach is to combine them: run ScoutSuite or Prowler weekly to find issues, and let Cloud Custodian handle automatic fixes. Even a few hours spent setting these up can stop the kind of data leaks that make headlines. Always assume every bucket is public until proven otherwise — and secure it like it is.

Conclusion

The truth is, no tool or patch will ever make us fully secure. What matters most is awareness — knowing what’s normal, what’s changing, and how attackers think. Every alert, log, or minor anomaly is a clue. Keep connecting those dots before someone else does.

read more

Cybercriminals Exploit X’s Grok AI to Bypass Ad Protections and Spread Malware to Millions

?Ravie Lakshmanan

Cybersecurity researchers have flagged a new technique that cybercriminals have adopted to bypass social media platform X’s malvertising protections and propagate malicious links using its artificial intelligence (AI) assistant Grok.

The findings were highlighted by Nati Tal, head of Guardio Labs, in a series of posts on X. The technique has been codenamed Grokking.

The approach is designed to get around restrictions imposed by X in Promoted Ads that allow users to only include text, images, or videos, and subsequently amplify them to a broader audience, attracting hundreds of thousands of impressions through paid promotion.

To achieve this, malvertisers have been found to run video card-promoted posts with adult content as bait, with the spurious link hidden in the “From:” metadata field below the video player by taking advantage of the fact that it’s not scanned by the social media platform.

It’s worth mentioning here that the “From:” field is typically used to indicate the original poster of the video, but has been repurposed by the scammers in this campaign to share a link instead.

In the next step, the fraudsters tag Grok in replies to the post using a throwaway account, asking something similar to “where is this video from?,” prompting the AI chatbot to visibly display the link in response.

“Adding to that, it is now amplified in SEO and domain reputation – after all, it was echoed by Grok on a post with millions of impressions,” Tal said.

“A malicious link that X explicitly prohibits in ads (and should have been blocked entirely!) suddenly appears in a post by the system-trusted Grok account, sitting under a viral promoted thread and spreading straight into millions of feeds and search results!”

Guardio said the links direct users to sketchy ad networks, sending them to malicious links that push fake CAPTCHA scams, information-stealing malware, and other suspicious content via direct link (aka smartlink) monetization.

The domains are assessed to be part of the same Traffic Distribution System (TDS), which is often used by malicious ad tech vendors to route traffic to harmful or deceptive content.

The cybersecurity company told The Hacker News it has found hundreds of accounts engaging in this behavior over the past few days, with each of them posting hundreds or even thousands of similar posts.

“They seem to be posting non-stop for several days until the account gets suspended for violating platform policies,” it added. “So there are definitely many of them and it looks very organized.”

 

read more

Common internet scams and how to avoid them

By 

Safeguard yourself against online scams

These days, internet fraud is omnipresent. Most people and most organizations, regardless of their location or industry, were probably targeted multiple times already. The line between those who fell prey and those who didn’t is thin – the victims were, most likely, just a bit naive.

People who get their bank accounts drained first reach out to the banks, an anonymous bank manager told PC Magazine. The banks, however, can do very little, and instead redirect the victims to the police.

“It’s very sad,” they said, speaking about the real-life effects of internet crime.

Criminals don’t care if their victims are in good standing or poor. They will target their life savings, home, and dignity, all for a little profit. Phishing remains the most prevalent attack, deceiving unsuspecting victims into believing they are interacting with regular people, their friends and family, or legitimate institutions. By enticing victims to click on malicious links, criminals gain access to sensitive login credentials, compromising bank accounts and other valuable information.

Trend Micro Premium Security Suite plus ScamCheck

Trend Micro Premium Security Suite plus ScamCheck

Powered by AI, Trend Micro Premium Security Suite with Trend Micro ScamCheck provides complete device security, identity protection, and scam prevention for up to 10 devices.

It works on Windows, Mac, Android, iOS, and Chromebook so you can secure all yours and your family’s devices whether you are at home or on the go.

The security suite includes Maximum Security with 24/7 support, Mobile Security, ID Protection, ID Theft Restoration, a Password Manager, Trend Micro Scam Chec,k and a secure VPN for protection on public WiFi.

Cheating the system

“I call phishing ‘out cheating’,” says economist Dr Darrin Baines. “You must at some level trust the person who’s conning you. So, for example, someone sends you an email saying ‘I’m in Africa, why don’t you send me some money?’. There must be something in that narrative that triggers the feeling that they’re worth trusting.”

