SCtoCS
banner
sctocs.bsky.social
SCtoCS
@sctocs.bsky.social
SCtoCS is your go-to partner for complete cyber protection and for latest Cyber Security News.
GhostPoster malware alert
17 Firefox add-ons (50K+ downloads) hid malicious JS in their logo images to hijack links, inject tracking, and carry out ad fraud. Check and remove suspicious extensions now.
🔗 sctocs.com/ghostposter-...
GhostPoster Malware Discovered In 17 Firefox Add Ons With Over 50,000 Downloads - SCtoCS
GhostPoster malware has been found embedded in 17 Firefox add ons with more than 50,000 downloads, posing serious risks to user security.
sctocs.com
December 17, 2025 at 4:26 PM
Ink Dragon espionage alert
A China-linked threat actor is hacking government networks with ShadowPad and FINALDRAFT malware, turning compromised servers into stealthy C2 relays. Secure exposed services now.
🔗 sctocs.com/china-linked...
China Linked Ink Dragon Hacks Governments Using ShadowPad And FINALDRAFT Malware - SCtoCS
China linked Ink Dragon is targeting government entities using ShadowPad and FINALDRAFT malware in ongoing cyber espionage operations.
sctocs.com
December 17, 2025 at 3:34 PM
AWS security alert
Compromised IAM credentials are fueling a large crypto mining campaign in AWS. Rotate keys, enforce MFA, and monitor cloud usage urgently.
🔗 sctocs.com/compromised-...
Compromised IAM Credentials Fuel Large AWS Crypto Mining Campaign - SCtoCS
Stolen IAM credentials are being abused to run a large scale AWS crypto mining campaign, leading to cloud resource abuse and financial losses.
sctocs.com
December 16, 2025 at 7:16 PM
NuGet security alert
A malicious NuGet package impersonating Tracer Fody is stealing cryptocurrency wallet data. Audit and secure your dependencies immediately.
🔗 sctocs.com/rogue-nuget-...
Malicious NuGet Package Posing As Tracer Fody Steals Cryptocurrency Wallet Data - SCtoCS
A rogue NuGet package pretending to be Tracer.Fody is stealing cryptocurrency wallet data from developers, raising supply chain security concerns.
sctocs.com
December 16, 2025 at 6:54 PM
FortiGate security alert
Active attacks are exploiting a SAML SSO authentication bypass in Fortinet FortiGate devices. Patch and review configurations urgently.
🔗 sctocs.com/fortinet-for...
Fortinet FortiGate Under Active Attack Via SAML SSO Authentication Bypass - SCtoCS
Fortinet FortiGate devices are under active attack through a SAML SSO authentication bypass flaw, putting enterprise networks at risk.
sctocs.com
December 16, 2025 at 6:26 PM
React2Shell security alert
Active exploitation of React2Shell is being used to deploy Linux backdoors. Patch exposed applications and monitor servers urgently.
🔗 sctocs.com/react2shell-...
React2Shell Vulnerability Actively Exploited To Deploy Linux Backdoors - SCtoCS
The React2Shell vulnerability is being actively exploited to deploy Linux backdoors, allowing attackers to gain persistent access to affected systems.
sctocs.com
December 16, 2025 at 4:24 PM
Nation-state threat alert
Amazon exposed a years-long GRU cyber-espionage campaign targeting energy and cloud infrastructure. Organizations should reassess defenses immediately.
🔗 sctocs.com/amazon-expos...
Amazon Exposes Years Long GRU Cyber Campaign Targeting Energy And Cloud Infrastructure - SCtoCS
Amazon has revealed a years long GRU linked cyber campaign targeting energy companies and cloud infrastructure, highlighting ongoing nation state threats.
sctocs.com
December 16, 2025 at 3:19 PM
Google will shut down its Dark Web Monitoring tool in February 2026. Users should consider alternative exposure monitoring options.
🔗 sctocs.com/google-dark-...
Google To Shut Down Dark Web Monitoring Tool In February 2026 - SCtoCS
Google plans to shut down its dark web monitoring tool in February 2026, impacting how users track exposed credentials and leaked data.
sctocs.com
December 16, 2025 at 2:02 PM
Browser privacy alert
A featured Chrome extension was caught intercepting millions of AI chat conversations, raising serious privacy concerns. Audit and limit extension permissions.
