
- Helping Your Clients Achieve NIST Compliance: A Step by Step Guide for Service Providersby info@thehackernews.com (The Hacker News) (The Hacker News) on April 2, 2025 at 11:25 am
Introduction As the cybersecurity landscape evolves, service providers play an increasingly vital role in safeguarding sensitive data and maintaining compliance with industry […]
- Outlaw Group Uses SSH Brute-Force to Deploy Cryptojacking Malware on Linux Serversby info@thehackernews.com (The Hacker News) (The Hacker News) on April 2, 2025 at 10:43 am
Cybersecurity researchers have shed light on an “auto-propagating” cryptocurrency mining botnet called Outlaw (aka Dota) that’s known for targeting SSH servers with weak […]
- How SSL Misconfigurations Impact Your Attack Surfaceby info@thehackernews.com (The Hacker News) (The Hacker News) on April 2, 2025 at 10:00 am
When assessing an organizationβs external attack surface, encryption-related issues (especially SSL misconfigurations) receive special attention. Why? Their widespread use, […]
- FIN7 Deploys Anubis Backdoor to Hijack Windows Systems via Compromised SharePoint Sitesby info@thehackernews.com (The Hacker News) (The Hacker News) on April 2, 2025 at 6:52 am
The financially motivated threat actor known as FIN7 has been linked to a Python-based backdoor called Anubis (not to be confused with an Android banking trojan of the same name) […]
- New Malware Loaders Use Call Stack Spoofing, GitHub C2, and .NET Reactor for Stealthby info@thehackernews.com (The Hacker News) (The Hacker News) on April 2, 2025 at 5:55 am
Cybersecurity researchers have discovered an updated version of a malware loader called Hijack Loader that implements new features to evade detection and establish persistence on […]
- Over 1,500 PostgreSQL Servers Compromised in Fileless Cryptocurrency Mining Campaignby info@thehackernews.com (The Hacker News) (The Hacker News) on April 1, 2025 at 5:08 pm
Exposed PostgreSQL instances are the target of an ongoing campaign designed to gain unauthorized access and deploy cryptocurrency miners. Cloud security firm Wiz said the activity […]
- Enterprise Gmail Users Can Now Send End-to-End Encrypted Emails to Any Platformby info@thehackernews.com (The Hacker News) (The Hacker News) on April 1, 2025 at 3:34 pm
On the 21st birthday of Gmail, Google has announced a major update that allows enterprise users to send end-to-end encrypted (E2EE) to any user in any email inbox in a few […]
- Lucid PhaaS Hits 169 Targets in 88 Countries Using iMessage and RCS Smishingby info@thehackernews.com (The Hacker News) (The Hacker News) on April 1, 2025 at 2:18 pm
A new sophisticated phishing-as-a-service (PhaaS) platform called Lucid has targeted 169 entities in 88 countries using smishing messages propagated via Apple iMessage and Rich […]
- Apple Backports Critical Fixes for 3 Recent 0-Days Impacting Older iOS and macOS Devicesby info@thehackernews.com (The Hacker News) (The Hacker News) on April 1, 2025 at 11:28 am
Apple on Monday backported fixes for three vulnerabilities that have come under active exploitation in the wild to older models and previous versions of the operating systems. The […]
- Nearly 24,000 IPs Target PAN-OS GlobalProtect in Coordinated Login Scan Campaignby info@thehackernews.com (The Hacker News) (The Hacker News) on April 1, 2025 at 11:17 am
Cybersecurity researchers are warning of a spike in suspicious login scanning activity targeting Palo Alto Networks PAN-OS GlobalProtect gateways, with nearly 24,000 unique IP […]
- China-Linked Earth Alux Uses VARGEIT and COBEACON in Multi-Stage Cyber Intrusionsby info@thehackernews.com (The Hacker News) (The Hacker News) on April 1, 2025 at 11:03 am
Cybersecurity researchers have shed light on a new China-linked threat actor called Earth Alux that has targeted various key sectors such as government, technology, logistics, […]
- New Case Study: Global Retailer Overshares CSRF Tokens with Facebookby info@thehackernews.com (The Hacker News) (The Hacker News) on April 1, 2025 at 11:03 am
Are your security tokens truly secure? Explore how Reflectiz helped a giant retailer to expose a Facebook pixel that was covertly tracking sensitive CSRF tokens due to human error […]
- Apple Fined β¬150 Million by French Regulator Over Discriminatory ATT Consent Practicesby info@thehackernews.com (The Hacker News) (The Hacker News) on April 1, 2025 at 5:47 am