Happily, shoppers are becoming more web savvy, spending more online, and getting ripped off less. “Last year an estimated £153million of card fraud took place over the internet – a decrease of 16 percent from 2008, when e-commerce card fraud losses were approximately £182million,” says Mark Bowerman, spokesperson for the UK Cards Association.

In the same period, credit and debit cards were used to buy a record £47billion worth of goods and services online, which was up 15 percent from 2008. So the percentage of dodgy web transactions is dropping – but that doesn’t mean you should get complacent.

Bowerman advises consumers to get familiar with the latest advice in the Cardholders section of the Card Watch website. Knowing which cons are in operation is key to staying safe online. In some cases, the swindles are old ones that have migrated to the internet. But what are they? Let’s take a look at the scams, how to spot them, and how to avoid them.

Internet scams

Threat actors exploit various tactics to defraud unsuspecting individuals, collectively siphoning billions of dollars annually into the underground economy. Staying informed about the latest scams is something we all must do.

A common technique is advanced fee fraud, where victims are lured with promises of substantial financial gain, only to be subjected to escalating fees and expenses. This predatory approach can lead to devastating financial consequences, including bankruptcy and even suicide.

The infamous Nigerian 419 scam is a prime example of advanced fee fraud. Victims receive emails claiming to be from the family of a deceased official seeking assistance in transferring a large sum of money. While the initial request may seem innocuous, it quickly escalates into a series of fraudulent fees and demands.

Another common scam is the fake lottery, where victims are falsely notified of winning a substantial prize. To claim the prize, they are instructed to pay various fees and taxes, ultimately losing money and never seeing their “winnings”.

It’s essential to remember that unsolicited offers of wealth, especially from unknown sources, are highly suspicious. If you haven’t participated in a lottery or competition, it’s unlikely that you’ve won. Even if you did participate, always double-check via other means. As a bank manager wisely advises, always exercise caution and verify any unexpected claims of financial gain.

When gain is really loss

While we’re talking about easy money, it’s worth keeping your eye out for pump-and-dump scams. Here, criminals buy up a bucketload of unloved shares. Inboxes around the world are then sent spam tipping the stock as a sure-fire winner.

The hope is that people will contact their brokers, buy the stock, and push its price higher. When the price shifts up, the scammers unload their holdings and trousers a profit. This sale inevitably depletes the price and punters around the world are left nursing a loss.

The infallible prediction scam is also a criminal’s favorite. Here you’re promised, say, the name of a winning horse for a fee. You pay and you get a nag’s name. But the scammer is also talking to other people, telling them different horses in the race will win.

Inevitably one will win and the person who receives that horse’s name will believe the scammer is somehow in the know. When the next race comes along, the scammer contacts his pool of now-seduced clients and sends them different horses’ names. Again, some will inevitably get the winner’s name, further enhancing his reputation. In essence, the scammer is playing a mathematical game where he can’t lose.

Human loss for profit

Playing with emotion is a lucrative game for scammers, and within hours of a natural disaster, emails begging for help begin to flood inboxes. But these emails are spam, and rather than collecting money for charity, the sites they point to save credit card details for later use.

It’s a nasty con that exploits human kindness, but it’s easy to avoid by waiting until an appeal is launched in the media and visiting the official site when it’s announced.

Doctor Feelbad

A large amount of spam concerns fake drugs, where spammers target those looking for a good time. Viagra, stimulants, smart drugs and prescription-only medicines are all apparently freely available via internet pharmacies. In some instances, outfits have even offered cannabis and ecstasy.

headache pain pills medication

The problem with buying illicit drugs online is that you’re hardly likely to complain if they don’t arrive. If you don’t get what you paid for, there’s no comeback. And what happens if the pharmacy is simply collecting credit card details? It isn’t worth the risk.

The cold call support con

Yet another typical scam involves cold callers posing as representatives from your internet service provider, claiming that your computer is infected with a virus and requires immediate attention. To address the purported issue, they request remote access to your device.

From there, they can do two things: Either ask for payment (and steal your credit card information in the process), or install malware on the device, using the remote access you provided.

Online auction scams

Online auction sites, while offering a treasure trove of deals, can also be breeding grounds for scams that exploit trust in the system. As economist Dr. Baines explains, an online reputation built through user ratings plays an important part for establishing trust.

Platforms like eBay rely heavily on this system, allowing buyers and sellers to rate each other. However, savvy bargain hunters need to be aware of several prevalent scams before bidding farewell to their cash.

