Weaponizing Generative Tools

In the first half of 2025, Russian threat actors escalated their AI-driven cyber operations against Ukraine, turning generative models from novelty tools into potent weapons for phishing and malware. The Ukrainian State Service for Special Communications (SSSCIP) reported over 3,000 cyber incidents during this period-a sharp uptick from the latter half of 2024. These attacks […]
When AI Tools Are Misused

OpenAI recently took a bold step: it banned a number of ChatGPT accounts connected to Chinese (and also some Russian) entities that were using the platform for surveillance, phishing, and malware development. The company’s findings came from its public threat intelligence reports, and they highlight a growing concern in the AI era: how powerful tools […]
Redis’s 13-Year “Sleeping” Flaw

In October 2025, a startling revelation emerged: a use-after-free vulnerability-present in Redis for an estimated 13 years-has now been classified with a CVSS score of 10.0. Known as CVE-2025-49844(or “RediShell”), this flaw allows an authenticated attacker to craft a malicious Lua script that breaks out of Redis’s Lua sandbox and executes arbitrary native code on […]
Critical Redis Vulnerability

A recently discovered use-after-free vulnerability in Redis (CVE-2025-49844) has raised significant concerns among cybersecurity professionals. This flaw, affecting all Redis versions with Lua scripting enabled, allows authenticated users to execute arbitrary code remotely, potentially compromising the entire Redis instance and its underlying system. Vulnerability Overview The issue arises from how Redis handles memory management within […]
Revolutionizing Penetration Testing with AI

The latest release of Kali Linux 2025.3 introduces a groundbreaking tool for cybersecurity professionals: the Gemini Command-Line Interface (CLI). This open-source package seamlessly integrates Google’s powerful Gemini AI directly into the terminal, offering penetration testers and security experts an intelligent assistant designed to streamline and automate complex security workflows. Transforming Penetration Testing Workflows Traditionally, penetration […]
Palo Alto Networks Portals

On October 3, 2025, cybersecurity firm GreyNoise reported a significant uptick in scanning activity targeting Palo Alto Networks login portals, marking a nearly 500% increase in unique IP addresses compared to previous observations. This surge, involving approximately 1,300 unique IP addresses, underscores a growing threat landscape where attackers are actively probing network defenses for vulnerabilities. […]
WestJet Breach

Canadian carrier WestJet recently confirmed a data breach that impacted around 1.2 million customers, revealing vulnerabilities even in established, high-visibility industries. While payment data and passwords remained safe, exposed records included names, travel documents, contact details, loyalty program information, and reservation metadata. The Anatomy of the Breach The intrusion was first detected June 13, 2025, […]
When Giants Stumble

The recent cyberattack on Japan’s Asahi Group Holdings has triggered a production freeze across its domestic operations, exposing once again how even industry leaders remain vulnerable. The breach forced order processing, shipping, and customer support systems offline-and no clear timeline has been communicated for a full recovery. This disruption affected iconic brands like Asahi Super […]
Harrods Suffers Data Breach

Harrods has confirmed that approximately 430,000 customer records were exposed following a breach at a third-party service provider. The compromised data includes names, contact details, postal addresses, and marketing or loyalty labels. Importantly, Harrods states that no payment information or account passwords were accessed, and its internal systems were unaffected. Why This Matters The breach […]
Cisco ASA Firewalls Targeted

Multiple zero-day vulnerabilities in Cisco ASA (Adaptive Security Appliance) firewalls are currently being exploited by a threat group known as “ArcaneDoor.” The campaign targets ASA 5500-X and FTD devices with VPN web services enabled, using flaws like CVE-2025-20333 and CVE-2025-20362 to execute arbitrary code and access restricted endpoints without authentication. Why This Matters Firewalls and […]