Skip to content

December 16, 2025

  • Home
  • CySecGeneral
  • Members Login
  • Contact

MCYSEKA-Maritime Cyber Security Knowledge Archive

Global Cyber Security Educational Info Links – real-time news aggregation

More results...

Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors
  • Home
  • Security : Live
  • Hacking : Live
  • Malware : Live
  • Activity
  • OutPost : Archive
    • Maritime Archive
    • StayAware
      • US-Cert
      • DarkReading
      • KrebsonSecurity
      • PCMag
      • CIO
      • Wired
      • Schneier
      • Forbes
      • TechRepublic
      • ZDnet
      • hitb
      • ITSecurityGuru
      • itsecurity.co.uk
      • ThreatPost
      • DanKaminsky
      • EmergentChaos
      • FlyingPenguin
      • HackingArticles
    • CySecGeneral
      • Threatpost
      • Slashdot
      • InfosecIsland
      • Netcraft
      • Kali
      • RSA
      • MSR
      • CRN
      • MIT
  • Tags
    • Web Security
    • Vulnerabilities
    • Cybercrime
    • Mobile Security
    • Malware
    • Backdoor
    • Hacks
    • Encryption
    • Mobile
  • Interactive
    • Threat Cloud Check Point
    • FORTINET Threat Map
    • Kaspersky Cyberthreat Real-Time Map
    • Bitdefender
    • radware
  • Tools
    • Structured Data Sections
    • CySec Autobot
    • GlobalNews Autobot
    • Global Defense Autobot
  • Home
  • /

Cyber Attack

Detour Dog’s DNS Hijacking Infects 30,000 Websites with Strela Stealer

Infoblox reveals how the Detour Dog group used server-side DNS to compromise 30,000+ sites across 89 countries, installing the stealthy Strela Stealer malware.

October 1, 2025
0 comment
Read More >>

Battering RAM Exploit Bypasses Modern Protections in Intel, AMD Cloud Processors

Cloud providers rely on hardware-based memory encryption to keep user data safe. This encryption shields sensitive information like passwords, financial records, and personal files from hackers and curious insiders. Leading technologies such as Intel S…

October 1, 2025
0 comment
Read More >>

Chinese APT Phantom Taurus Targeted MS Exchange Servers Over 3 Years

Cybersecurity researchers at Palo Alto Networks’ Unit 42 say Chinese APT Phantom Taurus breached Microsoft Exchange servers for years using a backdoor to spy on diplomats and defense data.

September 30, 2025
0 comment
Read More >>

Beer Maker Asahi Shuts Down Production Due to Cyberattack

Japanese beer and beverage giant Asahi Group Holdings has been forced to halt production at its domestic factories as a result of a cyberattack that struck on Monday. Asahi, known for its popular brands such as Asahi Super Dry Beer, Nikka Whisky, and M…

September 30, 2025
0 comment
Read More >>

Harrods Data Breach: 430,000 Customer Records Stolen Via Third-Party Attack

Luxury retailer Harrods confirms 430,000 customer records (names, contacts) were stolen from a third-party provider in the latest UK retail cyberattack wave.

September 29, 2025
0 comment
Read More >>

Jaguar Land Rover Confirms Gradual Restart of Operations Post-Cyberattack

Jaguar Land Rover (JLR) has announced the controlled resumption of manufacturing operations following a significant cyberattack that disrupted its production facilities. The British luxury automaker confirmed that some sections of its manufacturing ope…

September 29, 2025
0 comment
Read More >>

DarkCloud Infostealer Relaunched to Grab Credentials, Crypto and Contacts

eSentire TRU analyses the new DarkCloud V4.2 infostealer, rewritten in VB6. Find out how the malware steals browser data, crypto, and contacts via targeted phishing.

September 29, 2025
0 comment
Read More >>

Medusa Ransomware Claims Comcast Data Breach, Demands $1.2M

Medusa ransomware group claims 834 GB data theft from Comcast, demanding $1.2M ransom while sharing screenshots and file listings.

