The Most Dangerous 6 Weeks of the Year
Attackers are planning around your holidays. The question is whether youβve done the same.

Attackers are planning around your holidays. The question is whether youβve done the same.

Day two of the Cyber AI & Automation Summit kicks off at 11AM ET. If you weren't able to attend yesterday, all Day One sessions are already available on-demand.
The post Virtual Event Today: Cyber AI & Automation Summit Day 2 appeared first on SecurityWeek.
As AI-generated threats continue to rise, more organisations are turning to red teamingΒ toΒ turnΒ the tide.Β Nothing provides a better understanding of your securityΒ postureΒ likeΒ letting a red team loose on your environmentΒ to simulate a real-world attack.Β
Here is a list of some of the top red teaming toolsΒ youβllΒ find in 2026βalong with whatΒ youβllΒ need to know to make your choice.Β Β
Cobalt StrikeΒ is one of the most widely used red teaming tools in cybersecurity today. As one engineer noted, βIt was the product that changed the industryβΒ as its insights spurred the development of Endpoint Detection and Response (EDR).Β Now,Β nearly aΒ decade and a half later, it continues to be the professionalβs choiceΒ and is estimated to be in use by 60% of red teamers out there.Β Β
Watch Now:Β See Cobalt Strike explained in two minutes:Β https://www.youtube.com/watch?v=9BUxptcYZCkΒ
Mythic is an open-source, modular command-and-control (C2) framework perfect for creating customised βagentsβ across Windows, macOS, and Linux targets. Β
AdaptixC2 is aΒ fairly newΒ open-source red teaming tool that entered the market in January 2025. It offers flexibility, a modular architecture, andΒ worksΒ across multiple operating systems.Β With no licensing costs, it is good for labs and bespoke engagements.Β
Developed byΒ BishopΒ Fox, Sliver is an open-source adversary emulation platform that implants βsliversβ (malicious binaries)Β across many architectures and supports multiple transport options.Β
Havoc has rapidly gained traction in the red teaming community as one of the few open-sourceΒ C2 tools toΒ be designed withΒ operator UX in mind.Β Β
Outflank Security Tooling, or OST, is a collection of advanced red teaming toolsΒ made βby red teamers, for red teamers.βΒ This broad, evasive toolsetΒ emulates real-world attacksΒ by simulating APTΒ techniques, bypassing defences, and providing high-end offensiveΒ security.Β
Maintained by Offensive Security, Kali Linux is a Debian-based Linux construction used for red teaming, pen testing, and digital forensics. Rather than a specialised red teaming tool, it is a complete operating system and toolkit. Β
| ToolΒ | OverviewΒ | Use CaseΒ |
| Cobalt StrikeΒ | Commercial, professional-grade red teaming and post-exploitation platform used by ~60% of red teams worldwide.Β | Professional, repeatable red teaming engagementsΒ |
| MythicΒ | Open-source, modular C2 framework for research and custom agent creation.Β | Highly modular, customizable, cross-platform agent devΒ |
| AdaptixC2Β | New (2025) open-source C2 platform emphasizing modularity and cross-platform operation.Β | Highly modular, customizable, cross-platform agent devΒ |
| Sliver (BishopFox)Β | Open-source adversary emulation framework for red teaming with multi-transport implants (βsliversβ).Β | Open-source research and adversary emulationΒ |
| HavocΒ | Open-source GUI-based C2 framework designed for usability and community collaboration.Β | Modern GUI-driven open C2 alternativeΒ |
| Outflank Security Tooling (OST)Β
Β Β Β |
High-end offensive security red teaming toolkit createdΒ βby red teamingΒ expertsΒ forΒ red teaming experts.βΒ | Advanced APT simulations and evasive tactics forΒ mature, sensitive target environments.Β |
| Kali LinuxΒ | Debian-based Linux distro for penetration testing, digital forensics, and redΒ teaming;Β acts as a tool platform.Β | Training and general-purposeΒ pentestingΒ |
Β
Ultimately, theΒ choice between commercial red teaming tools and open-source optionsΒ depends on where youΒ areΒ willing to sacrifice.Β
AsΒ SANSΒ notes, βBalance the cost against the potentialΒ ROI. Open-source toolsβ¦may be cost-effective and community-driven, while commercial toolsβ¦often come withΒ aΒ additionalΒ capabilities and a curated database. This typically includes the latestΒ threatΒ intelligence, attack vectors, newΒ campaignsΒ and overall support.βΒ
Whether your organisation is looking for a cost-friendly option or a mature, licensed solution, there is a red teaming vendor that can fit your needs in 2026. Β
What is a red team?Β
AΒ redΒ team is a group of ethical hackers that play the part of adversaries in simulating a real-world cyberattack for the purpose of testing an organizationβs cybersecurity defences. They play a key role inΒ offensive security.Β
Β
What is the difference between a red team and a blue team?Β
A red team attacks; a blue team defends. Though they play opposite roles in red team engagements, all are on the same side: improving the cybersecurity posture of the target organisation. Β
This is why teams shouldΒ prioritise blue team successΒ overΒ redΒ team wins.Β Β
Watch this explainer video for more:Β https://www.youtube.com/watch?v=E3ZMAipJvaoΒ
Β
How is red teaming different from penetration testing?