Account hijack

A perfect seller reputation with 100% positive feedback is valuable, and scammers know this. They attempt to trick you into surrendering your password, allowing you to log in, change your details, and lock you out. While you scramble to prove your ownership to the auction site, the scammer exploits your good standing by creating listings for non-existent items.

Beware of phishing, if you want to stay safe. Never click on links within emails claiming to be from the auction site requesting login verification. Always log in directly through the platform’s official website.

Wire and escrow scams

Always utilize the built-in payment system offered by the auction site. If a seller insists on using wire transfer services like Western Union instead of secure options like PayPal, refuse. Wire transfers are not protected against fraud, and your money could disappear without a trace.

Scammers may offer high-value items (cameras are a popular target) at significantly lower prices to entice buyers. You win the auction, and send the money, but the transaction is rejected. The seller then claims a problem with their PayPal account and requests an alternative, unsecured payment method. Unaware of the scam, you send the money, and the seller vanishes.

Another similar scam is the fake escrow. Escrow services act as trusted third parties, holding the buyer’s money until the seller delivers the goods. While reputable platforms like eBay might suggest legitimate escrow services like escrow.com, be wary if the seller proposes a different service. Sending money through such channels could be akin to throwing it into a black hole.

Sending goods before payment

The auction winner might fabricate a story about delayed funds and offer fake documentation to prove they’ll pay soon. However, don’t be fooled. This tactic aims to pressure you into dispatching the goods before receiving payment.

Remember to never ship goods before receiving payment securely in your PayPal or bank account.

The chargeback

This scam exploits reputable payment systems. You receive payment via PayPal, and ship the purchased item, only for the buyer to file a false claim with PayPal stating they never received it. After that, PayPal refunds the buyer, leaving you out of pocket.

To counteract this, make sure to only ship items to PayPal-confirmed addresses.

Also, always utilize tracked delivery services like Recorded Delivery. Include the cost of secure shipping in your pricing, but avoid overcharging for postage. Inflated shipping charges can be deceptive themselves.

Try to understand these common scams and always adopt safe practices. If you do, you can become a more informed and secure online auction participant.

Inflated or unknown postage charges

This is a borderline scam that tempts many new sellers keen to maximise their auction income. If you’ve ever sold anything on Ebay, you’ll know that postage on a small item such as a book doesn’t cost a lot – maybe £2 including the time to go to the Post Office.

Close-up hands counting money American dollars

(Image credit: NATNN / Shutterstock)

Always take the postage charges into account when weighing up a bargain – especially if the stated postal method is second class, unrecorded post. If the seller says that he’ll only tell you the postage charge if you win the auction, he’s probably a con man – and you’d be very wise to look elsewhere.

Payment for information

This is an interesting scam because it involves selling information about how to get goods rather than selling the goods themselves. The listing page might show something like an iPhone, and the description is worded as if you’ll be getting one, but what you actually buy is information about how to find items with descriptions that contain spelling mistakes and are therefore not being bid upon.

This is a handy tactic, but there’s no need for you to pay for these details.

Creative poster collage of man working typing netbook online earning money bags dollars trading success billboard comics zine minimal

(Image credit: Roman Samborskyi / Shutterstock)

Counterfeit goods

Sites such as eBay work hard to remove counterfeit goods as soon as they appear, but some get through. You should be suspicious of any auction listing that shows a generic photograph, and be very wary of items where the label isn’t on display. If the seller says that the item is “like” a well-known brand, leave it well alone.

Another tactic used by sellers of counterfeit goods is to keep the listing short so people think they’re missing out on a bargain. If you see any of these signs, it’s a good idea to report the auction.

Shill bidding

Shill bidding – artificially inflating the price by bidding on your own goods – is illegal in the UK. It may be that a legitimate bidder is desperate to win an auction and will always outbid you, but sometimes the bidder is not what they seem.

The way to protect yourself from this subtle con is to set yourself a clear limit not bid a penny more. If the seller is shill bidding and outbids you, he wins his own item and wastes his time instead of getting your cash.

“I’m not an expert”

Exercise caution when dealing with sellers who are unclear about the item they’re offering. This ambiguity might be a ploy to conceal defects or misrepresent the product. The phrase “sold as seen” is often used to mask potential issues, so it’s vital to approach such listings with skepticism.

To avoid this type of scam, ask specific questions to clarify any doubts and seek detailed information from the seller. If the seller is evasive or unwilling to provide clear answers, it’s best to avoid the auction and report any suspicious activity to the appropriate authorities.