September 29, 2025
0 comment
Read More >>

Vietnamese Hackers Use Fake Copyright Notices to Spread Lone None Stealer

New Lone None Stealer uses Telegram C2 and DLL side-loading to grab passwords, credit cards, and crypto. Find out how to spot this highly evasive phishing scam.

September 25, 2025
0 comment
Read More >>

China-Linked Hackers Hit US Tech Firms with BRICKSTORM Malware

China-backed UNC5221 targets US legal and tech firms by deploying BRICKSTORM malware on neglected VMware and Linux/BSD appliances, Google’s Mandiant reports.

September 25, 2025
0 comment
Read More >>
1 … 8 9 10 11 12 … 143

Archives

December 2025
M T W T F S S
1234567
891011121314
15161718192021
22232425262728
293031  
« Nov    

Recent Posts

  • Airbus wins ÂŁ33.6m contract to support UK H145 fleet December 16, 2025
  • After a year of Trump, EU leaders begrudgingly learn to live with the reality of an unreliable ally December 16, 2025
  • Russian threat to UK is growing, warns defence chief December 16, 2025
  • Trump doubles down on criticism of Rob Reiner December 16, 2025
  • French Interior Minister says hackers breached its email servers December 16, 2025
  • Bondi shooting: New footage shows couple confronting gunman December 16, 2025
  • Premier League: Spectacular draw between Manchester United and Bournemouth December 16, 2025

Categories Cloud

africa (3823) Americas (39445) AM Update (4539) Army (4081) Australia news (9134) Business (11932) China (5401) Culture (3746) Cyber Security (4252) cybersecurity (3558) Cyber Security News (4659) Donald Trump (5096) Environment (4942) Europe (17508) Foreign Policy (4293) france (4303) Hacking (7764) Health (3665) homesecurity (3649) IFP Exclusive (3533) India (10656) Israel (5235) Mary Patriot News (4801) Media Wire (5622) middle east (6083) Nation (10800) Nation, Nation & World (5887) Nation, World (10689) News (38801) politics (8280) russia (6905) Security (6666) Show Types (3808) Sports (8314) Tankers (4532) Technology (3880) UK news (19261) ukraine (6010) Uncategorized (3756) US Crime News (6549) US news (14357) US politics (22252) World (83162) World news (25710) worldNews (29942)

Archives

December 2025
M T W T F S S
1234567
891011121314
15161718192021
22232425262728
293031  
« Nov    

Recent Posts

  • Airbus wins ÂŁ33.6m contract to support UK H145 fleet December 16, 2025
  • After a year of Trump, EU leaders begrudgingly learn to live with the reality of an unreliable ally December 16, 2025
  • Russian threat to UK is growing, warns defence chief December 16, 2025
  • Trump doubles down on criticism of Rob Reiner December 16, 2025
  • French Interior Minister says hackers breached its email servers December 16, 2025
  • Bondi shooting: New footage shows couple confronting gunman December 16, 2025
  • Premier League: Spectacular draw between Manchester United and Bournemouth December 16, 2025

Categories Cloud

africa (3823) Americas (39445) AM Update (4539) Army (4081) Australia news (9134) Business (11932) China (5401) Culture (3746) Cyber Security (4252) cybersecurity (3558) Cyber Security News (4659) Donald Trump (5096) Environment (4942) Europe (17508) Foreign Policy (4293) france (4303) Hacking (7764) Health (3665) homesecurity (3649) IFP Exclusive (3533) India (10656) Israel (5235) Mary Patriot News (4801) Media Wire (5622) middle east (6083) Nation (10800) Nation, Nation & World (5887) Nation, World (10689) News (38801) politics (8280) russia (6905) Security (6666) Show Types (3808) Sports (8314) Tankers (4532) Technology (3880) UK news (19261) ukraine (6010) Uncategorized (3756) US Crime News (6549) US news (14357) US politics (22252) World (83162) World news (25710) worldNews (29942)

More results...

Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors

Archives

More results...

Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors

Archives

December 2025
M T W T F S S
1234567
891011121314
15161718192021
22232425262728
293031  
« Nov    
  • Home
  • CySecGeneral
  • Members Login
  • Contact

© MCYSEKA-Maritime Cyber Security Knowledge Archive