Pen testingΒ searches forΒ and cataloguesΒ vulnerabilities, specifically.Β Β Red teamingΒ leverages advanced and creative ways to breach an organisation, from social engineering to APTs and beyond. It is broader, less predictable, and tests everything from the tool stack to the response capabilities of the blue team.
Β
What is the goal of a red team exercise?
The goal of a red team exercise is to uncover ways in which threat actors could leverage internal weaknesses, misconfigurations, and oversights β along with technical exploits and expertise β to access an organisationβs internal network, services, or applications and disrupt operations, exfiltrate data, and otherwise inflict harm. Β
Β
How do you get legal/ethical approval to run a red team?Β
The red team engagement needs to be authorised and approved by the organisation and key stakeholders. Basic steps include:Β
Β
What kind of tools do red teams use?Β Β
Red teams typically use command-and-control (C2)Β platformsΒ to run red team engagements. TheseΒ frameworksΒ can be commercial-grade or open-sourced, andΒ include tools such as:Β
Cobalt Strike was one of the first public red team C2 frameworks and is a favouriteΒ in the red teaming community.Β Β
WhatβsΒ a purple teamΒ exerciseΒ and should we do one?Β
AΒ purple teamΒ exercise brings red teams and blue teams together in a collaborative security assessment. The focus is on bringingΒ both skillsets to the table for the purpose of learning, teaching, and improvingβnot βwinning.βΒ Β
AΒ purple team mindsetΒ recognizes red and blue as theΒ same teamΒ β with theΒ ultimate goalΒ of beating attackers β andΒ fosters engagementsΒ that act asΒ an open-communication training opportunity.Β Β
The post The Best Red Teaming Tools of 2026: What You Need to Know appeared first on IT Security Guru.
Alan breaks down why Israeli cybersecurity isnβt just boomingβitβs entering a full-blown renaissance, with record funding, world-class talent, and breakout companies redefining the global cyber landscape.
The post An Inside Look at the Israeli Cyber Scene appeared first on Security Boulevard.
HPβs latest threat report reveals rising use of sophisticated social engineering, SVG-based attacks, fake software updates, and AI-enhanced malware as cybercriminals escalate tactics to evade detection.
The post Report Surfaces Multiple Novel Social Engineering Tactics and Techniques appeared first on Security Boulevard.
This is a predictions blog. We know, we know; everyone does them, and they can get a bit same-y. Chances are, youβre already bored with reading them. So, weβve decided to do things a little bit differently this year.Β Instead of bombarding you with just our own predictions, weβve decided to cast the net far [...]
The post 2026 API and AI Security Predictions: What Experts Expect in the Year Ahead appeared first on Wallarm.
The post 2026 API and AI Security Predictions: What Experts Expect in the Year Ahead appeared first on Security Boulevard.
Danielle Hillmer allegedly concealed the fact that her employerβs cloud platform did not meet DoD requirements.
The post Former Accenture Employee Charged Over Cybersecurity Fraud appeared first on SecurityWeek.
Road Town, British Virgin Islands, 11th December 2025, CyberNewsWire
The post 1inch Named Exclusive Swap Provider at Launch for Ledger Multisig appeared first on The Security Ledger with Paul F. Roberts.
Eleven companies took part in the evaluations and several have boasted 100% detection and coverage rates.
The post MITRE Posts Results of 2025 ATT&CK Enterprise Evaluations appeared first on SecurityWeek.
In April 2025, hackers stole personal information belonging to patrons and employees and their family members.
The post Pierce County Library Data Breach Impacts 340,000 appeared first on SecurityWeek.
Cary, North Carolina, USA, 11th December 2025, CyberNewsWire
The post INE Highlights Enterprise Shift Toward Hands-On Training Amid Widening Skills Gaps appeared first on The Security Ledger with Paul F. Roberts.
CyberVolk is a pro-Russia hacktivist persona we first documented in late 2024, tracking its use of multiple ransomware tools to conduct attacks aligned with Russian government interests. After seemingly lying dormant for most of 2025 due to Telegram enforcement actions, the group returned in August with a new RaaS offering called VolkLocker (aka CyberVolk 2.x).
In this post, we examine the functionality of VolkLocker, including its Telegram-based automation, encryption mechanisms, and affiliate features. Our analysis reveals an operation struggling with the challenges of expansion: taking one step forward with sophisticated Telegram automation, and one step backward with payloads that retain test artifacts enabling victim self-recovery.
VolkLocker payloads are written in Golang, with versions supporting both Linux and Windows. Base builds are shipped without obfuscation, and RaaS operators are encouraged to use UPX for packing rather than being offered native crypting or packing features as is common with many other RaaS offerings.
Operators building new VolkLocker payloads must provide a bitcoin address, Telegram bot token ID, Telegram chat ID, encryption deadline, desired file extension, and self-destruct options.