Social networking scams

Social media platforms, built on trust and connection, have become fertile ground for cybercriminals. As Dr. Baines aptly notes, our online reputation and the perceptions of others significantly influence our digital interactions.

While we may be cautious about directly responding to phishing emails, we are more likely to trust information shared by friends and acquaintances. Unfortunately, these individuals may be unaware of the risks or have their accounts compromised, inadvertently spreading malicious links and threats.

This tactic echoes early email scams, where well-meaning individuals would forward chain emails warning of fictitious viruses capable of causing physical damage to computers. These hoaxes exploited human psychology, leveraging trust and fear to spread misinformation. Today, these same psychological principles are exploited to distribute actual malware.

Be wary of apps

In the race for revenue, many social networking sites allow users to install web apps and pass the time playing embedded games. However, the proliferation of apps is such that it’s difficult to keep up with new ones, even for the site’s dedicated security staff.

Because of this, there’s a real danger that you could accidentally install malware. Without proper antivirus protection, you could then see your Facebook or MySpace account hijacked and used to send spam and malware, or your credit card details being sold and abused.

Search for any app that you want to install to see if it’s been reported as dodgy – and ensure you’re running decent antivirus software too. Hackers who specialize in malware for social networking sites know that good lies can travel around the world faster than they can be exposed. A good example is the rise in cons that rely on worried friends passing on supposed advice about how to avoid the latest threat.

A flurry of wall posts on Facebook that include a link to a malicious web page can lend a level of credibility to a phishing site that can’t be achieved easily in any other way. There’s a good chance that many people will repost the link for their pool of friends to read without even checking the site to see if it’s legitimate first.

When you receive such a link from a friend, the first thing you should do is search for it to see if it’s been flagged as a scam. If it has, the responsible thing to do is to warn others by posting the news. It may embarrass your friend, but you’ll be saving their bacon in the long run, as well as that of their other friends. Just be careful how you word the update – you don’t want it to appear as if you’ve been hacked too!

The friend in trouble

A growing problem for social networking sites with chat facilities is the ‘friend in trouble’ scam. After hijacking an account, the con man starts a chat with somebody. He exchanges hellos and then says he has a problem. He’s on holiday in a dodgy part of the world and, unsurprisingly, has been robbed. Can you help him out by wiring him the money he needs to get home? Why wouldn’t you want to help out a friend you know in real life?

That’s the central mechanism that makes this con work. Your job is to try to decide whether you’re about to ignore a real plea for help. The easiest way of telling if the person is really your friend is to ask several questions only the real friend would know the answer to. Remember that the scammer has access to the information in your profile, the profile of the account he’s hijacked, and those of your mutual friends.

Because of this, be sure to ask about unique events that may have happened decades ago, and which neither of you has spoken about for years. It’s surprising just how quickly a scammer will make excuses and leave, whereupon you must contact the account’s real owner and tell him what happened.

“Is this you?”

This scam highlights the power of trust in online relationships. Some time ago, X (while it was still called Twitter) users received direct messages from seemingly compromised friend accounts, warning them to delete a photo uploaded to an unknown site. This vague yet urgent message, coupled with the perceived trust in the sender, enticed many users to click on the malicious link, leading to malware infection.

To protect yourself from such scams, it’s critical to verify the authenticity of messages, especially when they appear urgent or suspicious. Avoid responding directly to the message and instead opt for alternative communication channels like phone calls or email to confirm the sender’s intent.

read more

A CRM for cybercriminals – SpamGPT makes cybercriminals’ wildest dreams come true with business-grade marketing tools and features

Story by Efosa Udinmwen
  • SpamGPT turns phishing into an automated process with minimal expertise
  • Attackers can rotate multiple SMTP servers to dodge email throttling
  • Real-time inbox monitoring enables immediate adjustments to phishing strategies

Many of us are familiar with ChatGPT, but you may not have heard of SpamGPT, a new professional-grade email campaign tool created for cybercriminals.

<cs-card “=”” class=”card-outer card-full-size ” card-fill-color=”#565656″ card-secondary-color=”#272727″ gradient-angle=”112.05deg” id=”native_ad_inarticle-1-ba76b757-db61-4114-a335-61289431c253″ size=”_2x_1y” part=””>

Researchers at Varonis have revealed this platform offers “all the conveniences a Fortune 500 marketer might expect, but adapted for cybercrime.”

