company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

DeFi

loading..
loading..
loading..

$128M Balancer Exploit Exposes DeFi Precision Flaw

A technical breakdown of the $128M Balancer DeFi exploit, detailing the precision vulnerability, attack methodology, and cross-chain impact.

04-Nov-2025
10 min read

No content available.

Related Articles

loading..

ClickFix

Advanced ClickFix attacks now use OS fingerprinting and video tutorials to trick...

ClickFix campaigns have evolved from simple phishing lures into sophisticated, automated social engineering platforms. The core attack vector remains the same—tricking a user into executing a malicious command—but the delivery mechanism now employs advanced technical evasion and powerful psychological manipulation, making it a significant threat that bypasses many conventional security controls. ### **Technical Attack Chain Analysis** The modern ClickFix attack can be deconstructed into a multi-stage process, as illustrated in the following sequence: ```mermaid flowchart TD A[Victim encounters fake<br>CAPTCHA via malvertising] --> B{Automated<br>OS Fingerprinting} B -- Windows --> C1[Powershell Command] B -- macOS --> C2[Terminal Command] B -- Linux --> C3[Bash Command] C1 & C2 & C3 --> D[Social Engineering Play] subgraph D [Social Engineering Play] D1[Embedded Video Tutorial] D2[Countdown Timer] D3[Auto-copied Command] end D --> E[User executes command<br>in terminal] E --> F[Payload Delivery<br>e.g., Lumma Stealer, RAT] ``` ### **Mitigation Strategy** A robust defense requires a combination of technical controls and human awareness, layered to protect at multiple stages of the attack chain. **1. Primary Technical Controls** * **Application Control:** Implement policies to block the execution of unauthorized scripts and binaries. Tools like Windows AppLocker or similar endpoint protection solutions are critical. * **Endpoint Detection & Response (EDR):** Configure EDR solutions to flag and alert on suspicious command-line and PowerShell activity, even from trusted processes like `msedge.exe`. * **Web Filtering & DNS Security:** Block access to known malicious domains and newly registered domains that often host these campaigns. **2. Human Layer: User Awareness Training** This is the most critical layer. Training must be explicit and reinforced: > **"No legitimate online service will ever require you to open your terminal, Run dialog, or PowerShell and execute a command. Any prompt that asks you to do so is a cyberattack."** Drill this core message into user awareness programs. Use real-world examples, like the ones from Push Security's blog, to make the training relatable and effective. The sophistication of ClickFix attacks demonstrates a clear trend towards social engineering that exploits user trust and bypasses technical defenses. While technical controls are essential, the ultimate mitigation is a culture of security awareness where users understand and reject the fundamental social engineering premise.

loading..   06-Nov-2025
loading..   2 min read
loading..

UPenn

Millionaire donors' net worth leaked in Penn data breach. Are you exposed? Check...

The University of Pennsylvania, a bastion of the Ivy League and a titan of academic research, is reeling tonight after confirming a catastrophic data breach—not from a complex digital siege, but from a brazen act of "sophisticated identity impersonation" that has exposed the most intimate details of its vast alumni and donor network. The hack, discovered on October 31, 2025, has been described by cybersecurity experts as a "philanthropic intelligence goldmine" for the attackers, who used a simple social engineering tactic to bypass millions of dollars in security infrastructure. The compromised data is a predator's dream: a detailed registry of wealth, influence, and personal history. #### **Unlocked a Fortune in Data** According to an urgent internal memo obtained by this outlet, the attackers did not use cutting-edge malware. Instead, they executed a "sophisticated identity impersonation," effectively conning university staff into handing over the digital keys to a treasure trove of systems, including: * **Salesforce CRM** (the primary donor relationship database) * **SharePoint & Box** (file storage with sensitive reports) * **Qlikview** (data analytics and wealth modeling platforms) * **Marketing Cloud** (the university's mass email system) The hackers then exploited this access, using Penn's own trusted channels to send a fraudulent email to nearly 700,000 individuals, a move that has shattered trust within the community. #### **Targeted Fraud** While the university's official statement is cautious, stating that the "nature of the information is under investigation," the threat actors are not being so discreet. In posts on dark web forums, they are boasting of a haul containing data on approximately **1.2 million individuals**, including: * **Full names, dates of birth, and physical addresses.** * **Personal and professional phone numbers and email addresses.** * **Lifetime donation history and capacity to give.** * **Estimated Net Worth.** * **Demographic and biographical details.** "This isn't just a list of names and emails. This is a curated dossier on who has money, how much they have, and where they live," said Dr. Elena Vance, a cybersecurity analyst we contacted for comment. "For the perpetrators, this is a strategic asset. For the victims, this is a personalized roadmap for every kind of fraud, from highly convincing phishing to reputational blackmail. The 'sophistication' wasn't in the code; it was in the psychological manipulation." #### **Halls of Academia** The fallout is immediate and severe. Alumni and donors, the lifeblood of the university's endowment, are expressing a potent mix of betrayal and fury. _"How dare they be so careless with our trust?" demanded Arthur Feldon, a prominent alumnus from the class of 1980. "We entrusted Penn with our philanthropic visions, not as a data point to be stolen and sold to the highest bidder. This is a profound failure of their duty as stewards."_ The breach raises alarming questions about the cybersecurity preparedness of even the world's wealthiest and most renowned institutions, which hold vast amounts of sensitive data on their most influential members. #### **What Happens Next?** The University of Pennsylvania has confirmed it is working with leading third-party forensic firms and has notified federal law enforcement, including the FBI. A wave of individualized breach notifications is expected to begin in the coming days, as mandated by law. However, for the 1.2 million people caught in this digital crossfire, the clock is already ticking. Security experts are urging all Penn affiliates to assume their data is compromised and to be hyper-vigilant against any communication—phone, email, or post—that appears to originate from the university or any affiliated entities.

