Author: Cybernoz

Operation FrostBeacon Attacking Finance and Legal Departments with Cobalt Strike Malware
09
Dec
2025

Operation FrostBeacon Attacking Finance and Legal Departments with Cobalt Strike Malware

A sophisticated malware campaign has emerged targeting financial and legal sectors in the Russian Federation, delivering the notorious Cobalt Strike…

Researchers Find Malicious VS Code, Go, npm, and Rust Packages Stealing Developer Data
09
Dec
2025

Researchers Find Malicious VS Code, Go, npm, and Rust Packages Stealing Developer Data

Dec 09, 2025Ravie LakshmananMalware / Threat Analysis Cybersecurity researchers have discovered two new extensions on Microsoft Visual Studio Code (VS…

Polish police
09
Dec
2025

Polish Police Seize FLIPPER Hacking Gear In Warsaw Stop

Polish police have detained three Ukrainian citizens after discovering a cache of sophisticated hacking and spy-detection equipment in their vehicle….

New Multi-stage JS#SMUGGLER Malware Attack Delivers 'NetSupport RAT' to Gain Full System Control
09
Dec
2025

New Multi-stage JS#SMUGGLER Malware Attack Delivers ‘NetSupport RAT’ to Gain Full System Control

A new malware campaign using multiple attack stages has been discovered that delivers NetSupport RAT through hidden web-based redirects and…

Supporting sustainability in IT
09
Dec
2025

Supporting sustainability in IT

Thank you for joining! Access your Pro+ Content below. 9 December 2025 Supporting sustainability in IT Share this item with…

500+ Apache Tika Toolkit Instances Vulnerable to Critical XXE Attack Exposed Online
09
Dec
2025

500+ Apache Tika Toolkit Instances Vulnerable to Critical XXE Attack Exposed Online

Over 565 internet-exposed Apache Tika Server instances are vulnerable to a critical XML External Entity (XXE) injection flaw. That could…

AI-driven threats are heading straight for the factory floor
09
Dec
2025

AI-driven threats are heading straight for the factory floor

In this Help Net Security interview, Natalia Oropeza, Chief Cybersecurity Officer at Siemens, discusses how industrial organizations are adapting to…

Apache Tika CVE Expands To Critical Multi-Module Flaw
09
Dec
2025

Apache Tika CVE Expands To Critical Multi-Module Flaw

A security issue disclosed in the Apache Tika document-processing framework has proved broader and more serious than first believed. The project’s maintainers…

AI agents break rules in unexpected ways
09
Dec
2025

AI agents break rules in unexpected ways

AI agents are starting to take on tasks that used to be handled by people. These systems plan steps, call…

Burp Suite's Scanning Arsenal Powered With Detection for Critical React2Shell Vulnerabilities
09
Dec
2025

Burp Suite’s Scanning Arsenal Powered With Detection for Critical React2Shell Vulnerabilities

PortSwigger has enhanced Burp Suite’s scanning arsenal with the latest update to its ActiveScan++ extension, introducing detection for the critical…

New image signature can survive cropping, stop deepfakes from hijacking trust
09
Dec
2025

New image signature can survive cropping, stop deepfakes from hijacking trust

Deepfake images can distort public debate, fuel harassment, or shift a news cycle before anyone checks the source. A new…

Prompt Injection Harder To Stop Than SQL Injection
09
Dec
2025

Prompt Injection Harder To Stop Than SQL Injection

The UK’s National Cyber Security Centre (NCSC) has issued a fresh warning about the growing threat of prompt injection, a…