Skip to content

July 14, 2025

  • Home
  • CySecGeneral
  • Members Login
  • Contact

MCYSEKA-Maritime Cyber Security Knowledge Archive

Global Cyber Security Educational Info Links – real-time news aggregation

More results...

Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors
  • Home
  • Security : Live
  • Hacking : Live
  • Malware : Live
  • Activity
  • OutPost : Archive
    • Maritime Archive
    • StayAware
      • US-Cert
      • DarkReading
      • KrebsonSecurity
      • PCMag
      • CIO
      • Wired
      • Schneier
      • Forbes
      • TechRepublic
      • ZDnet
      • hitb
      • ITSecurityGuru
      • itsecurity.co.uk
      • ThreatPost
      • DanKaminsky
      • EmergentChaos
      • FlyingPenguin
      • HackingArticles
    • CySecGeneral
      • Threatpost
      • Slashdot
      • InfosecIsland
      • Netcraft
      • Kali
      • RSA
      • MSR
      • CRN
      • MIT
  • Tags
    • Web Security
    • Vulnerabilities
    • Cybercrime
    • Mobile Security
    • Malware
    • Backdoor
    • Hacks
    • Encryption
    • Mobile
  • Interactive
    • Threat Cloud Check Point
    • FORTINET Threat Map
    • Kaspersky Cyberthreat Real-Time Map
    • Digital Attack Map
    • Real-time web monitor AKAMAI
  • Tools
    • Structured Data Sections
    • CySec Autobot
    • GlobalNews Autobot
    • Global Defense Autobot
  • Home
  • /

Cyber Attack

Pro-Russian Hackers Forge New Alliances for High-Profile Cyberattacks

The ongoing Russia-Ukraine conflict, which intensified in 2022, continues to reshape the cybercrime landscape in 2025, with hacktivism emerging as a potent weapon in geopolitical disputes. Since the war’s outbreak, pro-Russian and pro-Ukrainian h…

July 3, 2025
0 comment
Read More >>

N Korean Hackers Drop NimDoor macOS Malware Via Fake Zoom Updates

SentinelLabs uncovers NimDoor, new North Korea-aligned macOS malware targeting Web3 and crypto firms. Exploits Nim, AppleScript, and steals Keychain, browser, shell, and Telegram data.

July 3, 2025
0 comment
Read More >>

Ransomware Attacks on Organizations Surge 213% in Q1 of 2025

Ransomware assaults on businesses around the world have increased by 213% in the first quarter of 2025, with 2,314 victims reported over 74 distinct data breach sites, compared to just 1,086 in the first quarter of 2024. This is a startling increase in…

July 3, 2025
0 comment
Read More >>

China Linked Houken Hackers Breach French Systems with Ivanti Zero Days

ANSSI report details the Chinese UNC5174 linked Houken cyberattack using Ivanti zero-days (CVE-2024-8190, 8963, 9380) against the French government, defence and finance sector.

July 3, 2025
0 comment
Read More >>

Keymous+ Hacker Group Claims Responsibility for Over 700 Global DDoS Attacks

A shadowy group known as Keymous+ has emerged as a formidable force in the cyber landscape, claiming responsibility for over 700 Distributed Denial of Service (DDoS) attacks in 2025 alone. Operating with a self-proclaimed identity as “North African hac…

July 3, 2025
0 comment
Read More >>

Qantas Confirms Major Data Breach Linked to Third-Party Vendor

Qantas has confirmed a data breach after attackers gained access through a third-party call centre platform, affecting millions…

July 2, 2025
0 comment
Read More >>

Cybercriminals Use Malicious PDFs to Impersonate Microsoft, DocuSign, and Dropbox in Targeted Phishing Attacks

Cisco’s Talos security team has uncovered a surge in sophisticated phishing campaigns leveraging malicious PDF payloads to impersonate trusted brands like Microsoft, DocuSign, and Dropbox. According to a recent update to Cisco’s brand impersonati…

July 2, 2025
0 comment
Read More >>

Blind Eagle Linked to Russian Host Proton66 in Latin America Attacks

Blind Eagle hackers linked to Russian host Proton66 to target banks in Latin America using phishing and RATs. Trustwave urges stronger security.

July 2, 2025
0 comment
Read More >>

Verizon and T-Mobile Deny Data Breaches as Millions of User Records Sold Online

User claims to sell stolen Verizon and T-Mobile data for millions of users (online Verizon says data is old T-Mobile denies any breach and links to it.

July 2, 2025
0 comment
Read More >>

International Criminal Court Hacked via Sophisticated Cyber Campaign

The International Criminal Court (ICC), the global tribunal responsible for prosecuting serious international crimes, has been targeted by a sophisticated and highly focused cyberattack late last week. The Court confirmed that the incident, which marks…

July 2, 2025
0 comment
Read More >>
1 2 3 4 5 6 … 112

Archives

July 2025
M T W T F S S
 123456
78910111213
14151617181920
21222324252627
28293031  
« Jun    

Recent Posts

  • ‘Inexcusable’ failures led to Trump assassination attempt: Senate report July 14, 2025
  • Singapore’s economy grows 4.3% in second quarter, beating expectations July 14, 2025
  • KongTuke FileFix Leads to New Interlock RAT Variant July 14, 2025
  • New PalCast Episode: “Israel Killed My Mother Twice” with Journalist Ahmed Dremly July 14, 2025
  • Trader Lynched In Bangladesh, Attackers Dance On His Body July 14, 2025
  • Amid Air India probe, US FAA and Boeing notify fuel switch locks are safe July 14, 2025
  • CNBC Daily Open: Surprise tariff salvo on Saturday July 14, 2025

Categories Cloud

africa (2900) Americas (30651) AM Update (3974) Army (2895) Australia news (7272) Business (9494) China (4078) Culture (2869) cybersecurity (2720) Cyber Security (2742) Cyber Security News (3190) Donald Trump (3465) Environment (3778) Europe (13427) Foreign Policy (2919) france (3072) Hacking (7042) Health (2875) homesecurity (3593) IFP Exclusive (2679) India (6613) Israel (3735) Mary Patriot News (4801) Media Wire (4114) middle east (4512) Nation (8461) Nation, Nation & World (4411) Nation, World (7848) News (30027) politics (6507) russia (5212) Security (5174) Society (2717) Sports (7958) Tankers (3362) Technology (2908) UK news (14949) ukraine (4877) Uncategorized (3499) US Crime News (5336) US news (10495) US politics (17000) World (63895) World news (20289) worldNews (23028)
RSS Error: A feed could not be found at `https://nvd.nist.gov/download/nvd-rss-analyzed.xml`; the status code is `200` and content-type is `text/html;charset=UTF-8`

More results...

Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors

Archives

July 2025
M T W T F S S
 123456
78910111213
14151617181920
21222324252627
28293031  
« Jun    
  • Home
  • CySecGeneral
  • Members Login
  • Contact

© MCYSEKA-Maritime Cyber Security Knowledge Archive