🔗 sctocs.com/chrome-exten...
Featured Chrome Extension Caught Intercepting Millions Of Users AI Chats - SCtoCS
A featured Chrome browser extension was found intercepting millions of users AI chats, raising serious privacy and data security concerns.
sctocs.com
December 15, 2025 at 6:45 PM
FreePBX security alert
Critical SQLi, file upload, and AUTHTYPE bypass flaws in FreePBX could lead to RCE. Patch immediately to prevent compromise.
🔗 sctocs.com/freepbx-crit...
FreePBX Fixes Critical SQL Injection, File Upload, And AUTHTYPE Bypass Flaws Leading To RCE - SCtoCS
FreePBX has patched critical SQL injection, file upload, and AUTHTYPE bypass flaws that could allow attackers to achieve remote code execution.
sctocs.com
December 15, 2025 at 6:16 PM
VolkLocker ransomware alert
A hard-coded master key allows free decryption of files encrypted by VolkLocker ransomware. Victims may recover data without paying.
🔗 sctocs.com/volklocker-r...
VolkLocker Ransomware Exposed After Hard Coded Master Key Enables Free Decryption - SCtoCS
VolkLocker ransomware has been exposed due to a hard coded master key, allowing victims to decrypt files for free without paying ransom.
sctocs.com
December 15, 2025 at 5:55 PM
Phantom Stealer phishing alert
ISO-based phishing emails are spreading Phantom Stealer, targeting the Russian finance sector. Restrict ISO files and strengthen email defenses.
🔗 sctocs.com/phantom-stea...
Phantom Stealer Spreads Via ISO Phishing Emails Targeting Russian Finance Sector - SCtoCS
Phantom Stealer is being distributed through ISO based phishing emails, actively targeting organizations in the Russian financial sector.
sctocs.com
December 15, 2025 at 5:20 PM
CISA security alert
An actively exploited Sierra Wireless router vulnerability enabling RCE attacks has been added to CISA’s KEV list. Patch and secure devices urgently.
🔗 sctocs.com/cisa-sierra-...
CISA Adds Actively Exploited Sierra Wireless Router Flaw Allowing RCE Attacks - SCtoCS
CISA has added a Sierra Wireless router vulnerability to its exploited list after attackers began using it to achieve remote code execution.
sctocs.com
December 15, 2025 at 1:59 PM
GitHub malware alert
Fake OSINT and GPT utility repos are spreading PyStoreRAT malware disguised as legitimate tools. Verify projects before cloning or running code.
🔗 sctocs.com/fake-osint-g...
Fake OSINT And GPT Utility GitHub Repositories Spread PyStoreRAT Malware Payloads - SCtoCS
Malicious GitHub repositories posing as OSINT and GPT utilities are distributing PyStoreRAT malware payloads to infect developer systems.
sctocs.com
December 15, 2025 at 1:34 PM
Advanced phishing alert
New AI-powered phishing kits can bypass MFA and steal credentials at scale using real-time interception techniques. Organizations must harden identity defenses now.
🔗 sctocs.com/advanced-phi...
New Advanced Phishing Kits Use AI And MFA Bypass Techniques To Steal Credentials At Scale - SCtoCS
Advanced phishing kits are leveraging AI and MFA bypass methods to steal credentials at scale, increasing the effectiveness of modern phishing campaigns.
sctocs.com
December 15, 2025 at 1:12 PM
React RSC security alert
New React Server Components vulnerabilities allow DoS attacks and potential source code exposure. Developers should review and mitigate immediately.
🔗 sctocs.com/react-rsc-vu...
New React RSC Vulnerabilities Allow DoS Attacks And Source Code Exposure - SCtoCS
Newly discovered React RSC vulnerabilities can lead to denial of service attacks and unintended exposure of application source code.
sctocs.com
December 15, 2025 at 12:35 PM
React2Shell global attack alert
Exploitation has escalated into large-scale attacks worldwide, forcing emergency mitigations. If you run vulnerable React apps, act now.
🔗 sctocs.com/react2shell-...
