top of page


Canadian Critical Infrastructure Hack: Hacktivists Tamper With ICS at Water, Oil, and Agriculture Facilities
Executive Summary The Canadian Centre for Cyber Security has confirmed that multiple critical infrastructure facilities in Canada, including a water treatment plant, an oil and gas company, and an agricultural operation, were targeted by hacktivists who successfully tampered with Industrial Control Systems ( ICS ). These incidents resulted in operational disruptions such as degraded water service, false alarms in oil storage systems, and unsafe environmental conditions in agr
Oct 306 min read


AdaptixC2 Under Fire: Russian Ransomware Gangs Weaponize Open-Source C2 Framework for Advanced Attacks
Executive Summary Russian ransomware gangs have recently escalated their operational sophistication by weaponizing the open-source AdaptixC2 command-and-control (C2) framework. Originally developed for legitimate red teaming and adversarial simulation, AdaptixC2 is now being actively abused to orchestrate advanced ransomware campaigns, facilitate initial access, maintain persistence, and deploy secondary payloads such as CountLoader . This development marks a significant ev
Oct 304 min read


Brash Exploit: Critical Chromium Browser Zero-Day Enables Instant DoS via Malicious URL
Executive Summary A newly disclosed vulnerability, designated as Brash , has emerged as a critical threat to all Chromium-based browsers . This exploit leverages a flaw in the Blink rendering engine ’s handling of the document.title API, enabling a remote attacker to crash the browser instantly with a single malicious URL. The exploit is trivial to weaponize, requires no user interaction beyond visiting a crafted web page, and is already being observed in the wild. Public pr
Oct 305 min read


PhantomRaven Supply Chain Attack: 126 Malicious npm Packages Stealing GitHub Tokens and CI/CD Secrets
Executive Summary A highly sophisticated supply chain attack, designated as PhantomRaven , has been uncovered within the npm ecosystem, representing a significant escalation in the threat landscape for software development organizations and open-source contributors. This campaign involves at least 126 malicious npm packages that have been collectively downloaded over 86,000 times . The primary objective of PhantomRaven is the exfiltration of GitHub tokens , CI/CD secrets ,
Oct 305 min read


ThreatsDay Bulletin: BIND 9 DNS Poisoning (CVE-2025-40778), NPM Supply-Chain Attack, Rust Malware, and Emerging RATs Targeting Modern Infrastructure
Executive Summary The cyber threat landscape has entered a new era of sophistication and scale, as evidenced by four critical developments: the BIND 9 DNS poisoning flaw (CVE-2025-40778) , the unprecedented JavaScript NPM supply-chain heist , the emergence of Rust-based malware such as EDDIESTEALER , and a surge in new Remote Access Trojans (RATs) leveraging modern programming languages and cross-platform capabilities. These threats collectively target the foundational layer
Oct 306 min read


LinkedIn Phishing Attack Exploits Microsoft 365 Accounts to Target Finance Executives with Fake Board Invites
Executive Summary Date: October 30, 2025 A highly sophisticated phishing campaign is currently targeting finance executives through LinkedIn direct messages, leveraging fake board invitations as a lure. The attackers impersonate reputable investment funds and asset management branches, enticing high-value targets such as CFOs, VPs, and directors to engage with malicious links. The primary objective is to harvest Microsoft credentials and session cookies using advanced...
Oct 304 min read


Conduent Business Solutions Data Breach (2024-2025): Over 10.5 Million Affected Across Healthcare, Government, and Insurance Systems
Executive Summary Between October 21, 2024, and January 13, 2025, Conduent Business Solutions LLC experienced a significant data breach that resulted in unauthorized access to sensitive information belonging to over 10.5 million individuals. The breach was first discovered in January 2025 following service disruptions reported by state agencies, including the Wisconsin Child Support Trust Fund. Subsequent forensic investigations traced the initial intrusion to October 2024.
Oct 306 min read


SonicWall SSL VPN Vulnerability Exploited by Akira Ransomware: Comprehensive Analysis of Misconfigurations and Critical Exploits
Executive Summary This advisory report presents a comprehensive technical analysis of the critical vulnerability discovered in SonicWall...
Sep 117 min read


Sangoma Patches Critical FreePBX Zero-Day Vulnerability Exploited by Hackers – In-Depth Cybersecurity Report
1. Executive Summary Recent security bulletins have drawn attention to a critical zero-day vulnerability affecting FreePBX servers, which...
Sep 33 min read


Salesloft Drift Supply Chain Attack Exposes Zscaler & Palo Alto Networks: Technical Analysis and Mitigation Strategies
Executive Summary Publication Date: October 03, 2025. The incident involving the breach of Zscaler and Palo Alto Networks via the...
Sep 36 min read


Cloudflare Supply Chain Attack: In-Depth Analysis of the Salesloft Drift Compromise Impacting API Credentials
Executive Summary Publication Date: August 21, 2025. On August 21, 2025, Cloudflare confirmed that it had experienced a supply chain...
Sep 37 min read


MystRodX Backdoor Exploits DNS and ICMP to Compromise NetGear ProSafe Series Networks
Executive Summary Recent research conducted by our Rescana Cyber Security Research Team has revealed that the sophisticated MystRodX ...
Sep 38 min read


In-Depth Analysis of TP-Link Firmware and WhatsApp Vulnerabilities Added to the CISA KEV Catalog
Executive Summary In September 2025, the Cybersecurity and Infrastructure Security Agency (CISA) expanded its Known Exploited...
Sep 37 min read


Lazarus Group Expands Malware Arsenal with PondRAT, ThemeForestRAT, and RemotePE: Threat Analysis on Microsoft Windows and CMS Platforms
Executive Summary Publication Date: September 03, 2025 This advisory report addresses the recent expansion of the malware arsenal by the...
Sep 36 min read


Rescana Research: In-Depth Analysis of the First AI-Powered Ransomware Leveraging OpenAI's gpt-oss:20b Model
Executive Summary Publication Date: August 28, 2025 The cybersecurity landscape encounters an ever-evolving threat environment as threat...
Aug 286 min read


Comprehensive Cybersecurity Analysis: Google-Salesforce Attacks via Third-Party App Vulnerabilities
Executive Summary This advisory report delves into the recent security incident titled Google: Salesforce Attacks Stemmed From...
Aug 288 min read


S1ngularity Supply Chain Attack on Nx Build System: In-Depth Analysis & Mitigation Strategies
Executive Summary Publication Date: August 28, 2025 The recent research detailed by Wiz on the S1ngularity supply chain attack reveals a...
Aug 287 min read


DPRK and China Suspected in Hybrid Cyber-Physical Attack on South Korean Embassy’s Diplomatic Communication System
Executive Summary Publication Date: August 21, 2025 In recent developments that have significant implications for geopolitical...
Aug 216 min read


CVE-2025-43300: Critical Apple Zero-Day in iOS, iPadOS, and macOS Exploited in Targeted Attacks – Urgent Patch and Mitigation Strategies
Executive Summary The advisory report details the critical vulnerability CVE-2025-43300 , a zero-day exploit affecting Apple products...
Aug 217 min read


U.S. Seizes $2.8M in Crypto from Zeppelin Ransomware Operator Exploiting SolarWinds RDP Proxy Vulnerabilities
Executive Summary Publication Date: August 17, 2025 In a decisive legal and forensic maneuver, U.S. authorities have successfully seized...
Aug 187 min read
bottom of page
.png)