Trump, in a social media post, claimed "total victory" after the ruling, which spares him from a potential half-billion-dollar fine for decades of exaggerating his wealth.
(Image credit: Seth Wenig)
The storm flooded parts of North Carolina's Outer Banks, including a section of the main highway. It's now turning away from the East Coast, but dangerous surf and rip currents are likely from Florida to Maine.
(Image credit: Allen G. Breed)
Russian state-sponsored threat actors are abusing a years-old Cisco vulnerability to spy on organizations in the West, the FBI is warning.
In a public service announcement posted on the IC3 website, the FBI said it saw Center 16 - a threat actor linked to the Russian Federal Security Service (FSB) - exploiting Simple Network Management Protocol (SNMP), and a vulnerability in Cisco Smart Install (SMI) instances that reached end-of-life status.
The goal, the agency says, is to “broadly target entities in the United States and globally”.
End of lifeThe vulnerability being exploited here is tracked as CVE-2018-0171. Discovered roughly seven years ago, this improper validation of packet data flaw in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software allows unauthenticated, remote adversaries, to trigger a reload of an affected device, resulting in either arbitrary code execution, or a denial of service (DoS) condition.
The bug affected a wide range of Cisco Catalyst switches, including models from the Catalyst 2000, 3000, 3650, 3850, 4500, and 9000 series.
Cisco Industrial Ethernet switches, as well as some Nexus data center switches that had Smart Install enabled by default, were also affected.
Many of the older devices (Catalyst 2960, 3560, 3750, 4500E) have reached end-of-life, meaning they were never patched for this bug and remain vulnerable. Cisco advises users to replace them with newer models, such as those from the Catalyst 9000 series, which remain active product lines.
Over the past year, the FBI saw Center 16 collect configuration files for “thousands” of networking devices from US entities, mostly in the critical infrastructure sector.
“On some vulnerable devices, the actors modified configuration files to enable unauthorized access to those devices,” the FBI explained.
“The actors used the unauthorized access to conduct reconnaissance in the victim networks, which revealed their interest in protocols and applications commonly associated with industrial control systems.”
Via The Register
You might also likeZero Zero Robotics has today kicked off an Indiegogo crowdfunding campaign for its upcoming drone, the HoverAir Aqua, revealing new information about the fully waterproof flying camera.
The campaign will be the only way to pre-order the drone currently, with backers able be able to secure their Aqua at a reduced price of $999 (around £739 / AU$1,543) – a saving of 40% on the projected full price of $1,676.
There's bad news for watersports lovers itching to try out the self-flying waterproof camera, however: it won't be shipping until December 2025.
The self-flying HoverAir Aqua is designed primarily for watersports use. (Image credit: Zero Zero Robotics)Zero Zero Robotics teased the Aqua a few weeks ago, revealing that the drone is not only fully waterproof (to what we now know is IP67 standards) but designed to take off from and land on the surface of rivers, lakes and the sea; it can even take off from an upside-down position.
With powerful wind resistance, a top speed of 34mph and a wide range of self-flying subject tracking flight modes, it's built to capture watersports like kayaking, paddle boarding and wake surfing. It's also under 249g in weight, making it subject to few restrictions in the UK and not required for FAA registration in the US.
More new informationThe Lighthouse is a wearable remote control and "Virtual Tether" to keep the drone and the user linked at all times. (Image credit: Zero Zero Robotics)Following the first product teaser, Zero Zero Robotics has today unloaded a haul of new information about the forthcoming drone, including a battery life of 23 minutes, up to 128GB of internal storage space, SmoothCapture 3.0 image stabilization and support for 12MP photos. The drone also features a unique on-board 1.6-inch AMOLED screen, allowing users to review footage and change settings without having to pull out a smartphone.
The company also revealed the Lighthouse accessory. Included in the box, it's a wearable remote control that acts as a "Virtual Tether", helping ensure you don't lose track of the drone while you're careening through the water on your preferred method of transport. You can set a distance for the tether, and once it's reached the drone will begin moving back towards the user.
The only bad side to today's announcement? There's still a fairly long wait until the HoverAir Aqua will be in buyers' hands. Zero Zero Robotics anticipates December 2025 for deliveries of drones pre-ordered via the campaign, and told us that review samples won't be available until Q4 2025.
You might also likeThe world's largest retailer — like many others — has been absorbing most of the increased costs, but raising prices of some goods.
(Image credit: LM Otero)
Access to Microsoft’s early warning system for cybersecurity vulnerabilities will be reduced for some companies following a campaign of attacks which leveraged vulnerabilities in the company's SharePoint platform to target as many as 400 organizations.