React2Shell Exploitation Escalates Into Large Scale Global Attacks, Triggering Emergency Mitigation - SCtoCS
React2Shell exploitation has escalated into large scale global attacks, forcing organizations to deploy emergency mitigation measures.
sctocs.com
December 15, 2025 at 12:23 PM
NanoRemote malware alert
NanoRemote is abusing the Google Drive API to stealthily control Windows systems, hiding C2 traffic inside legitimate cloud services.
🔗 sctocs.com/nanoremote-m...
NANOREMOTE Malware Abuses Google Drive API For Stealthy Control Of Windows Systems - SCtoCS
NANOREMOTE malware is leveraging the Google Drive API to hide command and control activity on Windows systems, evading detection.
sctocs.com
December 15, 2025 at 11:50 AM
WIRTE espionage activity detected
WIRTE is using AshenLoader DLL sideloading to deploy the AshTag backdoor for stealthy spying and persistence. Monitor endpoints for abuse of trusted binaries.
🔗 sctocs.com/wirte-ashenl...
WIRTE Uses AshenLoader Sideloading To Deploy The AshTag Espionage Backdoor - SCtoCS
WIRTE is leveraging AshenLoader sideloading techniques to install the AshTag espionage backdoor in targeted cyber espionage operations.
sctocs.com
December 14, 2025 at 11:01 PM
Gogs zero-day alert
An unpatched zero-day in Gogs is being actively exploited across 700+ instances. If your Gogs server is exposed, patch and restrict access immediately.
🔗 sctocs.com/unpatched-go...
Unpatched Gogs Zero Day Actively Exploited Across More Than 700 Instances - SCtoCS
An unpatched Gogs zero day is being actively exploited across over 700 instances, exposing repositories to unauthorized access and attacks.
sctocs.com
December 14, 2025 at 10:31 PM
Gladinet security alert
Active attacks are exploiting hard-coded keys to gain unauthorized access and execute code on vulnerable Gladinet systems. Patch and review configurations urgently.
🔗 sctocs.com/gladinet-har...
Active Attacks Abuse Gladinet Hard Coded Keys To Gain Unauthorized Access And Execute Code - SCtoCS
Ongoing attacks are exploiting hard coded keys in Gladinet products to gain unauthorized access and achieve remote code execution.
sctocs.com
December 14, 2025 at 9:48 PM
React2Shell exploitation alert
Attackers are using React2Shell to spread crypto miners and new malware across multiple industries. If you run vulnerable React apps, patch and monitor immediately.
🔗 sctocs.com/react2shell-...
React2Shell Exploitation Spreads Crypto Miners And New Malware Across Multiple Sectors - SCtoCS
React2Shell exploitation is being used to deliver crypto miners and new malware, impacting organizations across multiple industry sectors.
sctocs.com
December 14, 2025 at 9:07 PM
.NET SOAPwn vulnerability alert
Malicious WSDL files can be abused to write files and gain remote code execution in vulnerable .NET SOAP applications. High impact for enterprise services.
🔗 sctocs.com/dotnet-soapw...
.NET SOAPwn Flaw Enables File Writes And Remote Code Execution Through Rogue WSDL - SCtoCS
A .NET SOAPwn vulnerability allows attackers to perform arbitrary file writes and achieve remote code execution using a malicious WSDL file.
sctocs.com
December 14, 2025 at 8:23 PM
WinRAR vulnerability (CVE-2025-6218) is being actively exploited!
Hackers are using malicious RAR files to execute code on vulnerable systems. Users on WinRAR ≤7.11 should update to 7.12+ right away.
👉 sctocs.com/winrar-cve-2...
WinRAR Vulnerability CVE-2025-6218 Actively Targeted By Multiple Threat Groups - SCtoCS
WinRAR flaw CVE-2025-6218 is under active attack by several threat groups, putting users at risk of exploitation through malicious archives.
sctocs.com
December 10, 2025 at 7:15 PM
Fortinet, Ivanti, and SAP have pushed urgent fixes for critical auth bypass and RCE vulnerabilities — patch ASAP.
🔗 sctocs.com/fortinet-iva...
Fortinet, Ivanti, And SAP Release Urgent Fixes For Authentication And Code Execution Vulnerabilities - SCtoCS
Fortinet, Ivanti, and SAP have issued urgent patches for serious authentication and code execution flaws that could expose systems to attacks.
sctocs.com
December 10, 2025 at 6:38 PM