Its interface copies legitimate marketing dashboards, enabling attackers to design, schedule, and monitor large-scale spam and phishing operations with minimal technical expertise.

Infrastructure and deliverability capabilities

By integrating AI tools directly into the platform, SpamGPT can generate convincing phishing content, refine subject lines, and suggest optimizations for scams.

This shifts phishing from a craft requiring skill to a process that even low-level criminals can execute.

“SpamGPT is essentially a CRM for cybercriminals, automating phishing at scale, personalizing attacks with stolen data, and optimizing conversion rates much like a seasoned marketer would. It’s also a chilling reminder that threat actors are embracing AI tools just as fast as defenders are,” said Rob Sobers, CMO at Varonis.

SpamGPT’s built-in modules handle SMTP/IMAP setup, inbox monitoring, and deliverability testing.

Attackers can bulk import SMTP credentials, validate them through a built-in checker, and rotate multiple servers to avoid throttling.

IMAP monitoring allows them to observe replies, bounces, and inbox placement.

Its automated inbox check feature sends test messages and instantly verifies whether they reached the inbox or spam folder, providing real-time feedback before campaigns go live.

These functions, combined with campaign analytics, mirror legitimate marketing CRMs but are repurposed to facilitate phishing, ransomware, or other malicious payloads.

SpamGPT’s developers market the toolkit as an all-in-one spam-as-a-service solution.

By offering a straightforward graphical interface and detailed documentation, it reduces the need for specialized skills or deep knowledge of email protocols.

Features like “SMTP cracking mastery” tutorials instruct buyers on acquiring or compromising servers, while custom header options allow spoofing of trusted brands or domains.

This makes it possible for attackers with limited experience to bypass basic email authentication protections and deploy campaigns at scale.

The rise of SpamGPT suggests that phishing and ransomware incidents could become more frequent and advanced.

This campaign can also deliver malware disguised as harmless correspondence by bypassing spam filters and blending with legitimate mail traffic.

While this may sound alarming, there are several measures individuals and enterprises can take to stay safe.

How to stay safe

  • Strengthen email authentication with DMARC, SPF, and DKIM to prevent spoofed domains.
  • Deploy AI-powered tools to detect phishing emails generated by large language models.
  • Maintain robust malware removal procedures and keep regular, updated data backups.
  • Enforce multi-factor authentication on all accounts to limit stolen credential misuse.
  • Provide continuous phishing awareness training so employees can recognize suspicious emails.
  • Use network segmentation and least-privilege access controls to limit malware spread.
  • Keep all software and security patches updated to close exploitable vulnerabilities.
  • Test and refine an incident response plan to ensure quick, effective recovery.
read more

Criminals looking to disturb holidaymakers with devious AI-powered cyberattacks – here’s what you need to know

Story by Efosa Udinmwen
  • Phishing emails look ordinary but hide malware that compromises hotel systems
  • VenomRAT gives criminals remote access to sensitive data within hotels
  • RevengeHotels has operated since 2015, adapting methods to remain effective

Kaspersky has issued a warning about a new wave of cyberattacks aimed at hotel computing systems, with particular concern raised over the use of artificial intelligence-powered assaults.

<cs-card “=”” class=”card-outer card-full-size ” card-fill-color=”#565656″ card-secondary-color=”#272727″ gradient-angle=”112.05deg” id=”native_ad_inarticle-1-d815cedd-d108-44e8-b1f3-aa2d5ec1bf23″ size=”_2x_1y” part=””>

The group behind these incidents, known as “RevengeHotels,” has been active since 2015, the company says, but its activities have slowed in recent years.

However, its recent adoption of AI-generated code has made its operations more dangerous and difficult to counter.

A shift in attack methods

Between June and August 2025, Kaspersky’s Global Research and Analysis Team tracked multiple intrusions linked to the group.

While “RevengeHotels” previously relied on relatively unsophisticated malware, its latest wave of campaigns shows a clear evolution.

By incorporating code likely generated with AI tools, the attackers can quickly produce malware variants that evade traditional security measures.

This makes older defenses less effective, even though the phishing tactics used to deliver the malware remain largely unchanged.

The group’s method is simple in principle. Emails posing as hotel booking requests or job applications are sent to hotel staff.

<cs-card “=”” class=”card-outer card-full-size ” card-fill-color=”#565656″ card-secondary-color=”#272727″ gradient-angle=”112.05deg” id=”native_ad_inarticle-2-5a979a5e-f7a4-45b4-8b44-a3c103268fba” size=”_2x_1y” part=””>

Once an employee clicks, malware known as VenomRAT is installed, giving the attackers remote access to hotel systems.

