Hackers Can Inject Malicious Code into Antivirus Processes to Create a Backdoor
11
Oct
2025

Hackers Can Inject Malicious Code into Antivirus Processes to Create a Backdoor

A new technique enables attackers to exploit antivirus software by injecting harmful code directly into the antivirus processes. This approach…

Microsoft Defender Vulnerabilities Allow Attackers to Bypass Authentication and Upload Malicious Files
11
Oct
2025

Microsoft Defender Vulnerabilities Allow Attackers to Bypass Authentication and Upload Malicious Files

Critical flaws uncovered in the network communication between Microsoft Defender for Endpoint (DFE) and its cloud services, allowing post-breach attackers…

Attackers exploit valid logins in SonicWall SSL VPN compromise
11
Oct
2025

Attackers exploit valid logins in SonicWall SSL VPN compromise

Attackers exploit valid logins in SonicWall SSL VPN compromise Pierluigi Paganini October 11, 2025 Huntress warns of widespread SonicWall SSL…

Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts
11
Oct
2025

Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts

Oct 11, 2025Ravie LakshmananCloud Security / Network Security Cybersecurity company Huntress on Friday warned of “widespread compromise” of SonicWall SSL…

Hackers Turn Velociraptor DFIR Tool
11
Oct
2025

Hackers Turn Velociraptor DFIR Tool Into Weapon in LockBit Ransomware Attacks

Oct 11, 2025Ravie LakshmananNetwork Security / Vulnerability Threat actors are abusing Velociraptor, an open-source digital forensics and incident response (DFIR)…

Microsoft Fixes Long-standing Windows 11 'Update and Shut down' Bug
11
Oct
2025

Microsoft Fixes Long-standing Windows 11 ‘Update and Shut down’ Bug

Microsoft has rolled out a fix in its latest preview builds to resolve a notorious glitch with the “update and shut down” feature. This long-standing issue, which has haunted the operating…

5 Immediate Steps to be Followed After Clicking on a Malicious Link
11
Oct
2025

5 Immediate Steps to be Followed After Clicking on a Malicious Link

Clicking on a malicious link can quickly turn your device into a security risk. Just seconds after clicking, your browser…

'Happy Gilmore' Producer Buys Spyware Maker NSO Group
11
Oct
2025

‘Happy Gilmore’ Producer Buys Spyware Maker NSO Group

Research published this week indicates that North Korean scammers are trying to trick US companies into hiring them for architectural…

New Stealit Malware Exploits Node.js Extensions to Target Windows Systems
11
Oct
2025

New Stealit Malware Exploits Node.js Extensions to Target Windows Systems

Security researchers have identified a new, active campaign of the Stealit malware that uses an experimental Node.js feature to infect…

Hackers Attacking Remote Desktop Protocol Services from 100,000+ IP Addresses
11
Oct
2025

Hackers Attacking Remote Desktop Protocol Services from 100,000+ IP Addresses

A massive, coordinated botnet campaign is actively targeting Remote Desktop Protocol (RDP) services across the United States. Security firm GreyNoise…

New Kali Tool llm-tools-nmap Uses Nmap For Network Scanning Capabilities
11
Oct
2025

New Kali Tool llm-tools-nmap Uses Nmap For Network Scanning Capabilities

Along with the release of Kali Linux 2025.3, a major update introduces an innovative tool that combines artificial intelligence and cybersecurity:…

RondoDox IoT botnet swells to 56 exploits in shotgun campaign
11
Oct
2025

RondoDox IoT botnet swells to 56 exploits in shotgun campaign

Multiple security researchers have detailed a large escalation in the RondoDox Internet of Things (IoT) botnet campaign, which now weaponises…