Skip to content
  • Thu. May 15th, 2025

CyberHood Sentinel

Guarding the Digital Frontier

  • News
  • Cyber Hood Analysis
  • About
  • Newsletter
  • Terms of Service
  • Privacy Policy
Top Tags
  • ransomware
  • Vulnerability
  • data breach
  • malware
  • REvil ransomware
  • Zero day vulnerability
  • dataleak

Latest Post

Russian APT28 Hackers Exploit Zero-Day in MDaemon Webmail in Operation RoundPress Samsung Patches CVE-2025-4632 Flaw Exploited by Mirai Botnet in MagicINFO 9 Server Marbled Dust Hackers Exploit Output Messenger Zero-Day to Deploy Golang Backdoors Critical SAP Vulnerability CVE-2025-31324 Exploited in Ongoing Cyberattacks Google Patches Actively Exploited Android Vulnerability CVE-2025-27363 in May 2025 Security Bulletin
News

Russian APT28 Hackers Exploit Zero-Day in MDaemon Webmail in Operation RoundPress

May 15, 2025 TeamHood
News

Samsung Patches CVE-2025-4632 Flaw Exploited by Mirai Botnet in MagicINFO 9 Server

May 15, 2025 TeamHood
News

Marbled Dust Hackers Exploit Output Messenger Zero-Day to Deploy Golang Backdoors

May 13, 2025 TeamHood
News

Critical SAP Vulnerability CVE-2025-31324 Exploited in Ongoing Cyberattacks

May 13, 2025 TeamHood
News

Google Patches Actively Exploited Android Vulnerability CVE-2025-27363 in May 2025 Security Bulletin

May 6, 2025 TeamHood
  • Latest
  • Popular
  • Trending
Russian APT28 Hackers Exploit Zero-Day in MDaemon Webmail in Operation RoundPress
News
Russian APT28 Hackers Exploit Zero-Day in MDaemon Webmail in Operation RoundPress
Samsung Patches CVE-2025-4632 Flaw Exploited by Mirai Botnet in MagicINFO 9 Server
News
Samsung Patches CVE-2025-4632 Flaw Exploited by Mirai Botnet in MagicINFO 9 Server
Marbled Dust Hackers Exploit Output Messenger Zero-Day to Deploy Golang Backdoors
News
Marbled Dust Hackers Exploit Output Messenger Zero-Day to Deploy Golang Backdoors
Critical SAP Vulnerability CVE-2025-31324 Exploited in Ongoing Cyberattacks
News
Critical SAP Vulnerability CVE-2025-31324 Exploited in Ongoing Cyberattacks
Ransomeware Affects 100+ Dental Offices
Cyber Hood Analysis
Ransomeware Affects 100+ Dental Offices
News
Adobe ColdFusion fixes Critical Code Execution vulnerability
News
Black Kingdom ransomware actively Targets Microsoft Exchange server
News
Shell discloses data breach after Accellion hack
Russian APT28 Hackers Exploit Zero-Day in MDaemon Webmail in Operation RoundPress
News
Russian APT28 Hackers Exploit Zero-Day in MDaemon Webmail in Operation RoundPress
Samsung Patches CVE-2025-4632 Flaw Exploited by Mirai Botnet in MagicINFO 9 Server
News
Samsung Patches CVE-2025-4632 Flaw Exploited by Mirai Botnet in MagicINFO 9 Server
Marbled Dust Hackers Exploit Output Messenger Zero-Day to Deploy Golang Backdoors
News
Marbled Dust Hackers Exploit Output Messenger Zero-Day to Deploy Golang Backdoors
Critical SAP Vulnerability CVE-2025-31324 Exploited in Ongoing Cyberattacks
News
Critical SAP Vulnerability CVE-2025-31324 Exploited in Ongoing Cyberattacks
News

Russian APT28 Hackers Exploit Zero-Day in MDaemon Webmail in Operation RoundPress

