Packet Storm News
packetstorm.bsky.social
Packet Storm News
@packetstorm.bsky.social
You know why you're here if you're here. Also, https://packetstorm.news/ feeds.
ByteShield: Adversarially Robust End-To-End Malware Detection Through Byte Masking https://packetstorm.news/files/212787 #paper
December 12, 2025 at 8:20 PM
IoTEdu: Access Control, Detection, And Automatic Incident Response In Academic IoT Networks https://packetstorm.news/files/212786 #paper
December 12, 2025 at 8:10 PM
Malicious GenAI Chrome Extensions: Unpacking Data Exfiltration And Malicious Behaviours https://packetstorm.news/files/212785 #paper
December 12, 2025 at 8:00 PM
Virtual Camera Detection: Catching Video Injection Attacks In Remote Biometric Systems https://packetstorm.news/files/212778 #paper
December 12, 2025 at 7:50 PM
Grav CMS Twig SSTI Authenticated Sandbox Bypass Remote Code Execution https://packetstorm.news/files/212777 #exploit
December 12, 2025 at 7:40 PM
December 12, 2025 at 7:30 PM
Debian Security Advisory 6080-1 https://packetstorm.news/files/212766 #advisory
December 12, 2025 at 7:20 PM
Ubuntu Security Notice USN-7928-1 https://packetstorm.news/files/212761 #advisory
December 12, 2025 at 7:10 PM
Ubuntu Security Notice USN-7926-1 https://packetstorm.news/files/212760 #advisory
December 12, 2025 at 7:00 PM
openSUSE Security Advisory - openSUSE-SU-2025:15812-1 https://packetstorm.news/files/212754 #advisory
December 12, 2025 at 6:50 PM
SUSE Security Advisory - SUSE-SU-2025:4381-1 https://packetstorm.news/files/212753 #advisory
December 12, 2025 at 6:40 PM
Red Hat Security Advisory 2025-23143-03 https://packetstorm.news/files/212752 #advisory
December 12, 2025 at 6:30 PM
OpenAI Lays Out Its Plan For Major Advances In AI Cybersecurity Features https://packetstorm.news/news/view/39810 #news
December 12, 2025 at 6:20 PM
South Korean Police Raid Coupang Over Data Breach As CEO Resigns https://packetstorm.news/news/view/39809 #news
December 12, 2025 at 6:10 PM
NCSC Plugs Gap In Cyber-Deception Guidance https://packetstorm.news/news/view/39808 #news
December 12, 2025 at 6:00 PM
Microsoft Promises More Bug Payouts, With Or Without A Bounty Program https://packetstorm.news/news/view/39807 #news
December 12, 2025 at 5:50 PM
ConsentFix: Analyzing A Browser-Native ClickFix-Style Attack That Hijacks OAuth Consent Grants https://packetstorm.news/news/view/39806 #news
December 12, 2025 at 5:40 PM
Investigating An Adversary-in-the-Middle Phishing Campaign Targeting Microsoft 365 And Okta Users https://packetstorm.news/news/view/39805 #news
December 12, 2025 at 5:30 PM
Dumping Firmware With Blinkenlights https://packetstorm.news/news/view/39804 #news
December 12, 2025 at 5:20 PM
React2Shell And Related RSC Vulnerabilities Threat Brief https://packetstorm.news/news/view/39803 #news
December 12, 2025 at 5:09 PM
CyberVolk Returns: Flawed VolkLocker Brings New Features With Growing Pains https://packetstorm.news/news/view/39802 #news
December 12, 2025 at 4:59 PM
Fieldtext Data Breach Impacts 238,000 https://packetstorm.news/news/view/39801 #news
December 12, 2025 at 4:49 PM
Recent GeoServer Vulnerability Exploited In Attacks https://packetstorm.news/news/view/39800 #news
December 12, 2025 at 4:39 PM
SOAPwn: Pwning .NET Framework Applications Through HTTP Client Proxies and WSDL https://packetstorm.news/files/212739 #paper
December 11, 2025 at 9:25 PM
Chasing Shadows: Pitfalls In LLM Security Research https://packetstorm.news/files/212734 #paper
December 11, 2025 at 9:15 PM