Author: Cybernoz

Akira ransomware affiliates continue breaching organizations via SonicWall firewalls
11
Sep
2025

Akira ransomware affiliates continue breaching organizations via SonicWall firewalls

Over a year after SonicWall patched CVE-2024-40766, a critical flaw in its next-gen firewalls, ransomware attackers are still gaining a…

Google fixed the second actively exploited Chrome zero-day since the start of the year
11
Sep
2025

Google fixes critical Chrome flaw, researcher earns $43K

Google fixes critical Chrome flaw, researcher earns $43K Pierluigi Paganini September 11, 2025 Google addressed a critical use-after-free vulnerability in…

[tl;dr sec] #296 - AI Automates CVE -> Exploit, Apple Defeats Memory Corruption, Moar NPM Backdoors
11
Sep
2025

[tl;dr sec] #296 – AI Automates CVE -> Exploit, Apple Defeats Memory Corruption, Moar NPM Backdoors

AI auto-generating exploits from CVEs for $3, not actually but Memory Integrity Enforcement makes it harder, surprisingly NPM packages were…

New EggStreme Malware With Fileless Capabilities Leverages DLL Sideloading to Execute Payloads
11
Sep
2025

New EggStreme Malware With Fileless Capabilities Leverages DLL Sideloading to Execute Payloads

A previously unknown advanced persistent threat (APT) group has unleashed a new fileless malware framework, dubbed EggStreme, in a highly…

Apple’s Big Bet to Eliminate the iPhone’s Most Targeted Vulnerabilities
11
Sep
2025

Apple’s Big Bet to Eliminate the iPhone’s Most Targeted Vulnerabilities

Apple launched a slate of new iPhones on Tuesday loaded with the company’s new A19 and A19 Pro chips. Along…

Angular SSR Vulnerability Allows Attackers to Access Sensitive Data
11
Sep
2025

Angular SSR Vulnerability Allows Attackers to Access Sensitive Data

A high vulnerability in Angular’s server-side rendering (SSR) feature can lead to sensitive data exposure when multiple requests are handled…

Cornwell Quality Tools Data Breach
11
Sep
2025

Cornwell Quality Tools Data Breach

Cornwell Quality Tools has disclosed a significant data breach that compromised the sensitive information of nearly 104,000 individuals. The incident…

Threat Actors Leveraging Open-Source AdaptixC2 in Real-world Attacks
11
Sep
2025

Threat Actors Leveraging Open-Source AdaptixC2 in Real-world Attacks

In early May 2025, Unit 42 researchers observed multiple instances of AdaptixC2 being deployed to infect enterprise systems. Unlike many…

A line of different cars in a parking lot
11
Sep
2025

Fake Bureau of Motor Vehicles texts are after your personal and banking details

Scammers are sending out texts that claim to be from the Bureau of Motor Vehicles (BMV), saying that you have…

How the retail sector teams up to defend against cybercrime
11
Sep
2025

How the retail sector teams up to defend against cybercrime

Listen to the article 10 min This audio is auto-generated. Please let us know if you have feedback. When devious…

ChillyHell macOS Malware Profiles Compromised Machines and Maintain Persistence with 3 Methods
11
Sep
2025

ChillyHell macOS Malware Profiles Compromised Machines and Maintain Persistence with 3 Methods

ChillyHell first surfaced on public malware repositories in early May 2025, although its developer-signed notarization dates back to 2021. This…

Boost Operational Resilience: Proactive Security with CORA Best Practices
11
Sep
2025

Boost Operational Resilience: Proactive Security with CORA Best Practices

On almost a monthly basis, the US Cybersecurity & Infrastructure Security Agency (CISA) publishes advisories about the latest cybersecurity risks,…