Upon launch, the ransomware checks its execution context and attempts privilege escalation if needed. Escalation uses the βms-settingsβ UAC bypass technique (T1548.002), hijacking the HKCU\Software\Classes\ms-settings\shell\open\command registry key to execute with elevated privileges.

The malware performs environmental discovery and system enumeration, including process enumeration for virtual environment detection and hardware-based identification.

VolkLocker checks the local MAC address against known virtualization vendor prefixes. Registry locations associated with VirtualBox and VMware are also queried.
| MAC Prefix | Vendor |
| 00:05:69 | VMware, Inc. |
| 00:0C:29 | VMware, Inc. |
| 00:1C:14 | VMware, Inc. |
| 00:50:56 | VMware, Inc. |
| 08:00:27 | Oracle Corporation (VirtualBox) |
| 0A:00:27 | Oracle Corporation (VirtualBox) |

Once initialized, the ransomware enumerates all available drives (A: through Z:) and determines which files to encrypt based on exclusion lists for specific paths and extensions configured in the VolkLocker code.

VolkLocker uses AES-256 in GCM mode (Galois/Counter Mode) for file encryption. When the ransomware identifies a target file, it initializes an encryption engine using a 32-byte master key decoded from a 64-character hex string embedded in the binary.
For each file, the malware generates a random 12-byte nonce for the initialization vector using Golangβs crypto/rand package. The file is encrypted using the GCM Seal operation, which prepends the 12-byte nonce to the ciphertext and appends a 16-byte authentication tag. The original file is marked for deletion, and the encrypted file receives a custom extension (e.g., .locked, .cvolk).
VolkLocker does not generate encryption keys dynamically. Instead, master keys are hardcoded as hex strings within the binaries. The same master key encrypts all files on a victim system.
Critically, this master key is also written to a plaintext file in the %TEMP% folder, creating a trivial decryption pathway for victims who discover it.
This design flaw exists in the backupMasterKey() function, which executes during initialization and performs the following:
%TEMP%\system_backup.key (typically C:\Users\\AppData\Local\Temp\system_backup.key)User: CV<16 hex characters> Key: <64 hex characters - THE MASTER KEY> BTC: <attacker's bitcoin address>
Since the ransomware never deletes this backup key file, victims could attempt file recovery by extracting the necessary values from the file.

The plaintext key backup likely represents a test artifact inadvertently shipped in production builds. CyberVolk operators may be unaware that affiliates are deploying builds with the backupMasterKey() function still embedded. Given that VolkLocker is a relatively new service, the presence of what appears to be debug functionality in live deployments suggests that the operation is struggling to maintain quality control while aggressively recruiting lesser-skilled affiliates.
VolkLocker modifies multiple registry keys to inhibit system recovery and analysis:
reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableRegistryTools /t REG_DWORD /d 1 /f reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableRegistryTools /t REG_DWORD /d 1 /f reg add "HKCU\Software\Policies\Microsoft\Windows\System" /v DisableCMD /t REG_DWORD /d 2 /f reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\System" /v DisableCMD /t REG_DWORD /d 2 /f reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoRun /t REG_DWORD /d 1 /f reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoClose /t REG_DWORD /d 1 /f reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoDrives /t REG_DWORD /d 4 /f
In addition, Windows Defender is targeted for termination via PowerShell:
powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true" sc config WinDefend start= disabled net stop WinDefend /y
The malware also terminates processes associated with common analysis tools via taskkill.exe:
VolkLocker creates multiple identical copies of itself in various system locations to establish persistence:
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\cvolk.exe
%PUBLIC%\Documents\svchost.exe
%SYSTEMDRIVE%\ProgramData\Microsoft\Network\wlanext.exe
%TEMP%\WindowsUpdate.exe
VolkLockerβs ransom note is a dynamic HTML application. The file cybervolk_ransom.html is written to %TEMP% and launched both after encryption completes and upon system startup. The ransom note displays a countdown timer with a default duration of 48 hours. The duration of the timer can be configured by the RaaS operators.