Microsoft has restricted access for Chinese firms after suspicions that Beijing was involved in the attacks, with many believing there was a leak in Microsoft’s Active Protections Program (MAPP) - the system Microsoft uses to alert security firms of threats to help them pre-empt hacks and pro-actively defend against attackers.
These vulnerabilities have now been patched, but have previously been observed in the wild being used to deploy ransomware. The flaw allowed attackers to extract cryptographic keys from Microsoft client servers, in turn allowing them to install programmes onto the server, including backdoors or malware.
In the wrong handsExperts believe the most likely scenario for the explosion of SharePoint attacks was thanks to a rogue member of the MAPP program - and as such, Microsoft will no longer send ‘proof of concept code’ to Chinese firms.
This refers to a demonstration of a concept that helps security teams prepare for an attack by adapting their systems.
TechRadar Pro has reached out to Microsoft to ask about any updates on its investigation, but the firm so far has not offered a comment.
On the other hand, if threat actors are alerted to the defender's plans, they get a head start and can evolve their tactics.
Microsoft identified the possibility in which attackers exploit the alert system; "which is why we take steps – both known and confidential – to prevent misuse”
“We continuously review participants and suspend or remove them if we find they violated their contract with us which includes a prohibition on participating in offensive attacks," the company confirmed.
Via Reuters
You might also likeReich served under President Clinton from 1993 to 1997. He opens his new memoir, Coming Up Short, with an apology on behalf of the Baby Boom generation for failing to build a more just society.
Google has given its AI Mode a major upgrade by giving it agentic capabilities that will help you find a restaurant table – and I’m more than impressed with how well it works.
When Google added AI Overviews to search you could almost hear a collective sigh of “Why?” go out around the world. There seemed to be a consensus that there was too much AI in everything, and we didn't need it, especially in search.
But over time AI Overviews – a kind of summary of answers to whatever you asked – have started to prove more and more useful, and these days I quite often get something good from the AI Overview without having to scroll down the list of search results.
Next came AI Mode, a full-on AI search engine that occupies the first of the tabs on the Google search page, and is similar to ChatGPT Search and Perplexity. It uses AI to search the web, so if you want to do natural language searching, rather than keyword-based searching as you do in a normal Google search, it’s much more catered to your needs.
Now Google has gone even further and given its AI Mode agentic qualities specifically for finding available restaurant slots for you, so it can do a little bit more digging, and get better results, than a standard AI Mode search would.
Bon appétitSo, if you enter AI Mode in Google then ask about getting a dinner reservation for four, name a date, time and location and, of course, the type of restaurant or food you’re interested in, AI Mode can now speed up the process, giving you a list of options for restaurants that meet your specific needs and which have free reservation slots.
There are limitations: AI Mode can’t go as far as booking the table for you just yet, but it will link you directly to the booking page, so it puts the decision right into your hands.
I’ve tried it out for restaurants in my local area, and it worked very well. I even doubted that one of the very good restaurants would have a free table at that time, but I was wrong!
AI Mode even told me that there was no point in trying to book at my preferred venue since it was closed on a Sunday evening, and recommended some other options.
Tickets soonGoogle says it’s working with OpenTable, Resy, Tock, Ticketmaster, StubHub, SeatGeek, Booksy and many more to make this experience possible, which means that concert tickets could be the next thing AI Mode is able to help you reserve.
Users in the US who have opted into the AI Mode experiment in Labs will get even more personalized results, which will use your previous conversations along with places you’ve searched or tapped on in Maps. So, if you ask, “I’ve got half an hour for lunch, where should I go?”, it will use this information to recommend somewhere that fits your preferences.
While AI being integrated into Google search may have started off as an annoyance, it’s slowly becoming a set of really helpful tools that might even start to turn the tables and get ChatGPT-maker OpenAI worried.
You might also likeConservative Christian leader James Dobson, who founded Focus on the Family and was once called "the nation's most influential evangelical leader," died Thursday.
(Image credit: Jeff Fusco)
One of the goals of controversial wolf hunts in the Western U.S. is to help reduce the burden on ranchers, who lose livestock to wolves every year. A new study finds that those hunts have had a measurable, but small effect on livestock depredations.
(Image credit: Raimund Linke)
Apple has fixed a bug in iOS and iPadOS which was apparently being used in “an extremely sophisticated attack against specific targeted individuals”.
In a security advisory, Apple said it fixed an out-of-bounds write issue it found in the ImageIO framework, which lets apps open, save, and work with image files efficiently, including reading details like EXIF data, or creating thumbnails.
An out-of-bounds bug happens when software mistakenly writes data beyond the memory area it was supposed to. This can corrupt memory, crash apps, and even allow threat actors to run malicious code, remotely.