loading..   05-Nov-2025
loading..   3 min read
loading..

Ivy League

Massive Penn data breach exposes 1.2 million donors' wealth secrets as hackers d...

The University of Pennsylvania’s email systems were weaponized against its own community, sparking panic and raising alarming questions about campus cybersecurity. ### "We Got Hacked" In the early hours of October 31, 2025, a wave of offensive and fraudulent emails flooded the inboxes of University of Pennsylvania students, alumni, and staff. The messages, bearing ominous subject lines like “We got hacked (Action Required),"** were sent from what appeared to be legitimate university accounts, including the Graduate School of Education (GSE) and other senior staff addresses. The emails contained vulgar language, brutally criticizing the university’s admissions policies and security practices. One section read, **"We love breaking federal rules like FERPA (all your data will be leaked)"** . The closing plea was stark: **"Please stop giving us money"** , making the attack’s apparent aim to disrupt alumni donations unmistakably clear. ### 1.2 Million Victims and a Treasure Trove of Data The initial email spam was just the tip of the iceberg. Within days, a hacker claiming responsibility alleged the theft of a massive database containing information on 1.2 million students, alumni, and donors. The stolen data is reported to be a goldmine for identity thieves and a nightmare for the university, potentially including : * Donation history to Penn * Estimated donor net worth * Personal demographic details, including names and race The hackers bragged to cybersecurity outlet BleepingComputer that they had gained access to Penn’s **VPN, Salesforce data, Qlik analytics, and SAP business intelligence systems**. They claimed the attack wasn’t politically motivated but was a direct assault on Penn’s **"vast, wonderfully wealthy donor database. ### Containment and Contradiction The university’s response has been a mix of urgent damage control and seemingly conflicting statements. * **Official Statements:** Penn spokespersons have consistently labeled the emails **"fraudulent"** and **"highly offensive,"** apologizing for the harm caused and assuring the community that their incident response team is actively addressing the situation . * **Internal Confusion:** An internal communication from Elizabeth Cooper, an IT help desk manager at Penn’s Annenberg School for Communication, revealed that **"ASC has not been hacked,"** suggesting the breach was limited to a mailing list "beyond our control" . * **Public Contradiction:** Meanwhile, **CBS News Philadelphia** reported that the university told them **"it was not hacked,"** creating confusion about the true nature of the security incident. The attack vector was identified as `connect.upenn.edu`, a Penn mailing list platform hosted on **Salesforce Marketing Cloud**. The hackers claimed that after losing access to a compromised employee account, they still had access to this marketing system, which they used to send emails to approximately **700,000 recipients**. ### A Rejected White House Compact This cyberattack did not occur in a vacuum. It comes just weeks after the University of Pennsylvania was among seven schools that **publicly rejected** the Trump administration’s **"Compact for Academic Excellence in Higher Education. This compact would have required universities to : * Abolish affirmative action in hiring and admissions. * Discipline departments that punish conservative ideas. * Marginalize transgender and gender non-conforming students. * Cap international undergraduate enrollment. Penn President J. Larry Jameson rejected the compact, writing that its **"one-sided conditions conflict with the viewpoint diversity and freedom of expression"** central to universities. While the hackers claim their motive was financial, the timing has fueled speculation about a potentially politically charged backdrop to the breach. ### Are You at Risk? The university has advised recipients of the fraudulent emails to : - **Mark them as phishing/spam.** - **Avoid clicking on any links or attachments.** - **Simply delete the message.** As of now, the hackers have stated that the stolen database **"has not yet been leaked"** but threatened they **"may release it in a month or two."** The University continues to investigate, leaving 1.2 million individuals awaiting answers about the safety of their personal information. ***This story is still developing.***

loading..   03-Nov-2025
loading..   4 min read