The JavaScript-based countdown timer is purely cosmetic. When it reaches zero, the triggerDestruction() function displays a shake animation and the message β
SYSTEM DESTROYED
.β
However, a separate enforcement timer operates independently of the browser-based display.

This enforcement timer is synchronized with the system clock using Golangβs time.After() function. When it expires, it calls the SystemCorruptor() and DestroySystem() functions. The same destructive routine triggers if an incorrect decryption key is provided more than the configured maxAttempts value. The default is three times.
During system destruction, VolkLocker deletes the following folders from the user profile:
The malware also deletes Volume Shadow Copies:
vssadmin delete shadows /all /quiet
Finally, VolkLocker triggers a BSOD (Blue Screen of Death) after a 10-second delay by calling NtRaiseHardError() with a specific status code.

All aspects of the CyberVolk RaaS are managed through Telegram. Prospective customers and operational queries are directed to the main bot (CyberVolk_Kbot).

VolkLocker payloads include built-in Telegram automation for command and control. This aligns with CyberVolkβs operational model, where all communication, purchasing, and support occur through Telegram, a model the actors see as a βmarket differentiatorβ.
The default Telegram C2 supports the following commands:
| /broadcast | Message all infected victims |
| /decrypt | Initiate file decryption |
| /help | Display command list |
| /list | List all active victims |
| /send | Message specific victim IDs |
| /start | Show administrative panel |
| /status | Get victim system information |
The Telegram C2 is customizable. Some CyberVolk operators have published examples that include additional capabilities, such as keylogging control.

The telegramReporter() function alerts operators upon new infections, similar to Telegram-enabled infostealers. When a host is infected, basic system information and a screenshot are sent to the configured Telegram chat.

CyberVolk has expanded beyond ransomware. In November 2025, operators began advertising standalone RAT and keylogger tools, with the following advertised pricing model:
Intelligence suggests bundle discounts are available for customers purchasing multiple services.
Despite repeated Telegram account bans and channel removals throughout 2025, CyberVolk has reestablished its operations and expanded its service offerings.
However, storing master encryption keys in plaintext is a significant design blunder that undermines the ransomwareβs effectiveness, allowing victims to recover files without acceding to the threat actorβs ransom demand.
Nevertheless, defenders should see CyberVolkβs adoption of Telegram-based automation as a reflection of broader trends among politically-motivated threat actors. These groups continue to lower barriers for ransomware deployment while operating on platforms that provide convenient infrastructure for criminal services.
The SentinelOne Singularity Endpoint Platform currently detects and prevents malicious behaviors and artifacts associated with CyberVolk Ransomware attacks.
CyberVolk (VolkLocker 2025) Linux
0948e75c94046f0893844e3b891556ea48188608
CyberVolk (VolkLocker 2025) Windows
dcd859e5b14657b733dfb0c22272b82623466321
Bitcoin Address
bc1qujgdzl0v82gh9pvmg3ftgnknl336ku26nnp0vy (CyberVolk)
Telegram Bot Token
8368663132:AAHBfe3xYPtg1IMynKhQy1BRzuF5UZRZspw (CyberVolk)

Container image scanning has come a long way over the years, but it still comes with its own set of, often unique, challenges. One of these being the difficulty in analyzing images for vulnerabilities when they contain a Rust payload. If youβre a big Rust user, you may have found that some software composition analysis [β¦]
The post Beyond Cargo Audit: Securing Your Rust Crates in Container Images appeared first on Anchore.
The post Beyond Cargo Audit: Securing Your Rust Crates in Container Images appeared first on Security Boulevard.
Cary, North Carolina, USA, 11th December 2025, CyberNewsWire
The post INE Highlights Enterprise Shift Toward Hands-On Training Amid Widening Skills Gaps appeared first on Security Boulevard.
Discover how lattice-based cryptography enables granular policy enforcement for Model Context Protocol (MCP) security. Learn about quantum-resistant protection, parameter-level restrictions, and compliance in AI infrastructure.
The post Granular Policy Enforcement using lattice-based cryptography for MCP security. appeared first on Security Boulevard.

Security firms have seen cryptocurrency miners, Linux backdoors, botnet malware, and various post-exploitation implants in React2Shell attacks.
The post Wide Range of Malware Delivered in React2Shell Attacks appeared first on SecurityWeek.
The exploited flaw allows attackers to overwrite files outside the repository, leading to remote code execution.
The post Unpatched Gogs Zero-Day Exploited for Months appeared first on SecurityWeek.