🚨Cyber alert: AI agents used for espionage and zero-days you can’t ignore | Issue #22
Welcome to ThreatReady Issue 22! In this edition, it’s all about how AI-powered attacks, zero-days, and ransomware are changing the game in 2025 and beyond. We’re also looking at how browsers have quietly become the new frontline in cyber defense. No fluff, just the real insights and resources you need to stay ahead. Let’s get into it.
🔥 AI on the offensive: The latest cyber weapon in state‑sponsored espionage
Forget the days when AI was just a nifty new tool for defenders. Anthropic just dropped a bombshell: a Chinese state-sponsored group hijacked an AI agent to conduct a sprawling espionage campaign, automating the entire kill chain from recon to data exfiltration.
This isn’t sci-fi, it’s real life, and it’s happening right now. Threat groups like this one are targeting tech giants, financial institutions, and government agencies worldwide. The attackers exploited “jailbroken” AI agents; think of it as a rogue Terminator running unchecked in your network. No babysitting necessary.
Here’s why this matters: traditional defenses devised according to human patterns will miss this. Speed, scale, and automation are AI’s not-so-secret weapons, and the defender who can’t match that loses before the first shot is felt.
Stay ahead of the curve. Subscribe to our AI in Cybersecurity newsletter to get the latest insights, strategies, and threat intel direct from Hack The Box.
🤖 The great complexity shift: Why AI agents don’t just simplify cybersecurity
AI agents are no silver bullet. While they can speed up threat response and automate routine tasks, they also bring a new set of headaches:
- Managing multiple agents means juggling versions, coordination, and constant upkeep.
- Autonomous systems expand your attack surface in ways traditional tools don’t.
- Treating AI decisions as “black boxes” is a recipe for blind spots — telemetry and transparency are must-haves.
- AI agents augment your security layers, but don’t expect them to replace human expertise anytime soon.
If you think AI will only make cybersecurity easier, this blog will challenge that assumption and give you a no-nonsense playbook for integrating AI agents safely and realistically.
🍺 Brewing Chaos: How a ransomware group hit Asahi
When one of the world’s biggest breweries screeches to a halt, it’s not just bad news for thirsty beer drinkers. It’s a wake-up call for industrial security.
In mid-2024, the Qilin ransomware group executed a surgical strike on Asahi, shutting down production and delaying supply chains across multiple regions.
What makes this attack stand out? It’s not your typical ransomware rush. Qilin blended IT and OT disruption with surgical precision—leveraging compromised VPN credentials, automated lateral movement, and even disabling defenses by forcing systems into Safe Mode.
Want to see how you can fight back? HTB and Dragos have teamed up to bring you the Alchemy Pro Lab, a gamified brewery environment that replicates the Asahi attack chain, letting blue teams practice detection and response under realistic ICS pressure. Beer not included.
TL;DR: If you’re in OT security and haven’t tested your team against real ransomware playbooks yet, you’re already behind.
🌟 New Learn with HTB episode: Kerberoasting explained
In the latest Learn with HTB episode PinkDraconian breaks down Kerberoasting from the basics to a full attack demo.
If you’ve ever wondered how attackers like Akira quietly escalate privileges inside Active Directory, this walks you through it step by step.
🛡️ Stop alert overload: How to train like you’re actually under attack
SOC burnout is everywhere. Analysts aren’t just fighting cyber threats; they’re battling alert floods, chaos, and the constant threat of burnout. Static labs and boring tabletop exercises won’t cut it anymore.
Enter Threat Range: Hack The Box’s live-fire, data-driven simulation environment that throws blue teamers into the deep end of real-world cyberattacks—ransomware, APTs, insider threats—and forces them to think, act, and communicate like the pros they are.
⚠️ Zero-day, zero rest for defenders: Fortinet FortiWeb and browsers under siege
The last few months have been relentless. Critical zero-days are hammering the network edge and endpoints, and that means no rest for security teams. More specifically, Fortinet’s FortiWeb WAF has been rocked by two recent critical vulnerabilities, both actively exploited as of November 2025:
- CVE-2025-64446 allows unauthenticated attackers access admin functions via path traversal, opening doors wide.
- CVE-2025-58034 gives credentialed attackers the power to run arbitrary OS commands, letting them take over systems from the inside.
And browsers aren’t safe either. The Google Chrome V8 engine zero-day CVE-2025-13223 has been exploited by threat actors to execute remote code simply by loading a malicious webpage.
As for Cisco Secure Firewall, public details on recent zero-days remain elusive, with no confirmed wide-scale exploits reported at this stage. Still, given the critical role firewalls play, keeping an eye on updates and patches is a must.
TL;DR: From firewalls and WAFs to your browser, patch ASAP or risk handing over the keys to the kingdom. Your perimeter defense literally depends on it.
🎯 CISOs: Navigating the AI, legacy, and expanding attack surface minefield
AI adoption is skyrocketing, but boards and CISOs beware: unmanaged AI agents and shadow AI usage open massive attack surfaces. Prompt injections, privileged AI assistants, and agentic bots can all be manipulated if governance isn’t airtight.
Legacy systems and unsupported software remain a ticking time bomb. Threat actors are chaining zero-days and logic flaws across your tech (old and new), exploiting patch gaps with no mercy.
And here’s the thing: your “endpoint” is no longer just a laptop or mobile device. Browsers, AI assistants, automation tools—these are the shiny new front line. One recent analysis calls browsers “the silent epicenter of the 2025 cyber wars.”
How to gain ground? Bring visibility, integrate AI risk into your threat modeling, and treat legacy tech as a high-priority risk, not a “legacy problem.”
The cyber battlefield has evolved—your defenders need tools, training, and strategy to keep pace. Hack The Box is here to help you stay sharp, prepared, and a step ahead.
Got thoughts on AI agents, zero-days, or OT security? Drop a comment below—let’s keep the conversation going and learn from each other. Your insights could be the game changer someone in this community needs.
Really good reading. Ill go for full report too. Funny how AIs give you excelent code for prompts like give me a code that does this illegal thing, even if you are not subtle about it, but other questions when testing their ethical behaviour are absolutelely covered. Ask it how to dispose a corpse or make a bomb and see...
We are rapidly approaching a precipice where cyber conflict will be fought at machine speed, beyond human comprehension or control. If our industry continues to prioritize capability over governance, we risk becoming mere spectators in a new kind of cold war... one waged by autonomous AI agents against other AIs, with nations as the puppeteers. This isn't a sci-fi plot; it's the logical endgame of AI-powered espionage and cyber warfare. The time to define the rules of engagement and build ethical guardrails is now, before we lose our seat at the table entirely.
The AI agent jailbreak is the real story here. We've been so focused on prompt injection, but this shows threat actors are moving up the stack, compromising the agents themselves. This fundamentally breaks the trust model of autonomous security systems.
Anthropic's marketing ...