Apple has been hit with a fine of β¬150 million ($162 million) by France’s competition watchdog over the implementation of its App Tracking Transparency (ATT) privacy framework. […]
- Russian Hackers Exploit CVE-2025-26633 via MSC EvilTwin to Deploy SilentPrism and DarkWispby info@thehackernews.com (The Hacker News) (The Hacker News) on March 31, 2025 at 4:41 pm
The threat actors behind the zero-day exploitation of a recently-patched security vulnerability in Microsoft Windows have been found to deliver two new backdoors called […]
- Hackers Exploit WordPress mu-Plugins to Inject Spam and Hijack Site Imagesby info@thehackernews.com (The Hacker News) (The Hacker News) on March 31, 2025 at 12:04 pm
Threat actors are using the “mu-plugins” directory in WordPress sites to conceal malicious code with the goal of maintaining persistent remote access and redirecting site visitors […]
- β‘ Weekly Recap: Chrome 0-Day, IngressNightmare, Solar Bugs, DNS Tactics, and Moreby info@thehackernews.com (The Hacker News) (The Hacker News) on March 31, 2025 at 11:25 am
Every week, someone somewhere slips upβand threat actors slip in. A misconfigured setting, an overlooked vulnerability, or a too-convenient cloud tool becomes the perfect entry […]
- 5 Impactful AWS Vulnerabilities You’re Responsible Forby info@thehackernews.com (The Hacker News) (The Hacker News) on March 31, 2025 at 11:00 am
If you’re using AWS, it’s easy to assume your cloud security is handled – but that’s a dangerous misconception. AWS secures its own infrastructure, but security within a cloud […]
- Russia-Linked Gamaredon Uses Troop-Related Lures to Deploy Remcos RAT in Ukraineby info@thehackernews.com (The Hacker News) (The Hacker News) on March 31, 2025 at 9:30 am
Entities in Ukraine have been targeted as part of a phishing campaign designed to distribute a remote access trojan called Remcos RAT. “The file names use Russian words related to […]
- RESURGE Malware Exploits Ivanti Flaw with Rootkit and Web Shell Featuresby info@thehackernews.com (The Hacker News) (The Hacker News) on March 30, 2025 at 5:07 am
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has shed light on a new malware called RESURGE that has been deployed as part of exploitation activity targeting a […]
- New Android Trojan Crocodilus Abuses Accessibility to Steal Banking and Crypto Credentialsby info@thehackernews.com (The Hacker News) (The Hacker News) on March 29, 2025 at 7:28 am
Cybersecurity researchers have discovered a new Android banking malware called Crocodilus that’s primarily designed to target users in Spain and Turkey. “Crocodilus enters the […]
- BlackLock Ransomware Exposed After Researchers Exploit Leak Site Vulnerabilityby info@thehackernews.com (The Hacker News) (The Hacker News) on March 29, 2025 at 3:52 am
In what’s an instance of hacking the hackers, threat hunters have managed to infiltrate the online infrastructure associated with a ransomware group called BlackLock, uncovering […]
- Researchers Uncover 46 Critical Flaws in Solar Power Systems From Sungrow, Growatt, and SMAby info@thehackernews.com (The Hacker News) (The Hacker News) on March 28, 2025 at 1:21 pm
Cybersecurity researchers have disclosed 46 new security flaws in products from three solar power system vendors, Sungrow, Growatt, and SMA, that could be exploited by a bad actor […]
- CoffeeLoader Uses GPU-Based Armoury Packer to Evade EDR and Antivirus Detectionby info@thehackernews.com (The Hacker News) (The Hacker News) on March 28, 2025 at 11:57 am
Cybersecurity researchers are calling attention to a new sophisticated malware called CoffeeLoader that’s designed to download and execute secondary payloads. The malware, […]
- Product Walkthrough: How Datto BCDR Delivers Unstoppable Business Continuityby info@thehackernews.com (The Hacker News) (The Hacker News) on March 28, 2025 at 10:15 am
Long gone are the days when a simple backup in a data center was enough to keep a business secure. While backups store information, they do not guarantee business continuity […]
- PJobRAT Malware Campaign Targeted Taiwanese Users via Fake Chat Appsby info@thehackernews.com (The Hacker News) (The Hacker News) on March 28, 2025 at 8:06 am
An Android malware family previously observed targeting Indian military personnel has been linked to a new campaign likely aimed at users in Taiwan under the guise of chat apps. […]