Skip to content
  • Contact Us
  • Cookie Policy (EU)
  • Privacy Policy
  • Terms & Conditions
Facebook Instagram Twitter

HackVolt News

  • Contact Us
  • Cookie Policy (EU)
  • Privacy Policy
  • Terms & Conditions
Random News

September 2025

  • news

SAP S/4HANA Critical Vulnerability CVE-2025-42957 Exploited in the Wild

NEWSSeptember 5, 202503 mins

A critical security vulnerability impacting SAP S/4HANA, an Enterprise Resource Planning (ERP) software, has come under active exploitation in the…

  • news

Automation Is Redefining Pentest Delivery

NEWSSeptember 5, 2025010 mins

Pentesting remains one of the most effective ways to identify real-world security weaknesses before adversaries do. But as the threat…

  • news

GhostRedirector Hacks 65 Windows Servers Using Rungan Backdoor and Gamshen IIS Module

NEWSSeptember 4, 202508 mins

Cybersecurity researchers have lifted the lid on a previously undocumented threat cluster dubbed GhostRedirector that has managed to compromise at…

  • news

Russian APT28 Deploys “NotDoor” Outlook Backdoor Against Companies in NATO Countries

NEWSSeptember 4, 202506 mins

The Russian state-sponsored hacking group tracked as APT28 has been attributed to a new Microsoft Outlook backdoor called NotDoor in…

  • news

Threat Actors Weaponize HexStrike AI to Exploit Citrix Flaws Within a Week of Disclosure

NEWSSeptember 3, 202504 mins

Threat actors are attempting to leverage a newly released artificial intelligence (AI) offensive security tool called HexStrike AI to exploit…

  • news

AI-Driven Trends in Endpoint Security: What the 2025 Gartner® Magic Quadrant™ Reveals

NEWSSeptember 3, 2025015 mins

Cyber threats and attacks like ransomware continue to increase in volume and complexity with the endpoint typically being the most…

  • news

Iranian Hackers Exploit 100+ Embassy Email Accounts in Global Phishing Targeting Diplomats

NEWSSeptember 3, 202504 mins

An Iran-nexus group has been linked to a “coordinated” and “multi-wave” spear-phishing campaign targeting the embassies and consulates in Europe…

  • news

CISA Adds TP-Link and WhatsApp Flaws to KEV Catalog Amid Active Exploitation

NEWSSeptember 3, 202503 mins

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a high-severity security flaw impacting TP-Link TL-WA855RE Wi-Fi Ranger…

  • news

Lazarus Group Expands Malware Arsenal With PondRAT, ThemeForestRAT, and RemotePE

NEWSSeptember 2, 202505 mins

The North Korea-linked threat actor known as the Lazarus Group has been attributed to a social engineering campaign that distributes…

  • news

Android Droppers Now Deliver SMS Stealers and Spyware, Not Just Banking Trojans

NEWSSeptember 1, 202507 mins

Cybersecurity researchers are calling attention to a new shift in the Android malware landscape where dropper apps, which are typically…

  • 1
  • …
  • 3
  • 4
  • 5
  • 6

Recent Posts

  • LastPass Warns of Fake Repositories Infecting macOS with Atomic Infostealer
  • ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent
  • UNC1549 Hacks 34 Devices in 11 Telecom Firms via LinkedIn Job Lures and MINIBIKE Malware
  • 17,500 Phishing Domains Target 316 Brands Across 74 Countries in Global PhaaS Surge
  • Fortra Releases Critical Patch for CVSS 10.0 GoAnywhere MFT Vulnerability

Recent Comments

No comments to show.

Archives

  • September 2025
  • August 2025

Categories

  • news
Facebook Instagram Twitter
News Event - Modern WordPress Theme. Developed by. Blaze Themes.
Manage Consent
To provide the best experiences, we use technologies like cookies to store and/or access device information. Consenting to these technologies will allow us to process data such as browsing behavior or unique IDs on this site. Not consenting or withdrawing consent, may adversely affect certain features and functions.
Functional Always active
The technical storage or access is strictly necessary for the legitimate purpose of enabling the use of a specific service explicitly requested by the subscriber or user, or for the sole purpose of carrying out the transmission of a communication over an electronic communications network.
Preferences
The technical storage or access is necessary for the legitimate purpose of storing preferences that are not requested by the subscriber or user.
Statistics
The technical storage or access that is used exclusively for statistical purposes. The technical storage or access that is used exclusively for anonymous statistical purposes. Without a subpoena, voluntary compliance on the part of your Internet Service Provider, or additional records from a third party, information stored or retrieved for this purpose alone cannot usually be used to identify you.
Marketing
The technical storage or access is required to create user profiles to send advertising, or to track the user on a website or across several websites for similar marketing purposes.
Manage options Manage services Manage {vendor_count} vendors Read more about these purposes
View preferences
{title} {title} {title}