Category: CyberSecurityNews

RealBlindingEDR Tool That Permanently Turn off AV/EDR Using Kernel Callbacks
13
Oct
2025

RealBlindingEDR Tool That Permanently Turn off AV/EDR Using Kernel Callbacks

An open-source tool called RealBlindingEDR enables attackers to blind, permanently disable, or terminate antivirus (AV) and endpoint detection and response…

SonicWall SSLVPN Under Attack Following the Breach of All Customers' Firewall Backups
13
Oct
2025

SonicWall SSLVPN Under Attack Following the Breach of All Customers’ Firewall Backups

A surge in attacks targeting SonicWall SSLVPN devices, affecting numerous customer networks, just weeks after a major breach exposed sensitive…

Oracle E-Business Suite RCE Vulnerability Exposes Sensitive Data to Hackers Without Authentication
13
Oct
2025

Oracle E-Business Suite RCE Vulnerability Exposes Sensitive Data to Hackers Without Authentication

Oracle has disclosed a critical vulnerability in its E-Business Suite that enables unauthenticated attackers to remotely access sensitive data, raising…

VirusTotal Simplifies User Options With Platform Access And New Contributor Model
12
Oct
2025

VirusTotal Simplifies User Options With Platform Access And New Contributor Model

VirusTotal (VT) is making important changes to its platform access and pricing. These updates aim to improve accessibility and strengthen…

Hackers Can Inject Malicious Code into Antivirus Processes to Create a Backdoor
11
Oct
2025

Hackers Can Inject Malicious Code into Antivirus Processes to Create a Backdoor

A new technique enables attackers to exploit antivirus software by injecting harmful code directly into the antivirus processes. This approach…

Microsoft Defender Vulnerabilities Allow Attackers to Bypass Authentication and Upload Malicious Files
11
Oct
2025

Microsoft Defender Vulnerabilities Allow Attackers to Bypass Authentication and Upload Malicious Files

Critical flaws uncovered in the network communication between Microsoft Defender for Endpoint (DFE) and its cloud services, allowing post-breach attackers…

Microsoft Fixes Long-standing Windows 11 'Update and Shut down' Bug
11
Oct
2025

Microsoft Fixes Long-standing Windows 11 ‘Update and Shut down’ Bug

Microsoft has rolled out a fix in its latest preview builds to resolve a notorious glitch with the “update and shut down” feature. This long-standing issue, which has haunted the operating…

5 Immediate Steps to be Followed After Clicking on a Malicious Link
11
Oct
2025

5 Immediate Steps to be Followed After Clicking on a Malicious Link

Clicking on a malicious link can quickly turn your device into a security risk. Just seconds after clicking, your browser…

Hackers Attacking Remote Desktop Protocol Services from 100,000+ IP Addresses
11
Oct
2025

Hackers Attacking Remote Desktop Protocol Services from 100,000+ IP Addresses

A massive, coordinated botnet campaign is actively targeting Remote Desktop Protocol (RDP) services across the United States. Security firm GreyNoise…

New Kali Tool llm-tools-nmap Uses Nmap For Network Scanning Capabilities
11
Oct
2025

New Kali Tool llm-tools-nmap Uses Nmap For Network Scanning Capabilities

Along with the release of Kali Linux 2025.3, a major update introduces an innovative tool that combines artificial intelligence and cybersecurity:…

Threat Actors Exploiting SonicWall SSL VPN Devices in Wild to Deploy Akira Ransomware
10
Oct
2025

Threat Actors Exploiting SonicWall SSL VPN Devices in Wild to Deploy Akira Ransomware

Threat actors have reemerged in mid-2025 leveraging previously disclosed vulnerabilities in SonicWall SSL VPN appliances to deploy Akira ransomware on…

New Chaosbot Leveraging CiscoVPN and Active Directory Passwords to Execute Network Commands
10
Oct
2025

New Chaosbot Leveraging CiscoVPN and Active Directory Passwords to Execute Network Commands

ChaosBot surfaced in late September 2025 as a sophisticated Rust-based backdoor targeting enterprise networks. Initial investigations revealed that threat actors…