Skip to content

November 5, 2025

  • Home
  • CySecGeneral
  • Members Login
  • Contact

MCYSEKA-Maritime Cyber Security Knowledge Archive

Global Cyber Security Educational Info Links – real-time news aggregation

More results...

Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors
  • Home
  • Security : Live
  • Hacking : Live
  • Malware : Live
  • Activity
  • OutPost : Archive
    • Maritime Archive
    • StayAware
      • US-Cert
      • DarkReading
      • KrebsonSecurity
      • PCMag
      • CIO
      • Wired
      • Schneier
      • Forbes
      • TechRepublic
      • ZDnet
      • hitb
      • ITSecurityGuru
      • itsecurity.co.uk
      • ThreatPost
      • DanKaminsky
      • EmergentChaos
      • FlyingPenguin
      • HackingArticles
    • CySecGeneral
      • Threatpost
      • Slashdot
      • InfosecIsland
      • Netcraft
      • Kali
      • RSA
      • MSR
      • CRN
      • MIT
  • Tags
    • Web Security
    • Vulnerabilities
    • Cybercrime
    • Mobile Security
    • Malware
    • Backdoor
    • Hacks
    • Encryption
    • Mobile
  • Interactive
    • Threat Cloud Check Point
    • FORTINET Threat Map
    • Kaspersky Cyberthreat Real-Time Map
    • Digital Attack Map
    • Real-time web monitor AKAMAI
  • Tools
    • Structured Data Sections
    • CySec Autobot
    • GlobalNews Autobot
    • Global Defense Autobot
  • Home
  • /

Windows

Windows NTLM vulnerability exploited in multiple attack campaigns (CVE-2025-24054)

CVE-2025-24054, a Windows NTLM hash disclosure vulnerability that Microsoft has issued patches for last month, has been leveraged by threat actors in campaigns targeting government and private institutions in Poland and Romania. “Active exploitat…

April 17, 2025
0 comment
Read More >>

Windows Task Scheduler Vulnerabilities Allow Attackers Gain Admin Account Control

New vulnerabilities in Windows Task Scheduler’s schtasks.exe let attackers bypass UAC, alter metadata, modify event logs, and evade detection. These actions map to MITRE ATT&CK tactics: Persistence, Privilege Escalation, Execution, Lateral Mo…

April 16, 2025
0 comment
Read More >>

Windows NTLM Vulnerability (CVE-2025-24054) Actively Exploit in the Wild to Hack Systems

A critical vulnerability in Microsoft Windows, identified as CVE-2025-24054, has been actively exploited in the wild since March 19, 2025, targets organizations worldwide. The flaw, which enables NTLM hash disclosure through spoofing, allows attackers …

April 16, 2025
0 comment
Read More >>

Chinese Hackers Unleash New BRICKSTORM Malware to Target Windows and Linux Systems

A sophisticated cyber espionage campaign leveraging the newly identified BRICKSTORM malware variants has targeted European strategic industries since at least 2022. According to NVISO’s technical analysis, these backdoors previously confined to Linux v…

April 16, 2025
0 comment
Read More >>

HelloKitty Ransomware Returns, Launching Attacks on Windows, Linux, and ESXi Environments

Security researchers and cybersecurity experts have recently uncovered new variants of the notorious HelloKitty ransomware, signaling its resurgence with attacks targeting Windows, Linux, and ESXi environments. HelloKitty ransomware, initially appearin…

April 12, 2025
0 comment
Read More >>

Researchers Exploit Windows Defender with XOR and System Calls

A recent cybersecurity revelation has demonstrated how researchers successfully bypassed Windows Defender antivirus mechanisms using advanced techniques involving XOR encryption and direct system calls. This breakthrough has sparked discussions about t…

April 11, 2025
0 comment
Read More >>

Microsoft: Windows CLFS Vulnerability Could Lead to ‘Widespread Deployment and Detonation of Ransomware’

Microsoft warns CVE-2025-29824 lets attackers with user access escalate privileges to deploy ransomware via a flaw in Windows CLFS.

April 9, 2025
0 comment
Read More >>

Windows Active Directory Vulnerability Enables Unauthorized Privilege Escalation

Microsoft has urgently patched a high-risk security vulnerability (CVE-2025-29810) in Windows Active Directory Domain Services (AD DS), which could allow attackers to escalate privileges and compromise entire network domains. Rated 7.5 (Important)…

April 9, 2025
0 comment
Read More >>

WhatsApp vulnerability could be used to infect Windows users with malware (CVE-2025-30401)

WhatsApp users are urged to update the Windows client app to plug a serious security vulnerability (CVE-2025-30401) that may allow attackers to trick users into running malicious code. Meta classifies the vulnerability as a spoofing issue that makes al…

April 9, 2025
0 comment
Read More >>

Windows Kerberos Vulnerability Enables Security Feature Bypass

Microsoft has disclosed a new security vulnerability in Windows operating systems, tracked as CVE-2025-29809. This flaw, classified with Important severity, impacts the Kerberos authentication protocol, potentially enabling attackers to bypas…

April 9, 2025
0 comment
Read More >>
1 … 27 28 29 30 31 … 64

Archives

November 2025
M T W T F S S
 12
3456789
10111213141516
17181920212223
24252627282930
« Oct    

Recent Posts

  • Amazon, Perplexity, and the future of AI shopping assistants November 5, 2025
  • UK police hunt for two more wrongly released prisoners days after new measures brought in November 5, 2025
  • Ed Sheeran takes partial credit for move to overhaul music teaching in England November 5, 2025
  • Manhunts underway as 2 more prisoners released by mistake in U.K. November 5, 2025
  • Resident doctors’ strike to go ahead after Wes Streeting’s last-ditch offer is rejected November 5, 2025
  • Protests and crowds as Shein opens first permanent store in Paris November 5, 2025
  • How Venezuela’s Military Might Respond to U.S. Attacks November 5, 2025

Categories Cloud

africa (3535) Americas (37232) AM Update (4403) Army (3850) Australia news (8660) Business (11315) China (5109) Culture (3522) Cyber Security (4014) cybersecurity (3354) Cyber Security News (4436) Donald Trump (4681) Environment (4641) Europe (16409) Foreign Policy (3955) france (3979) Hacking (7586) Health (3457) homesecurity (3638) IFP Exclusive (3359) India (9653) Israel (5009) Mary Patriot News (4801) Media Wire (5246) middle east (5784) Nation (10238) Nation, Nation & World (5536) Nation, World (9978) News (37005) politics (7818) russia (6464) Security (6306) Show Types (3281) Sports (8241) Tankers (4196) Technology (3610) UK news (18160) ukraine (5723) Uncategorized (3705) US Crime News (6276) US news (13365) US politics (20964) World (78506) World news (24770) worldNews (28236)
RSS Error: A feed could not be found at `https://nvd.nist.gov/download/nvd-rss-analyzed.xml`; the status code is `404` and content-type is `text/html;charset=UTF-8`

More results...

Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors

Archives

November 2025
M T W T F S S
 12
3456789
10111213141516
17181920212223
24252627282930
« Oct    
  • Home
  • CySecGeneral
  • Members Login
  • Contact

© MCYSEKA-Maritime Cyber Security Knowledge Archive