Hiding the details from the crooksSince the bug was found in ImageIO, it allowed specially crafted images to overflow memory checks and overwrite adjacent data when processed. A threat actor could send a malicious image in an email, a message, or a webpage. If the vulnerable device were to try and render it, the out-of-bounds write might let the attacker crash the system, or even run malware.
The bug is tracked as CVE-2025-43300, and doesn’t yet have a severity score. Apple did not discuss the findings further, in order to give everyone enough time to patch, without giving other threat actors knowledge on how to abuse it.
Devices affected by this flaw include iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and later.
Apple fixed it by improving boundary checks, in versions iOS 18.6.2 and iPadOS 18.6.2, iPadOS 17.7.10, macOS Sequoia 15.6.1, macOS Sonoma 14.7.8, and macOS Ventura 13.7.8.
This is the sixth zero-day vulnerability Apple fixed since the start of 2025, BleepingComputer reports, including CVE-2025-24085 (January), CVE-2025-24200 (February), CVE-2025-24201 (March), and two in April, CVE-2025-31200 and CVE-2025-31201.
Via BleepingComputer
You might also likeWe'd expect the next Assassin's Creed game to be Assassin's Creed Jade, though development on that has gone quiet since late last year. Beyond that, there's Assassin's Creed Hexe, which we've only seen a brief teaser for. The first major expansion for Assassin's Creed Shadows, Claws of Awaji, arrives September 16.
Assassin’s Creed Codename Hexe is probably the most mysterious and intriguing of all the Assassin's Creed projects that Ubisoft has in the works right now. We've only had the smallest of glimpses into it, so it's certainly a project that we still have heaps of questions about.
As one of the many upcoming games from Ubisoft, there’s a huge amount of speculation regarding the release of Hexe, and we’ve pulled together what we can to help inform us all of what it could look like.
We reckon that Assassin’s Creed Hexe could bring with it an experience never seen before in the Assassin’s Creed series, and with a lot of players already speculating themes and settings - it's looking likely that it'll cover witchcraft in some way. We'll have to wait and see whether it'll rank highly on our best Assassin’s Creed games list or not. For now, here’s everything we know so far.
Assassin's Creed Codename Hexe - cut to the chaseWe've received just one trailer for Codename Hexe, and it’s pretty short. The thirty-second reveal trailer introduces us to a shadowy, spooky woodland before the camera pans through tree branches and lands on what looks like a talisman over a fire that takes the classic form of the Assassin’s Creed logo. Although the trailer doesn’t offer us a release date or any information about the platforms the game will be available on, there’s still a little more to dissect.
At first, the logo made out of sticks and twine doesn’t look too out of the ordinary, but the end card places the same structure on an inverted pentacle, which is traditionally used in relation to the occult. An alphabet surrounds the symbol, and letters within the pentacle also offer clues about the game which might be missed unless you can figure out the translation.
Fortunately, you don’t have to do said translation yourself, as many eager-eyed players have already started dissecting any clues embedded within the trailer. As explained by community stalwarts Access the Animus in a detailed YouTube video, the exterior of the symbol translates from the alphabet of the Magi directly to German, and states “Wir arbaiten im dem twnckel um dem licht zu dienen” which when translated to English, says “we work in the night to serve the light”. As said by Ezio in Assassin’s Creed Brotherhood, that has since become a 'catchphrase' of the series.
But this isn’t the only information to dissect. In the center of the symbol, the same alphabet can be used to broadly translate the interior sections. In the exterior ring, the word “Mephisto” is spelled out, which is a demon from German folklore, followed by “Rache” meaning 'avenge', and “Hwsa” meaning 'house' or 'family'. When put together, the phrase “Mephisto avenge the house/family” is what we are left with, heavily leaning toward Hexe being themed around Germanic mythology and the occult.
Assassin's Creed Codename Hexe story and setting prediction(Image credit: Ubisoft)Following on from the information that can be drawn from the reveal trailer, we can start to piece together some information about the story, theme, and setting of Hexe. The first major clue is within the codename title, Hexe, (Hek-sa) which simply translates to 'Witch' in German. This alone has been enough to lead a lot of players to believe that the setting of the game will be Germany between the early-1620s and the mid-1630s, and paired with the translation from the end of the reveal trailer, there are more than enough clues to suggest the setting will be Germany.
Due to its speculated setting and the dark imagery of the trailer, alongside the use of the Alphabet of the Magi, we expect the story of the game to revolve heavily around the Witch Trials held by the Holy Roman Empire within this time period. The setting, trials, and a healthy dose of the occult and mystery - and magic? - could create a fairly dark experience in comparison to other Assassin’s Creed games.
