Site icon Tech-Wire

⚡ Weekly Recap: Chrome 0-Day, 7.3 Tbps DDoS, MFA Bypass Tricks, Banking Trojan and More

recap main jpg

⚡ Weekly Recap: Chrome 0-Day, 7.3 Tbps DDoS, MFA Bypass Tricks, Banking Trojan and More

Not every risk looks like an attack. Some problems start as small glitches, strange logs, or quiet delays that don't seem urgent—until they are. What if your environment is already being tested, just not in ways you expected?

Some of the most dangerous moves are hidden in plain sight. It's worth asking: what patterns are we missing, and what signals are we ignoring because they don't match old playbooks?

This week's reports bring those quiet signals into focus—from attacks that bypassed MFA using trusted tools, to supply chain compromises hiding behind everyday interfaces. Here's what stood out across the cybersecurity landscape:

⚡ Threat of the Week

Cloudflare Blocks Massive 7.3 Tbps DDoS Attack — Cloudflare said it autonomously blocked the largest distributed denial-of-service (DDoS) attack ever recorded, which hit a peak of 7.3 terabits per second (Tbps). The attack, the company said, targeted an unnamed hosting provider and delivered 37.4 terabytes in 45 seconds. It originated from over 122,145 source IP addresses spanning 5,433 Autonomous Systems (AS) across 161 countries. The top sources of attack traffic included Brazil, Vietnam, Taiwan, China, Indonesia, Ukraine, Ecuador, Thailand, the United States, and Saudi Arabia.

Essential Guide to Unlocking IT Agility with Automation: Patch Management

Manual patch management slows down teams and increases risk. Unlock IT agility with automation with this new Tines guide. Inside:


Get the Guide ➝

🔔 Top News

‎️‍🔥 Trending CVEs

Attackers love software vulnerabilities – they're easy doors into your systems. Every week brings fresh flaws, and waiting too long to patch can turn a minor oversight into a major breach. Below are this week's critical vulnerabilities you need to know about. Take a look, update your software promptly, and keep attackers locked out.

This week's list includes — CVE-2025-34509, CVE-2025-34510, CVE-2025-34511 (Sitecore XP), CVE-2025-6018, CVE-2025-6019, CVE-2025-6020 (Linux), CVE-2025-23121 (Veeam Backup & Replication), CVE-2025-3600 (Progress Telerik UI for AJAX), CVE-2025-3464 (ASUS Armoury Crate), CVE-2025-5309 (BeyondTrust Remote Support and Privileged Remote Access), CVE-2025-5349, CVE-2025-5777 (Citrix ADC and Gateway), CVE-2025-5071 (AI Engine plugin), CVE-2025-4322 (Motors theme), CVE-2025-1087 (Insomnia API Client), CVE-2025-20260 (ClamAV), CVE-2025-32896 (Apache SeaTunnel), CVE-2025-50054 (OpenVPN), and CVE-2025-1907 (Instantel Micromate).

📰 Around the Cyber World

🎥 Cybersecurity Webinars

🔧 Cybersecurity Tools

Disclaimer: These newly released tools are for educational use only and haven't been fully audited. Use at your own risk—review the code, test safely, and apply proper safeguards.

🔒 Tip of the Week

SCCM Can Be a Silent Domain Takeover Tool — Here's How to Secure It ➝ Microsoft's System Center Configuration Manager (SCCM) is a powerful tool for managing software and devices across an organization. But because it touches so many systems, it's also a big security risk if not set up carefully. Attackers who get access to just one user or machine can use SCCM's Client Push feature to run code remotely on other systems. This often works because SCCM uses service accounts (like Distribution Point or Network Access accounts) that have admin rights on many machines. And if your environment still allows NTLM authentication or unsigned SMB traffic, attackers can quietly hijack these connections using tools like ntlmrelayx or PetitPotam—without triggering alerts.

Many IT teams miss the fact that SCCM setups often rely on shared local admin accounts, allow automatic client installs, and still support outdated security protocols. These common missteps make it easy for attackers to move through your network without being seen. What's worse, the SCCM database and SMS Provider server, which are central to pushing software and storing credentials, are rarely locked down properly—leaving attackers a clear path to take control.

To protect your network, start by turning off NTLM fallback and turning on SMB signing through Group Policy. Then check which accounts SCCM uses to install clients—remove admin rights where not needed, and rotate those credentials regularly. Make sure the SCCM database uses dedicated service accounts, limits who can connect to it, and monitors logs like ClientPushInstallation.log for anything suspicious. Use tools like LAPS or gMSA to manage local passwords safely, and place SCCM servers in their own network group behind a firewall.

Finally, be careful where you run the SCCM admin console. Avoid using it on everyday laptops or general-use machines. Instead, use a secure, locked-down system just for admin work, and add protections like Credential Guard or use the RunAs /netonly command to keep admin credentials safe. When SCCM is secured properly, it blocks one of the easiest paths attackers use to spread through your network. But if it's left wide open, it can give them quiet access to almost everything.

Conclusion

If the signals feel louder lately, it's because they are. Attackers are refining their moves, not reinventing them—and they're counting on defenders being too busy to notice. Don't give them that edge. Sharpen your controls, simplify where you can, and keep moving faster than the threat.

Security isn't just a solo effort—it's a shared responsibility. If this recap helped you spot something worth a second look, chances are someone else in your network needs to see it too. Share it with your team, peers, or anyone responsible for keeping systems safe. A single overlooked detail in one environment can become the blueprint for risk in another.

Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.

________________________________________________________________________________________________________________________________
Original Article Published at The Hackers News
________________________________________________________________________________________________________________________________
Exit mobile version