I added hover over text, it messed up some of the formatting. But whatever, I gotta go write my TPS report.

Krebs on Security

2025-08-28 - Affiliates Flock to ‘Soulless’ Scam Gambling Machine

Dark Reading

The Hacker News [ THN ] - Best Security Blog

2025-09-01 - ScarCruft Uses RokRAT Malware in Operation HanKook Phantom Targeting South Korean Academics
2025-08-30 - Attackers Abuse Velociraptor Forensic Tool to Deploy Visual Studio Code for C2 Tunneling
2025-08-30 - WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices
2025-08-29 - Researchers Warn of Sitecore Exploit Chain Linking Cache Poisoning and Remote Code Execution
2025-08-29 - Webinar: Learn How to Unite Dev, Sec, and Ops Teams With One Shared Playbook
2025-08-29 - Amazon Disrupts APT29 Watering Hole Campaign Abusing Microsoft Device Code Authentication
2025-08-29 - Abandoned Sogou Zhuyin Update Server Hijacked, Weaponized in Taiwan Espionage Campaign
2025-08-29 - Can Your Security Stack See ChatGPT? Why Network Visibility Matters
2025-08-29 - Click Studios Patches Passwordstate Authentication Bypass Vulnerability in Emergency Access Page
2025-08-29 - FreePBX Servers Targeted by Zero-Day Flaw, Emergency Patch Now Available
2025-08-29 - Feds Seize $6.4M VerifTools Fake-ID Marketplace, but Operators Relaunch on New Domain
2025-08-29 - Google Warns Salesloft Drift Breach Impacts All Drift Integrations Beyond Salesforce
2025-08-29 - TamperedChef Malware Disguised as Fake PDF Editors Steals Credentials and Cookies
2025-08-28 - Researchers Find VS Code Flaw Allowing Attackers to Republish Deleted Extensions Under Same Names
2025-08-28 - Salt Typhoon Exploits Flaws in Edge Network Devices to Breach 600 Organizations Worldwide
2025-08-28 - Hidden Vulnerabilities of Project Management Tools & How FluentPro Backup Secures Them
2025-08-28 - Malicious Nx Packages in ‘s1ngularity’ Attack Leaked 2,349 GitHub, Cloud, and AI Credentials
2025-08-28 - U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits
2025-08-28 - Storm-0501 Exploits Entra ID to Exfiltrate and Delete Azure Data in Hybrid Cloud Attacks

Schneier on Security

2025-08-28 - account of someone accidentally catching several Humboldt squid on a fishing line. No photos, though.

As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered.

Blog moderation policy.

">Friday Squid Blogging: Catching Humboldt Squid
2025-08-28 - this:

There’s a travel scam warning going around the internet right now: You should keep your baggage tags on your bags until you get home, then shred them, because scammers are using luggage tags to file fraudulent claims for missing baggage with the airline.

First, the scam is possible. I had a bag destroyed by baggage handlers on a recent flight, and all the information I needed to file a claim was on my luggage tag. I have no idea if I will successfully get any money from the airline, or what form it will be in, or how it will be tied to my name, but at least the first step is possible...

">Baggage Tag Scam

ThreatPost

Sydney Morning Herald

New York Times

2025-08-31 - How Builder.ai Collapsed Amid Silicon Valley’s Biggest Boom
2025-08-31 - How ‘Clanker’ Became an Anti-A.I. Rallying Cry
2025-08-29 - Intel’s New Deal + Waymo C.E.O. Tekedra Mawakana on Scaling Driverless Cars + Trumps in Tech
2025-08-31 - Historians See Autocratic Playbook in Trump’s Attacks on Science
2025-08-30 - An Online Group Claims It’s Behind Campus Swatting Wave
2025-08-29 - Can Cadillac Keep Selling E.V.s as Trump Repeals Climate Policies?

Wall Street Journal

BBC

2025-09-01 - Ticketless train travel to be trialled across cities
2025-09-01 - Enforcing Australia's social media ban on kids is possible but contains risks, report says
2025-09-01 - BYD shares slide as China's EV price war hits profits
2025-08-31 - The first game to feel truly cinematic is back - years after its creator left
2025-08-29 - Court documents shed new light on UK-Apple row over user data
2025-08-29 - Taco Bell rethinks AI drive-through after man orders 18,000 waters
2025-08-29 - Musk files to dismiss lawsuit over his purchase of Twitter shares
2025-08-28 - Kick accuses French authorities of politicising streamer's death
2025-08-28 - AI firm says its technology weaponised by hackers
2025-08-28 - AI boom boosts Nvidia despite 'geopolitical issues'
2025-08-28 - Japanese town proposes two-hour daily limit on smartphones
2025-08-28 - Thirsty data centres boom in drought-hit Mexico

