Google fixes critical Chrome flaw, researcher earns $43K

Google addressed a critical use-after-free vulnerability in its Chrome browser that could potentially lead to code execution. A researcher earned $43000 from Google for reporting a critical Chrome vulnerability, tracked as CVE-2025-10200, in the Serviceworker component. A use-after-free (UAF) occurs when a program accesses memory after it has been freed. This can cause crashes, data […]

September 11, 2025
Read More >>

Deterring Nuclear Terrorism in the Era of Great Power Competition

As the Cold War ended and new counterterrorism priorities took root in the 2000s, the threat of nuclear terrorism cemented itself as the ultimate catastrophic scenario. Dick Cheney famously stated shortly after September 11, 2001, “If there was even a [one] percent chance of terrorists getting a weapon of mass destruction, and there has been […]

Deterring Nuclear Terrorism in the Era of Great Power Competition was originally published on Global Security Review.

September 11, 2025
Read More >>

Kosovo man pleads guilty to running online criminal marketplace BlackDB

Kosovo man Liridon Masurica pleaded guilty to running the cybercrime marketplace BlackDB. He was arrested in 2024. Kosovo citizen Liridon Masurica (33) of Gjilan, aka @blackdb, pleaded guilty to running the BlackDB cybercrime market. Kosovo police arrested Masurica on December 12, 2024 and he was extradited to the US. The online criminal marketplace BlackDB.cc has […]

September 11, 2025
Read More >>

Attackers abuse ConnectWise ScreenConnect to drop AsyncRAT

Hackers exploit ConnectWise ScreenConnect to drop AsyncRAT via scripted loaders, stealing data and persisting with a fake Skype updater. LevelBlue researchers warn of a campaign abusing ConnectWise ScreenConnect to deploy AsyncRAT. Attackers use VBScript/PowerShell loaders and achieve persistence via a fake Skype updater. ConnectWise ScreenConnect is a remote desktop and remote support software designed to enable […]

September 11, 2025
Read More >>