Marc-Alexis Cote has stated that Hexe will be “a very different type of Assassin’s Creed game.” But what this means is incredibly open for interpretation right now - though we do know it'll be the next 'flagship' in the series now that Assassin's Creed Shadows is out, and that it's being developed by the team behind Valhalla. A lot of fans expect the heavily implied occult aspects to provide a fresh horror take on the franchise, and depending on how this is implemented, there’s a chance Hexe and its new direction could fall among even the best horror games, if it nails the landing that is.
Assassin's Creed Codename Hexe will not be an RPG(Image credit: Ubisoft)Even though we can dissect the reveal trailer to find clues about the story and setting of the game, how exactly it plays out still remains largely a big mystery. Although we expect the standard stealth and infiltration alongside intricate combat of Assassin’s Creed games to continue in some form, there are a few things worth noting about the game which could shake up the traditional AC formula.
In an interview with IGN, Cote states that Hexe “will not be an RPG” in an attempt to “bring more diversity to the places we choose to visit and to how we choose to represent those periods.” So, we know for sure that the game will not play in a similar way to Assassin's Creed Valhalla, Odyssey, or Origins. But the genre and length of Hexe still remain a mystery.
With RPG elements stripped out, there are a lot of potential routes the game could take, which leads us to believe that a more survival horror adventure game could be likely - if it also doesn't follow the old-school stealth routes the Mirage is brought back, too.
Unusually, we also haven’t seen the assassin or protagonist for the game - not even an outline or silhouette. With the game being potentially set within the witch trials of the Holy Roman Emperor, taking the role of someone being trialed or hunted would be an incredibly interesting take on the game.
Assassin's Creed Codename Hexe developer(Image credit: Ubisoft)The precise Ubisoft studio behind Assassin's Creed Codename Hexe is Ubisoft Montreal. This is significant in two ways. Firstly, this is the studio that began the series back in 2007 with the first game, and secondly, this is the team behind the largest RPG-style entry of them all in Assassin's Creed Valhalla. For what it's worth, it's also the studio behind Far Cry 5 and Far Cry New Dawn, Assassin's Creed Origins, and Watch Dogs 2 (to name but a few).
In terms of personnel, Clint Hocking is onboard as creative director, whose credits include some of the above games - some of the most expansive from Ubisoft.
Assassin's Creed Codename Hexe news(Image credit: Ubisoft)Assassin's Creed: Black Flag remake rumors
Rumors about a Black Flag remake have been circulating for a good while, but now Matt Ryan, the actor behind the game's protagonist Edward Kenway, has hinted at its potential release once again.
During a recent convention meet-and-greet, Ryan asked a fan if they'd beaten the Black Flag, and when the fan said they had, the actor gave the most obvious hint that the game is on the way (via IGN).
Assassin’s Creed Hexe will leave a “lasting mark on the franchise” according to a LinkedIn post
According to a LinkedIn post shared by Ubisoft Motreal’s Talent Acquisition Specialist, Yara Tabbara, Assassin’s Creed Codename Hexe will “leave a lasting mark on the franchise.” The details of what this means for the game are unknown and we still have a huge amount to learn, including a genre, concrete setting, and release date, but it’s still exciting enough to know that Hexe could shake up Assassin’s Creed as we know it.
Assassin’s Creed Codename Hexe announced as part of Ubisoft Forward 2022
The first trailer for Assassin’s Creed Codename Hexe was shown at Ubisoft Forward 2022, offering a look at a shadowed woodland and an all-new look for the logo, before placing it on a pentacle and ending the trailer. With such an extreme lack of information to go off, the trailer leaves the door open to interpretation for players, and there’s a lot of speculation already circulating about what this game will offer and how it will separate itself from the traditional franchise.
Erik and Lyle Menendez will get their first-ever parole hearings on Thursday and Friday, after spending more than three decades in prison for their parents' murders. Here's what to expect.
(Image credit: Kevork Djansezian)
The moment has finally arrived! Team Cherry has announced that Hollow Knight: Silksong will officially launch on September 4, 2025.
The long-awaited announcement comes from a special developer broadcast today, where we were also treated to a full-length gameplay trailer showing playable protagonist Hornet platforming through new lands and battling hordes of bugs and beasts.
Silksong will be available on PlayStation 5, PlayStation 4, Xbox Series X and Series S, Xbox One, Nintendo Switch, PC, the Asus ROG Xbox Ally, and ROG Xbox Ally X.
It's also confirmed that the Metroidvania indie game will be coming to the Nintendo Switch 2.
Gamescom 2025 is currently underway, where lucky attendees can play the game on Switch 2.
It's been a long time coming. The Hollow Knight sequel was announced way back in 2019, and we've only seen brief appearances of the game over the year at various events, including Opening Night Live 2025 and the Nintendo Switch 2 Direct earlier this year.
You might also like...