SecurityBrief AU

2025-09-01 - Exclusive: Autodesk’s Daron Green warns of AI 'disintermediation'
2025-09-01 - Arlo Secure 6 adds AI event captions & natural video search
2025-09-01 - F5 named overall leader in 2025 KuppingerCole WAAP report
2025-09-01 - Five connectivity trends that will redefine enterprise IT in 2026 and beyond
2025-09-01 - GravityLab tops global B Corp ranking for tech support services
2025-09-01 - AMP Bank GO blocks over 1,000 mule accounts with new features
2025-09-01 - Wiz secures IRAP Protected level, enabling cloud for agencies
2025-09-01 - Celebrating diversity & tackling insider threats in cybersecurity
2025-08-29 - Scam Awareness Week shines a light on the collective effort needed to fight scams
2025-08-29 - Exclusive: Rimini Street CEO says ERP software is dead

ITNews AU

2025-09-01 - DPV Health revamps vulnerability management with automated attack simulation
2025-08-30 - Zero-click Apple and WhatsApp bug combo used to drop gov spyware
2025-08-28 - Google tightens Android developer verification
2025-08-28 - Western Sydney University targets file-sharing sites hosting stolen data
2025-08-28 - Don’t fight the cyber-battle blindfolded
2025-08-28 - International coalition calls out three Chinese companies over hacking campaign

BleepingComputer

2025-08-31 - OpenAI is testing "Thinking effort" for ChatGPT
2025-08-30 - TamperedChef infostealer delivered through fraudulent PDF Editor
2025-08-29 - Windows 11 KB5064081 update clears up CPU usage metrics in Task Manager
2025-08-29 - Microsoft fixes bug behind Windows certificate enrollment errors
2025-08-29 - WhatsApp patches vulnerability exploited in zero-day attacks
2025-08-29 - Microsoft to enforce MFA for Azure resource management in October
2025-08-29 - Microsoft says recent Windows update didn't kill your SSD
2025-08-28 - Google warns Salesloft breach impacted some Workspace accounts
2025-08-28 - US targets North Korean IT worker army with new sanctions
2025-08-28 - Google shares workarounds for auth failures on ChromeOS devices
2025-08-28 - Malware devs abuse Anthropic’s Claude AI to build ransomware
2025-08-28 - Microsoft Word will save your files to the cloud by default

/r/NetSec

2025-09-01 -

TL;DR: Discovered an unpatched zero-day in TP-Link routers (AX10/AX1500) that allows remote code execution. Reported to TP-Link on May 11th, 2024 - still unpatched. 4,247 vulnerable devices found online.

The Discovery

Used automated taint analysis to find a stack-based buffer overflow in TP-Link's CWMP (TR-069) implementation. The vulnerability exists in function sub_1e294 that processes SOAP SetParameterValues messages.

Key Technical Details:

Proof of Concept

// Vulnerable code pattern char* result_2 = strstr(s, "cwmp:SetParameterValues"); // Size calculated from user input - BAD PRACTICE strncpy(stack_buffer, user_data, calculated_size); // OVERFLOW! 

Exploitation requires setting a malicious CWMP server URL in router config, then device connects and gets pwned.

Impact

Affected Models:

Firmware Versions: 1.3.2, 1.3.8, 1.3.9, 1.3.10 (all vulnerable)

Internet Exposure: 4,247 unique IPs confirmed vulnerable via Fofa search

Why This Matters

Router security is often terrible - default passwords, weak configs, other vulns. Getting config access isn't that hard, and setting up a rogue CWMP server is trivial. Once you change the TR-069 server URL, the router connects to your malicious server and you get root.

Timeline

submitted by
/u/Mehrrun
[link] [comments]">ZERO-DAY ALERT: Automated Discovery of Critical CWMP Stack Overflow in TP-Link Routers
2025-08-30 - /u/AlmondOffSec
[link] [comments]">Netskope Client for Windows - Local Privilege Escalation via Rogue Server (CVE-2025-0309)
2025-08-29 - /u/dn3t
[link] [comments]">Rage Against the Authentication State Machine (CVE-2024-28080)
2025-08-29 - /u/dx7r__
[link] [comments]">Cache Me If You Can (Sitecore Experience Platform Cache Poisoning to RCE) - watchTowr Labs
2025-08-28 - /u/gdraperi
[link] [comments]">How to phish users on Android applications - A case study on Meta Threads application
2025-08-28 - /u/permis0
[link] [comments]">Sliding into your DMs: Abusing Microsoft Teams for Malware Delivery
2025-08-29 - /u/Classic_Yesterday165
[link] [comments]">AI Waifu RAT: A Ring3 malware-like RAT based on LLM manipulation is circulating in the wild.