May 15, 2025 TeamHood

A newly uncovered cyber-espionage campaign, Operation RoundPress, has been linked to the Russian state-sponsored threat actor APT28, also known as Fancy Bear, Sednit, and BlueDelta. The attackers exploited multiple webmail…

News

Samsung Patches CVE-2025-4632 Flaw Exploited by Mirai Botnet in MagicINFO 9 Server

May 15, 2025 TeamHood

Samsung has released a critical security update to patch CVE-2025-4632, a high-severity vulnerability in its MagicINFO 9 Server platform actively exploited by attackers to deploy the Mirai botnet. CVE-2025-4632: What…

News

Marbled Dust Hackers Exploit Output Messenger Zero-Day to Deploy Golang Backdoors

May 13, 2025 TeamHood

A Türkiye-affiliated advanced persistent threat (APT) group, dubbed Marbled Dust, has been linked to the active exploitation of a zero-day vulnerability in Output Messenger, an enterprise communication platform developed by…

News

Critical SAP Vulnerability CVE-2025-31324 Exploited in Ongoing Cyberattacks

May 13, 2025 TeamHood

In a major cybersecurity development, several China-linked advanced persistent threat (APT) groups have been identified actively exploiting a critical vulnerability in SAP NetWeaver systems, known as CVE-2025-31324. This flaw, which…

News

Google Patches Actively Exploited Android Vulnerability CVE-2025-27363 in May 2025 Security Bulletin

May 6, 2025 TeamHood

May 6, 2025 — Google has issued its monthly Android security bulletin, highlighting a major vulnerability—CVE-2025-27363—that is confirmed to have been actively exploited in the wild. The critical flaw is…

News

Wormable AirPlay Flaws Allow Zero-Click Attacks on Apple and Third-Party Devices

May 5, 2025 TeamHood

Cybersecurity researchers have uncovered a series of critical vulnerabilities in Apple’s AirPlay protocol, collectively dubbed “AirBorne,” that could allow attackers to take control of devices without user interaction. These flaws,…

News

Critical Commvault Vulnerability Actively Exploited, Added to CISA’s KEV Catalog​

May 5, 2025 TeamHood

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical vulnerability affecting Commvault’s Command Center to its Known Exploited Vulnerabilities (KEV) catalog, following confirmed reports of active exploitation.​…

News

SentinelOne Uncovers Chinese APT ‘PurpleHaze’ Targeting Global Enterprises in Espionage Campaign

April 30, 2025 TeamHood

Cybersecurity firm SentinelOne has identified a sophisticated cyber-espionage campaign attributed to a China-linked threat cluster known as “PurpleHaze.” This group has been conducting reconnaissance operations against SentinelOne’s infrastructure and several…

News

Over 1,200 SAP NetWeaver Servers Exposed to Critical Vulnerability Actively Exploited in the Wild

April 28, 2025 TeamHood

A critical security flaw in SAP NetWeaver Application Server has left over 1,200 servers exposed to potential attacks, with threat actors actively exploiting the vulnerability to gain unauthorized access and…

News

Supply Chain Cyberattack Hits South Korean Firms: Lazarus Group Behind Operation

April 24, 2025 TeamHood

In a recent surge of cyber activity attributed to North Korea’s notorious Lazarus Group, six South Korean firms across various industries have fallen victim to a targeted supply chain cyberattack…

Posts pagination

1 2 … 18

You missed

News

Russian APT28 Hackers Exploit Zero-Day in MDaemon Webmail in Operation RoundPress

May 15, 2025 TeamHood
News

Samsung Patches CVE-2025-4632 Flaw Exploited by Mirai Botnet in MagicINFO 9 Server

May 15, 2025 TeamHood
News

Marbled Dust Hackers Exploit Output Messenger Zero-Day to Deploy Golang Backdoors

May 13, 2025 TeamHood
News

Critical SAP Vulnerability CVE-2025-31324 Exploited in Ongoing Cyberattacks

May 13, 2025 TeamHood

CyberHood Sentinel

Guarding the Digital Frontier

Proudly powered by WordPress | Theme: Newsup by Themeansar.