
APT28 Targets Ukrainian UKR-net Users in Long-Running Credential Phishing Campaign
The Russian state-sponsored threat actor known as APT28 has been attributed to what has been described as a "sustained" credential-harvesting campaign targeting users of UKR[.]net, a webmail and news...
Source: This article was originally published on The Hacker News
Read full article on source →Related Articles

Attackers Use Stolen AWS Credentials in Cryptomining Campaign
Threat actors wielding stolen AWS Identity and Access Management (IAM) credentials leverage Amazon EC and EC2 infrastructure across multiple customer environments.
Critical React2Shell flaw exploited in ransomware attacks
A ransomware gang exploited the critical React2Shell vulnerability (CVE-2025-55182) to gain initial access to corporate networks and deployed the file-encrypting malware less than a minute later....

Analysis Surfaces Rising Wave of Software Defects Traced to AI Coding Tools
An analysis of 470 real-world open source pull requests published today finds code generated using artificial intelligence (AI) tools introduces significantly more defects across every major category...

Google’s New Gemini 3 Flash Rivals Frontier Models at a Fraction of the Cost
There’s no end in sight for the current LLM release cycle. Within the last 30 days, we’ve seen the launches of Google’s Gemini 3 Pro, Anthropic’s Opus 4.5, and OpenAI’s GPT-5.2. That’s in addition to...

Introducing Gemini 3 Flash: Intelligence and speed for enterprises
Today, we’re expanding the Gemini 3 model family with Gemini 3 Flash, which offers frontier intelligence built for speed at a fraction of the cost. Gemini 3 Flash builds on the model series that...

How to Run OLAP and OLTP Together Without Resource Contention
Analytics (OLAP) and real-time (OLTP) workloads serve distinctly different purposes. OLAP (online analytical processing) is optimized for data analysis and reporting, while OLTP (online transaction...