This access can be used to capture payment card information or other sensitive guest data.

Kaspersky’s researchers note that while the emails appear legitimate, the real danger lies in the harder-to-detect malicious payload embedded within them.

Historically, most of these attacks have been concentrated in Brazil, where hotels have borne the brunt of the activity.

However, Kaspersky has confirmed related incidents in Italy, and there are concerns that popular tourist and business destinations across Africa, including South Africa, Kenya, and Nigeria, could become prime targets.

Given the global reliance on digital hotel systems, researchers caution that no region should assume immunity from such threats.

“Cybercriminals are increasingly using AI to create new tools and make their attacks more effective. This means that even familiar schemes, like phishing emails, are becoming harder to spot for a common user,” said Lisandro Ubiedo of Kaspersky’s GReAT team.

<cs-card “=”” class=”card-outer card-full-size ” card-fill-color=”#565656″ card-secondary-color=”#272727″ gradient-angle=”112.05deg” id=”native_ad_inarticle-3-3c0c3ba0-10d3-413e-824e-94f204ee4ed9″ size=”_2x_1y” part=””>

“For hotel guests, this translates into higher risks of card and personal data theft, even when you trust well-known hotels.”

How to stay safe

  • Training hotel staff to recognize suspicious emails and avoid interacting with them unnecessarily.
  • Configuring spam filters more aggressively to reduce the number of phishing messages reaching inboxes.
  • Deploying endpoint detection systems that can identify infections early, before attackers gain control.
  • Travelers must monitor their card activity closely to spot signs of fraudulent transactions.
  • Using virtual payment methods where possible to limit exposure of actual card details.
read more

Python developers targeted with new password-stealing phishing attacks – here’s how to stay safe

Story by Sead Fadilpaši?
  • PyPI warns phishing attacks will persist using fake domains and urgent email tactics
  • Victims are tricked into verifying accounts via typosquatted sites like pypi-mirror.org
  • Users and maintainers urged to adopt phishing-resistant 2FA and domain-aware password managers

Phishing attacks against PyPI users and maintainers are going to continue, the foundation is warning, as it urged members to tighten up on security and remain vigilant.

<cs-card “=”” class=”card-outer card-full-size ” card-fill-color=”#565656″ card-secondary-color=”#272727″ gradient-angle=”112.05deg” id=”native_ad_inarticle-1-599a2746-ba79-4538-97b1-d9b087c60840″ size=”_2x_1y” part=””>

A new blog post, published by the foundation’s security developer-in-residence, Seth Larson,noted the most recent attacks are a continuation of a months-long campaign that uses convincing emails and typosquatted domains to steal people’s login credentials.

“Unfortunately the string of phishing attacks using domain-confusion and legitimate-looking emails continues,” Larson wrote. “This is the same attack PyPI saw a few months ago and targeting many other open source repositories but with a different domain name. Judging from this, we believe this type of campaign will continue with new domains in the future.”

How to stay safe

In the emails, the victims are asked to “verify” their addresses for “account maintenance and security procedures”, and threatened with account closure if they don’t comply.

This sense of urgency and threat is typical for a phishing email, which redirects victims to pypi-mirror.org, a domain not owned by PyPI or the Python Software Foundation.

<cs-card “=”” class=”card-outer card-full-size ” card-fill-color=”#565656″ card-secondary-color=”#272727″ gradient-angle=”112.05deg” id=”native_ad_inarticle-2-a6b64005-6010-4d00-8fa9-d8927335b363″ size=”_2x_1y” part=””>

“If you have already clicked on the link and provided your credentials, we recommend changing your password on PyPI immediately,” Larson warned. “Inspect your account’s Security History for anything unexpected. Report suspicious activity, such as potential phishing campaigns against PyPI, to security@pypi.org.”

Phishing is both extremely difficult, and extremely easy to defend against. In theory, just using common sense and thinking before clicking should suffice in most cases. However, just in case of a drop in focus, users are advised to use phishing-resistant 2FA such as hardware tokens.

Maintainers, on the other hand, should use a password manager which auto-fills based on domain name. If auto-fill isn’t working when it usually does, that is a huge red flag. Phishing-resistant 2FA is also recommended.

read more
Trustpilot
The rating of livingsafeonline.com at Trustprofile Reviews is 9.1/10 based on 13 reviews.
Verified by MonsterInsights