Dateline
Hacking Lab Boss Charged with Seeking to Sell Secrets in Russia (Bloomberg.com) A director at a company that sells computer vulnerabilities has been charged with stealing secrets to sell to an unspecified buyer in Russia, according to a court document and people familiar with the matter.
Attacks, Threats, and Vulnerabilities
Trick or Treat: Bitdefender Labs Uncovers Halloween Scams Flooding Inboxes and Feeds (Bitdefender) Every October, inboxes and social feeds light up with haunted discounts, candy giveaways, and spooky deals.
Shadow Escape 0-Click Attack in AI Assistants Puts Trillions of Records at Risk (Hackread) Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
Cyberattack on Russia’s food safety agency reportedly disrupts product shipments (The Record) A veterinary certification platform and systems that track products and chemicals were among the tools disrupted by a DDoS incident, Russia's food safety watchdog said.
CISA Releases Eight Industrial Control Systems Advisories | CISA (Cybersecurity and Infrastructure Security Agency CISA) CISA released eight Industrial Control Systems (ICS) Advisories. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
New TP-Link Router Vulnerabilities: A Primer on Rooting Routers (Forescout) At Forescout Research – Vedere Labs, we continuously investigate vulnerabilities across a wide range of connected devices, from solar inverters to programmable logic controllers. Recently, we have focused in particular on network equipment such as routers and VPN concentrators, which have become increasingly attractive targets for threat actors.
Dark Covenant 3.0: Controlled Impunity and Russia’s Cybercriminals (Recorded Future) Explore how Russia’s cybercriminal ecosystem evolved under Operation Endgame—where state control, selective enforcement, and criminal alliances collide.
New TP-Link Router Vulnerabilities: A Primer on Rooting Routers (Forescout) At Forescout Research – Vedere Labs, we continuously investigate vulnerabilities across a wide range of connected devices, from solar inverters to programmable logic controllers. Recently, we have focused in particular on network equipment such as routers and VPN concentrators, which have become increasingly attractive targets for threat actors.
North Korean Lazarus group targets the drone sector in Europe, likely for espionage, ESET Research discovers (ESET) Lazarus targeted several companies active in the defense industry in Central and Southeastern Europe.
Qilin ransomware: stats on attacks, ransoms & data breaches - Comparitech (Comparitech) This week, Qilin claimed responsibility for its 700th ransomware attack of 2025, establishing itself as the most prolific ransomware gang of the last few years.
Vault Viper: DNS, Malware, and iGaming Infrastructure (Infoblox Blog) Vault Viper is a threat actor leveraging DNS infrastructure and a custom browser for illegal gambling, and organized crime across Southeast Asia.
The Cyberthreat Report (October 2025) (Trellix) Authored by the Trellix Advanced Research Center, this report (1) highlights insights, intelligence, and guidance gleaned from multiple sources of critical data on cybersecurity threats and (2) develops expert, rational, and reasonable interpretations of this data to inform and enable best practices in cyber defense. This edition focuses on data and insights captured primarily between April 1, 2025 and September 30, 2025.
Security Patches, Mitigations, and Software Updates
Pwn2Own WhatsApp Hacker Says Exploit Privately Disclosed to Meta (SecurityWeek) A total of $1,024,750 has been paid out at the Pwn2Own Ireland 2025 hacking contest organized by Trend Micro’s Zero Day Initiative (ZDI), but the event has been overshadowed by the last-minute withdrawal of a researcher who was scheduled to demonstrate a WhatsApp exploit worth $1 million.
Windows Server emergency patches fix WSUS bug with PoC exploit (BleepingComputer) Microsoft has released out-of-band (OOB) security updates to patch a critical-severity Windows Server Update Service (WSUS) vulnerability with publicly available proof-of-concept exploit code.
Trends
OpenText Cybersecurity 2025 Global Ransomware Survey: Rising Confidence Meets a Growing AI Threat (OpenText) While 95% of organizations are confident in their ransomware recovery, AI-driven attacks and limited data governance are undermining that certainty
Nightwing Monthly Intelligence Snapshot: October 2025 | Nightwing (LinkedIn) Last month’s cyber threat landscape saw a sharp rise in attacker sophistication across the software supply chain, core network infrastructure, and identity security. 🔎⚠️
From the "Shai-Hulud" NPM worm automating credential theft to advanced bootkits exploiting Cisco ASA vulnerabilities and MFA downgrade attacks bypassing phishing-resistant defenses, the innovation in tactics underscores the need for vigilance.
Stay ahead of emerging threats and check back every month for a rollup of incidents and trends from the intelligence experts at #TeamNightwing.
nightwing.com
Intruder’s 2025 Exposure Management Index: SMBs Face Rising Risk as AI Weaponizes Older CVEs (Business Wire) Intruder, a leader in exposure management, today announced the release of its 2025 Exposure Management Index, tracking the most critical vulnerabilities facing small and midsize businesses (SMBs) and how those organizations’ responses are evolving over time. The Index equips SMBs with security insights that have historically been gated behind massive enterprise budgets and external consultants.
Litigation, Investigation, and Law Enforcement
Former L3Harris cyber director charged with selling secrets (The Register) The 0-days have left the building