Thursday , April 3 2025

infosecbulletin

Over 1M records from NBI, PNP, other agencies leaked in massive data breach

MANILA, Philippines —A staggering 1,279,437 records belonging to law enforcement agencies, including sensitive police employee information, have been compromised in an unprecedented data breach, as revealed by a report from the leading cybersecurity research company VPNMentor on Tuesday. The massive data hack, which exposed 817.54 gigabytes of both applicant and …

Read More »

Trade of Stolen ChatGPT Premium Accounts on Dark Web, Lifetime Access for $24.99

Since the launch of OpenAI’s ChatGPT, the security risk the chatbot poses has been a major topic of discussion among cybersecurity experts. However, the AI chatbot has yet again com]e under the scanner after a report revealed the trade of stolen ChatGPT premium accounts on the dark web. According to …

Read More »

Hackers Attacked German Branch of Russian Oil Giant Rosneft

Rosneft is a Russian-based Oil refinery that specializes in exploration, extraction, production, refining, transport, and sale of petroleum, natural gas, and petroleum products. The German branch of Rosneft faced a cyberattack. The Legion group “Anonymous” published a statement that they were responsible for the attack and denoted that they have extracted over …

Read More »

ChatGPT Account Take Over Vulnerability Let Hackers Gain User’s Online Account

A renowned security analyst and bug hunter, Nagli (@naglinagli), recently uncovered a critical security vulnerability in ChatGPT. With just a single click, a threat actor could easily exploit the vulnerability and gain complete control of any ChatGPT user’s account. As a result, opening the doors to sensitive data let attackers …

Read More »

Report finds 82% of open-source software components ‘inherently risky’

Today, software supply chain security management company Lineaje, released a new report titled “What’s in Your Open-Source Software?” that found 82% of open-source software components are “inherently risky” due to a mix of vulnerabilities, security issues, code quality or maintainability concerns. The report highlighted that while more than 70% of software in the …

Read More »

LockBit Ransomware Expands Attack Spectrum to Mac Devices

LockBit ransomware gang is reportedly developing a new version of malware that can encrypt files on Apple macOS, as revealed by MalwareHunterTeam. This would be the first instance of malware targeting Mac devices, as LockBit has previously focused on Linux and Windows devices. The ransomware group is known for its RaaS (ransomware-as-a-service) operation, lending ransomware …

Read More »

Hacker group brings down Israeli postal, banking and telecoms websites

A hacker group attacked the websites of Israel’s national mail service and major banks Friday, briefly bringing them down in an assault seemingly timed to coincide with a day of Iranian-promoted anti-Israel events. The attack was quickly squelched, authorities said, with apparently no significant harm or data leaks, though the …

Read More »
Trending Threat Actor: Lockbit, Lazarus, Blackcat, Cybercriminals, SaltTyphoon, Scttered Spider, RedGolf, BlueBravo, North Korean Hackers, ...
Trending Malware: SocGholish, Colabtstrike, Linuxkernel, Plugx, Lockbit, Xmrig, REMCOM RAT, Play Ransomware, LummaC2, HijackLoader, BugSleep
Trending vulnerability:CVE: 2024-21887, CVE: 2024-6387, CVE: 2024-46805, CVE: 2017-11882, CVE: 2021-44228, CVE:2024-40348, CVE: 2024-38112
Techniques: T1059.001, T1082, T1486, T1190, T1083
Tactics: TA0007, TA0001, TA0005, TA0011
22:24