
A Petya/NotPetya copycat comes with a twist
HybridPetya is the fourth publicly known real or proof-of-concept bootkit with UEFI Secure Boot bypass functionality 16 Sep 2025 ESET researchers have uncovered a new ransomware strain that they have named HybridPetya. While resembling the infamous...

OpenAI’s new GPT-5 Codex model takes on Claude Code
OpenAI is rolling out the GPT-5 Codex model to all Codex instances, including Terminal, IDE extension, and Codex Web (chatgpt.com/codex). Codex is an AI agent that allows you to automate coding-related tasks. You can delegate your complex tasks to Codex and...

Google confirms hackers gained access to law enforcement portal
Google has confirmed that hackers created a fraudulent account in its Law Enforcement Request System (LERS) platform that law enforcement uses to submit official data requests to the company "We have identified that a fraudulent account was created in our...

Ransomware crims broke in, found recovery codes in plaintext • The Register
Failing to encrypt sensitive data leaves you wide open to attack. During the recent SonicWall attack spree, intruders bypassed multi-factor authentication (MFA) in at least one case, because a user's recovery codes were left sitting in a plaintext file on their...

How IGA brings hidden access risks to light • The Register
Partner Content From the moment users log onto their machines, access rights shape their experience. Access rights determine which apps they can run, which directories they can open, and what information they can retrieve. Yet despite their crucial role in IT...

Cyber-scam camp operators shifting to vulnerable countries • The Register
Criminals appear to be moving cyber-scam centers to vulnerable countries. The United Nations Office on Drugs and Crime (UNDOC) last week warned it had found “indications of scam center activity, including SIM cards and satellite internet devices” at a hotel in...

FBI warns of UNC6040, UNC6395 hackers stealing Salesforce data
The FBI has issued a FLASH alert warning that two threat clusters, tracked as UNC6040 and UNC6395, are compromising organizations’ Salesforce environments to steal data and extort victims. "The Federal Bureau of Investigation (FBI) is releasing this FLASH to...

New VoidProxy phishing service targets Microsoft 365, Google accounts
A newly discovered phishing-as-a-service (PhaaS) platform, named VoidProxy, targets Microsoft 365 and Google accounts, including those protected by third-party single sign-on (SSO) providers such as Okta. The platform uses adversary-in-the-middle (AitM) tactics...

Destroy data on old laptops or face major liability • The Register
With the end of Windows 10's regular support cycle fast approaching, and a good five years since the COVID pandemic spurred a wave of hardware replacements to support remote work, many IT departments are in the process of refreshing their fleets. But what they...

HybridPetya ransomware dodges UEFI Secure Boot • The Register
A new ransomware strain dubbed HybridPetya was able to exploit a patched vulnerability to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot on unrevoked Windows systems, making it the fourth publicly known bootkit capable of punching through the...