GBHackers Security | #1 Globally Trusted Cyber Security News Platform GBhackers Offering Exclusive Cyber Security News Coverage, New Research papers & Technology Updates.
- Kali Linux 2025.2 Released: New Tools, Smartwatch and Car Hacking Addedby Balaji on June 13, 2025 at 3:18 pm
Kali Linux, the preferred distribution for security professionals, has launched its second major release of 2025, Kali Linux 2025.2, in June. This update introduces a restructured Kali Menu, upgraded desktop environments, 13 new tools, and significant Kali NetHunter advancements, including smartwatch Wi-Fi injection and a car hacking toolset. Hereâs a concise look at the key The post Kali Linux 2025.2 Released: New Tools, Smartwatch and Car Hacking Added appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
- Arsen Launches AI-Powered Vishing Simulation to Help Organizations Combat Voice Phishing at Scaleby Balaji on June 13, 2025 at 2:19 pm
Arsen, the cybersecurity startup known for defending organizations against social engineering threats, has announced the release of its new Vishing Simulation module, a cutting-edge tool designed to train employees against one of the fastest-growing attack vectors: voice phishing (vishing). This new module uses AI-generated voices and adaptive dialogue systems to simulate live phone-based social engineering attacks â such as The post Arsen Launches AI-Powered Vishing Simulation to Help Organizations Combat Voice Phishing at Scale appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
- NIST Releases New Guide â 19 Strategies for Building Zero Trust Architecturesby Anupriya on June 13, 2025 at 1:22 pm
The National Institute of Standards and Technology (NIST) has released groundbreaking guidance to help organizations implement Zero Trust Architectures (ZTAs) using commercially available technologies. Implementing a Zero Trust Architecture (NIST SP 1800-35) provides 19 real-world implementation models, technical configurations, and best practices developed through a four-year collaboration with 24 industry partners. This marks a significant The post NIST Releases New Guide â 19 Strategies for Building Zero Trust Architectures appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
- Spring Framework Flaw Enables Remote File Disclosure via âContentâDispositionâ Headerby Anupriya on June 13, 2025 at 1:21 pm
A medium-severity reflected file download (RFD) vulnerability (CVE-2025-41234) in VMwareâs Spring Framework has been patched, affecting multiple versions of the widely used Java framework. The flaw enables attackers to execute malicious code by exploiting improperly configured Content-Disposition headers in a web application. Technical Breakdown The vulnerability arises when applications use Springâs org.springframework.http.ContentDisposition class to set The post Spring Framework Flaw Enables Remote File Disclosure via âContentâDispositionâ Header appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
- Microsoft Defender Spoofing Flaw Enables Privilege Escalation and AD Accessby Anupriya on June 13, 2025 at 11:53 am
A newly disclosed spoofing vulnerability (CVE-2025-26685) in Microsoft Defender for Identity (MDI) enables unauthenticated attackers to capture Net-NTLM hashes of critical Directory Service Accounts (DSAs), potentially compromising Active Directory environments. Rated 6.5 (Medium) on the CVSS v3.1 scale, this flaw exploits MDIâs Lateral Movement Paths (LMPs) feature and has been actively addressed in Microsoftâs May The post Microsoft Defender Spoofing Flaw Enables Privilege Escalation and AD Access appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
- Amazon Cloud Cam Flaw Allows Attackers to Intercept and Modify Network Trafficby Anupriya on June 13, 2025 at 11:31 am
A critical vulnerability (CVE-2025-6031) has been identified in Amazon Cloud Cam devices, which reached end-of-life (EOL) status in December 2022. The flaw allows attackers to bypass SSL pinning during device pairing, enabling man-in-the-middle (MitM) attacks and network traffic manipulation. Technical Analysis SSL Pinning Bypass Mechanism The Cloud Camâs deprecated service infrastructure forces the device into The post Amazon Cloud Cam Flaw Allows Attackers to Intercept and Modify Network Traffic appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
- Acer Control Center Flaw Lets Attackers Run Malicious Code as Elevated Userby Anupriya on June 13, 2025 at 11:06 am
A critical security flaw (CVE-2025-5491) in Acer ControlCenter allows remote attackers to execute arbitrary code with NT AUTHORITY\SYSTEM privileges via a misconfigured Windows Named Pipe. The vulnerability, rated 8.8 on the CVSS scale, stems from insecure permissions on a custom protocol pipe exposed by the ACCSvc.exe service. Acer has released patched versions (4.00.3058+) to address The post Acer Control Center Flaw Lets Attackers Run Malicious Code as Elevated User appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
- Developers Beware â Sophisticated Phishing Scams Exploit GitHub Device Code Flow to Hijack Tokensby Kaaviya on June 13, 2025 at 10:40 am
A sophisticated and increasing wave of cyberattacks now targets software developers through a little-known yet legitimate GitHub feature: the OAuth 2.0 Device Code Flow. Security experts, notably from Praetorian, have warned that threat actors are leveraging this mechanism to trick developers into surrendering access to their most sensitive code repositories and CI/CD pipelines. The attacks The post Developers Beware â Sophisticated Phishing Scams Exploit GitHub Device Code Flow to Hijack Tokens appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
- HashiCorp Nomad ACL Lookup Flaw Allows Privilege Escalationby Anupriya on June 13, 2025 at 10:27 am
HashiCorp disclosed a critical security flaw (CVE-2025-4922) in its Nomad workload orchestration tool on June 11, 2025, exposing clusters to privilege escalation risks through improper ACL policy enforcement. The vulnerability, rated 8.1 CVSS, enables attackers to bypass namespace restrictions via strategic job naming conventions. Technical Analysis Nomadâs Access Control List (ACL) system uses prefix-based matching The post HashiCorp Nomad ACL Lookup Flaw Allows Privilege Escalation appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
- Unpatched IT Tool Opens Door â Hackers Breach Billing Software Firm via SimpleHelp RMMby Kaaviya on June 13, 2025 at 10:12 am
Cybersecurity professionals and business leaders are on high alert following a confirmed breach of a utility billing software provider, traced to unpatched vulnerabilities in the widely used SimpleHelp Remote Monitoring and Management (RMM) platform. The Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical advisory warning that ransomware actors have leveraged these security gaps The post Unpatched IT Tool Opens Door â Hackers Breach Billing Software Firm via SimpleHelp RMM appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.