Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: A new report from iVerify has revealed a far-reaching global surveillance threat enabled by China’s state-owned telecom interconnect providers. By exploiting outdated mobile signaling protocols, entities such as China Mobile International (CMI) and China Telecom Global have gained alarming access to sensitive mobile communications worldwide, with implications ranging from mass user profiling to covert malware … The post Global Telecom Networks Host Hidden Chinese Surveillance Nodes appeared first on CyberInsider.
Source: CyberInsider
April 17th, 2025 (2 days ago)
Description: The China-linked threat actor known as Mustang Panda has been attributed to a cyber attack targeting an unspecified organization in Myanmar with previously unreported tooling, highlighting continued effort by the threat actors to increase the sophistication and effectiveness of their malware. This includes updated versions of a known backdoor called TONESHELL, as well as a new lateral movement
Source: TheHackerNews
April 17th, 2025 (2 days ago)
Description: Explore how Iran is leveraging AI for cyberwarfare, influence ops, military tech, and domestic surveillance. A deep dive into Tehran’s top-down AI strategy, partnerships with China and Russia, and implications for global security.
Source: RecordedFuture
April 17th, 2025 (2 days ago)
Description: Researchers discovered new variants of the malware, which is tied to a China-nexus threat group, targeting Windows environments of critical infrastructure networks in Europe.
Source: Dark Reading
April 16th, 2025 (3 days ago)
Description: China on Tuesday accused three alleged employees of the U.S. National Security Agency of carrying out cyberattacks on the Asian Winter Games in February.
Source: The Record
April 15th, 2025 (4 days ago)
Source: TheRegister
April 15th, 2025 (4 days ago)
Description: The China-linked threat actor known as UNC5174 has been attributed to a new campaign that leverages a variant of a known malware dubbed SNOWLIGHT and a new open-source tool called VShell to infect Linux systems. "Threat actors are increasingly using open source tools in their arsenals for cost-effectiveness and obfuscation to save money and, in this case, plausibly blend in with the pool of
Source: TheHackerNews
April 15th, 2025 (4 days ago)
Description: Sysdig researchers detailed an ongoing campaign from China-backed threat actor UNC5174, which is using open source hacking tools to stay under the radar.
Source: Dark Reading
April 15th, 2025 (4 days ago)
Description: The chair of the House Homeland Security Committee said his panel was prepared to take on pressing cyber policy challenges, like an estimated cyber workforce shortage of 50,000 professionals and burdensome digital compliance.
Source: The Record
April 14th, 2025 (5 days ago)
Source: TheRegister
April 14th, 2025 (6 days ago)