darkreading Public RSS feed
- ‘Most Severe AI Vulnerability to Date’ Hits ServiceNowby Nate Nelson, Contributing Writer on January 13, 2026 at 9:44 pm
ServiceNow tacked agentic AI onto a largely unguarded legacy chatbot, exposing customers’ data and connected systems.
- Microsoft Starts 2026 With a Bang: A Freshly Exploited Zero-Dayby Jai Vijayan, Contributing Writer on January 13, 2026 at 9:11 pm
The vendor’s first Patch Tuesday of the year also contains fixes for 112 CVEs, nearly double the amount from last month.
- Shadow#Reactor Uses Text Files to Deliver Remcos RATby Alexander Culafi on January 13, 2026 at 5:46 pm
Attackers use a sophisticated delivery mechanism of text-only files for RAT deployment, showcasing a clever way to bypass defensive tools and rely on the target’s own utilities.
- Attackers Abuse Python, Cloudflare to Deliver AsyncRATby Elizabeth Montalbano, Contributing Writer on January 13, 2026 at 2:58 pm
The phishing campaign shows how attackers continue to weaponize legitimate cloud services and open source tools to evade detection and gain trust.
- BreachForums Breached, Exposing 324K Cybercriminalsby Jai Vijayan, Contributing Writer on January 12, 2026 at 10:01 pm
A massive data dump reveals real identities and details of administrators and members of the notorious hacker forum.
- Multipurpose GoBruteforcer Botnet Targets 50K+ Linux Serversby Alexander Culafi on January 12, 2026 at 9:19 pm
Researchers detailed a souped-up version of the GoBruteforcer botnet that preys on servers with weak credentials and AI-generated configurations.
- Navigating Privacy and Cybersecurity Laws in 2026 Will Prove Difficultby Arielle Waldman on January 12, 2026 at 8:14 pm
No matter what new laws or regulations make the cut for 2026, it’s clear that compliance challenges will persist and federal legislation will be limited.
- FBI Flags Quishing Attacks From North Korean APTby Rob Wright on January 12, 2026 at 7:26 pm
A state-sponsored threat group tracked as “Kimsuky” sent QR-code-filled phishing emails to US and foreign government agencies, NGOs, and academic institutions.
- Hexnode Moves into Endpoint Security With Hexnode XDRon January 12, 2026 at 7:20 pm
- 2 Separate Campaigns Probe Corporate LLMs for Secretsby Elizabeth Montalbano, Contributing Writer on January 12, 2026 at 3:37 pm
A total of 91,403 sessions targeted public LLM endpoints to find leaks in organizations’ use of AI and map an expanding attack surface.
- Deepfake Fraud Tools Are Lagging Behind Expectationsby Nate Nelson, Contributing Writer on January 9, 2026 at 10:08 pm
Deepfakes are becoming more realistic and more popular. Luckily, defenders are still ahead in the arms race.
- Illicit Crypto Economy Surges Amid Increased Nation-State Activityby Robert Lemos, Contributing Writer on January 9, 2026 at 4:56 pm
Cybercriminal cryptocurrency transactions totaled billions in 2025, with activity from sanctioned countries like Russia and Iran causing the largest jump.
- Russia’s Fancy Bear APT Doubles Down on Global Secrets Theftby Nate Nelson, Contributing Writer on January 9, 2026 at 7:00 am
The notorious state-sponsored group relies on basic techniques that are highly effective, often delivering greater ROI than more complex malware-heavy operations.
- CrowdStrike to Buy SGNL to Expand Identity Security Capabilitiesby Fahmida Y. Rashid on January 8, 2026 at 11:37 pm
The CrowdStrike-SGNL deal underscores how identity security has become a critical component of enterprise cybersecurity as companies add cloud services and deploy AI-driven tools.
- Maximum Severity HPE OneView Flaw Exploited in the Wildby Rob Wright on January 8, 2026 at 10:21 pm
Exploitation of CVE-2025-37164 can enable remote code execution on HPE’s IT infrastructure management platform, leading to devastating consequences.










_Krot_Studio_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)