/r/InfoSecNews

2025-08-31 - WhatsApp 0-Day Exploited in Attacks on Targeted iOS and macOS Users submitted by /u/jamessonnycrockett
[link] [comments] ">WhatsApp 0-Day Exploited in Attacks on Targeted iOS and macOS Users
2025-08-31 - Feds Seize Fake IDs Marketplace VerifTools.Net, Operators Relaunch with VerifTools.com submitted by /u/jamessonnycrockett
[link] [comments] ">Feds Seize Fake IDs Marketplace VerifTools.Net, Operators Relaunch with VerifTools.com
2025-08-30 - Hackers Exploit CrushFTP Zero-Day to Take Over Servers - Patch NOW! submitted by /u/jamessonnycrockett
[link] [comments] ">Hackers Exploit CrushFTP Zero-Day to Take Over Servers - Patch NOW!
2025-08-30 - /u/quellaman
[link] [comments]">Attackers Abuse Velociraptor Forensic Tool to Deploy Visual Studio Code for C2 Tunneling
2025-08-30 - /u/quellaman
[link] [comments]">WhatsApp Issues Emergency Update for Zero-Click Exploit Targeting iOS and macOS Devices
2025-08-30 - Lab Dookhtegan hacking group disrupts communications on dozens of Iranian ships submitted by /u/quellaman
[link] [comments] ">Lab Dookhtegan hacking group disrupts communications on dozens of Iranian ships
2025-08-29 - New zero-click exploit allegedly used to hack WhatsApp users submitted by /u/quellaman
[link] [comments] ">New zero-click exploit allegedly used to hack WhatsApp users
2025-08-29 - 8 Malicious NPM Packages Stole Chrome User Data on Windows submitted by /u/jamessonnycrockett
[link] [comments] ">8 Malicious NPM Packages Stole Chrome User Data on Windows
2025-08-29 - Dexter: Resurrection Finale Leaks Online in Russian Dub submitted by /u/jamessonnycrockett
[link] [comments] ">Dexter: Resurrection Finale Leaks Online in Russian Dub
2025-08-29 - TransUnion Data Breach: 4.4 Million US Consumers’ Data Stolen submitted by /u/jamessonnycrockett
[link] [comments] ">TransUnion Data Breach: 4.4 Million US Consumers’ Data Stolen
2025-08-29 - /u/quellaman
[link] [comments]">Researchers Warn of Sitecore Exploit Chain Linking Cache Poisoning and Remote Code Execution
2025-08-29 - Fake Facebook Ads Install Brokewell Spyware to Android Users submitted by /u/jamessonnycrockett
[link] [comments] ">Fake Facebook Ads Install Brokewell Spyware to Android Users
2025-08-29 - /u/quellaman
[link] [comments]">Abandoned Sogou Zhuyin Update Server Hijacked, Weaponized in Taiwan Espionage Campaign
2025-08-29 - /u/quellaman
[link] [comments]">Amazon Disrupts APT29 Watering Hole Campaign Abusing Microsoft Device Code Authentication
2025-08-29 - /u/quellaman
[link] [comments]">TamperedChef Malware Disguised as Fake PDF Editors Steals Credentials and Cookies
2025-08-29 - /u/quellaman
[link] [comments]">Feds Seize $6.4M VerifTools Fake-ID Marketplace, but Operators Relaunch on New Domain
2025-08-28 - TransUnion suffers data breach impacting over 4.4 million people submitted by /u/quellaman
[link] [comments] ">TransUnion suffers data breach impacting over 4.4 million people
2025-08-28 - CISA Adds Citrix and Git Flaws to KEV Catalogue Amid Active Exploitation submitted by /u/jamessonnycrockett
[link] [comments] ">CISA Adds Citrix and Git Flaws to KEV Catalogue Amid Active Exploitation
2025-08-28 - Thousands of Developer Credentials Stolen in macOS “s1ngularity” Attack submitted by /u/jamessonnycrockett
[link] [comments] ">Thousands of Developer Credentials Stolen in macOS “s1ngularity” Attack
2025-08-28 - UK, US and Allies Blame Three Chinese Tech Firms for Global Cyberattacks submitted by /u/jamessonnycrockett
[link] [comments] ">UK, US and Allies Blame Three Chinese Tech Firms for Global Cyberattacks
2025-08-28 - /u/quellaman
[link] [comments]">Malicious Nx Packages in ‘s1ngularity’ Attack Leaked 2,349 GitHub, Cloud, and AI Credentials
2025-08-28 - 200 Swedish municipalities impacted by a major cyberattack on IT provider submitted by /u/quellaman
[link] [comments] ">200 Swedish municipalities impacted by a major cyberattack on IT provider
2025-08-28 - /u/quellaman
[link] [comments]">Salt Typhoon Exploits Cisco, Ivanti, Palo Alto Flaws to Breach 600 Organizations Worldwide
2025-08-28 - MATLAB dev says ransomware gang stole data of 10,000 people submitted by /u/quellaman
[link] [comments] ">MATLAB dev says ransomware gang stole data of 10,000 people
2025-08-28 - Passwordstate dev urges users to patch auth bypass vulnerability submitted by /u/quellaman
[link] [comments] ">Passwordstate dev urges users to patch auth bypass vulnerability