Featured Story
New downgrade attack can bypass FIDO auth in Microsoft Entra ID
Security researchers have created a new FIDO downgrade attack against Microsoft Entra ID that tricks users into authenticating with weaker login methods, making them susceptible to phishing and session hijacking.
The attack employs a custom phishlet within the Evilginx framework to spoof Safari on Windows, which is not compatible with FIDO-based authentication in Microsoft Entra ID.
Because the phishlet spoofs an unsupported browser user agent, Microsoft Entra ID turns off FIDO authentication and prompts the user to choose an alternate verification fallback method.
If the user uses alternative methods, the AiTM proxy intercepts their credentials and session cookie, granting full access to the victim’s account.
Other Stories
The Rise of Native Phishing: Microsoft 365 Apps Abused in Attacks
Attackers are sharing malicious files or links across organizations using trusted, built-in collaboration features from compromised accounts, a tactic called “native phishing.”
Microsoft OneNote is increasingly used in phishing attacks because it is not subject to Protected View and supports embedding malicious files or links. After gaining M365 credentials, threat actors created OneNote files in compromised users’ OneDrive folders, embedding lure URLs.
The phishing sites were built using free, AI-powered website builders like Flazio, making it easy for attackers to create convincing replicas.
Details emerge on WinRAR zero-day attacks that infected PCs with malware
Researchers have released a report detailing how a recent WinRAR vulnerability (CVE-2025-8088) was exploited by the Russian ‘RomCom’ group to drop malware payloads.
The attack used hidden ADS payloads in malicious RAR archives to extract DLLs and shortcuts into the %TEMP% or %LOCALAPPDATA% directories, enabling execution upon user login.
WinRAR released a fix on July 30, 2025 (v7.13).
Want to earn easy money behind your computer? Don’t fall for task scams
Task scams trick victims into believing they can earn money by completing simple online tasks. After initial fake payouts, scammers request deposits to unlock further ‘earnings’, leading to financial loss.
Scammers impersonate real agencies and use common messaging platforms to lure victims.