Author: Cybernoz

Cisco IOS 0-Day RCE Vulnerability Actively Exploited in the Wild
24
Sep
2025

Cisco IOS 0-Day RCE Vulnerability Actively Exploited in the Wild

Cisco has disclosed a zero-day vulnerability, CVE-2025-20352, in its widely used IOS and IOS XE software, confirming it is being…

Ransomware Attack, European Airport System, Airport Systems, SEC, ENISA, Heathrow, Berlin, Dublin
24
Sep
2025

Arrest Made In The ‘Ransomware Attack’ On European Airport Systems

British authorities arrested a man in his 40s from West Sussex in connection with a ransomware incident that knocked out…

Kali Linux 2025.3 released with 10 new tools, wifi enhancements
24
Sep
2025

Kali Linux 2025.3 released with 10 new tools, wifi enhancements

Kali Linux has released version 2025.3, the third version of 2025, featuring ten new tools, Nexmon support, and NetHunter improvements….

How to Detect Hidden Redirects and Payloads
24
Sep
2025

How to Detect Hidden Redirects and Payloads

Phishing campaigns are getting harder to spot, sometimes hiding in files you’d never suspect. ANY.RUN’s cybersecurity analysts recently uncovered one…

Google: Brickstone malware used to steal U.S. orgs
24
Sep
2025

Brickstorm malware used to steal U.S. orgs’ data for over a year

Suspected Chinese hackers have used the Brickstorm malware in long-term persistence espionage operations against U.S. organizations in the technology and…

Attackers Exploit BMC Firmware Vulnerabilities to Bypass Signature Verification
24
Sep
2025

Attackers Exploit BMC Firmware Vulnerabilities to Bypass Signature Verification

In January 2025, Supermicro released patches addressing critical vulnerabilities in its Baseboard Management Controller (BMC) firmware validation logic. Despite these…

PSF Warns of Fake PyPI Login Site Stealing User Credentials
24
Sep
2025

PSF Warns of Fake PyPI Login Site Stealing User Credentials

The Python Software Foundation (PSF) is warning developers about a fresh phishing campaign that targets users of the Python Package…

Chinese Hackers RedNovember Target Global Governments Using Pantegana and Cobalt Strike
24
Sep
2025

Chinese Hackers RedNovember Target Global Governments Using Pantegana and Cobalt Strike

Sep 24, 2025Ravie LakshmananVulnerability / Network Security A suspected cyber espionage activity cluster that was previously found targeting global government…

Cisco
24
Sep
2025

Cisco warns of IOS zero-day vulnerability exploited in attacks

Cisco has released security updates to address a high-severity zero-day vulnerability in Cisco IOS and IOS XE Software that is…

Chromium-Based Browsers in Windows Domains Vulnerable to Arbitrary Extension Loads
24
Sep
2025

Chromium-Based Browsers in Windows Domains Vulnerable to Arbitrary Extension Loads

A new study has uncovered a method for silently installing custom extensions on Chromium-based browsers running in Windows domain environments….

Infosecurity 2025: NCA cyber intelligence head spells out trends
24
Sep
2025

NCA arrests man following cyber attack that disrupted air travel

The National Crime Agency (NCA) has arrested and released on bail a man in his forties in connection with the…

CISA urges dependency checks following Shai-Hulud compromise
24
Sep
2025

CISA urges dependency checks following Shai-Hulud compromise

The Cybersecurity and Infrastructure Security Agency urged security teams to monitor their systems following a massive supply chain attack that…