π΅οΈ Two Android trojans are silently draining accounts.
πΉ One pretends to be a government ID app.
πΉ The other hides as a food delivery tracker.
They even mute your phone β so you never hear it happen.
Learn more about BankBot-YNRK & DeliveryRAT β https://thehackernews.com/2025/11/researchers-uncover-bankbot-ynrk-and.html
πΉ One pretends to be a government ID app.
πΉ The other hides as a food delivery tracker.
They even mute your phone β so you never hear it happen.
Learn more about BankBot-YNRK & DeliveryRAT β https://thehackernews.com/2025/11/researchers-uncover-bankbot-ynrk-and.html
π11π€1π€―1
Last week: hacked security tools, broken chip protections, smart AI malware, and dev tools used to attack us.
Hackers are moving faster than we can stop them.
See all the top threats: https://thehackernews.com/2025/11/weekly-recap-lazarus-hits-web3-intelamd.html
Hackers are moving faster than we can stop them.
See all the top threats: https://thehackernews.com/2025/11/weekly-recap-lazarus-hits-web3-intelamd.html
π11π₯3π2π1
π¨ Hackers are now hijacking trucking/logistics firms β not just for data, but for the cargo itself.
Theyβre loading up legit remote-management tools like ScreenConnect & LogMeIn, hijacking load-boards and booking real shipments of food/beverage.
Read how β https://thehackernews.com/2025/11/cybercriminals-exploit-remote.html
Theyβre loading up legit remote-management tools like ScreenConnect & LogMeIn, hijacking load-boards and booking real shipments of food/beverage.
Read how β https://thehackernews.com/2025/11/cybercriminals-exploit-remote.html
π14π₯8π3
π§ SOC teams built to stop breaches... are built to miss them.
Detection tools catch signals, not connections β and attackers live in the gaps.
The future isnβt faster alerts. Itβs smarter context.
π Donβt miss how theyβre doing it β https://thehackernews.com/2025/11/the-evolution-of-soc-operations-how.html
Detection tools catch signals, not connections β and attackers live in the gaps.
The future isnβt faster alerts. Itβs smarter context.
π Donβt miss how theyβre doing it β https://thehackernews.com/2025/11/the-evolution-of-soc-operations-how.html
π₯17π€2
π¨ Microsoft just found a new backdoor called SesameOp β and itβs using the OpenAI Assistants API to talk to its attackers.
Instead of sketchy servers, it hides inside legit AI traffic. It lived undetected for months.
Commands were sent through the βdescriptionβ field.
Read how it works β https://thehackernews.com/2025/11/microsoft-detects-sesameop-backdoor.html
Instead of sketchy servers, it hides inside legit AI traffic. It lived undetected for months.
Commands were sent through the βdescriptionβ field.
Read how it works β https://thehackernews.com/2025/11/microsoft-detects-sesameop-backdoor.html
π20π±5π2π₯2
π₯ Ransomware negotiators turned attackers.
They were supposed to stop hackers β but instead used BlackCat ransomware to hit 5 U.S. companies.
They demanded up to $10M. One company actually paid.
Full story β https://thehackernews.com/2025/11/us-prosecutors-indict-cybersecurity.html
They were supposed to stop hackers β but instead used BlackCat ransomware to hit 5 U.S. companies.
They demanded up to $10M. One company actually paid.
Full story β https://thehackernews.com/2025/11/us-prosecutors-indict-cybersecurity.html
π₯8π€―3π1π1
β‘ Googleβs AI just found 5 serious bugs in Appleβs Safari β before hackers did.
One flaw could crash your browser instantly, another could break memory protection.
Appleβs patched them all. Update now.
Full story β https://thehackernews.com/2025/11/googles-ai-big-sleep-finds-5-new.html
One flaw could crash your browser instantly, another could break memory protection.
Appleβs patched them all. Update now.
Full story β https://thehackernews.com/2025/11/googles-ai-big-sleep-finds-5-new.html
π±17π€―4π3
π‘ Your AI-SOC works best when it keeps learning.
Without regular analyst feedback, false alerts rise and real threats slip by.
The real upgrade isnβt a new model β itβs a continuous feedback loop.
Read how it works β https://thehackernews.com/expert-insights/2025/11/continuous-feedback-loops-why-training.html
Without regular analyst feedback, false alerts rise and real threats slip by.
The real upgrade isnβt a new model β itβs a continuous feedback loop.
Read how it works β https://thehackernews.com/expert-insights/2025/11/continuous-feedback-loops-why-training.html
β‘7
π¨ A new cyber-espionage campaign, Operation SkyCloak, is targeting defense networks in Russia and Belarus.
Attackers use fake military documents to install a hidden SSH backdoor that talks through Tor β disguised as a legit GitHub app.
Details here β https://thehackernews.com/2025/11/operation-skycloak-deploys-tor-enabled.html
Attackers use fake military documents to install a hidden SSH backdoor that talks through Tor β disguised as a legit GitHub app.
Details here β https://thehackernews.com/2025/11/operation-skycloak-deploys-tor-enabled.html
π±8π4π€―2π₯1
π¨ Researchers just found 4 serious flaws in Microsoft Teams that let attackers fake messages and impersonate coworkers β no βEditedβ label, no warning.
If your team uses Teams, read this now β https://thehackernews.com/2025/11/microsoft-teams-bugs-let-attackers.html
If your team uses Teams, read this now β https://thehackernews.com/2025/11/microsoft-teams-bugs-let-attackers.html
π±8π₯7π3π1
π¨ A critical CVSS 9.8 flaw in "react-native-community/cli" let anyone run OS commands on your dev machineβno login needed.
Itβs patched now, but millions of React Native devs were exposed for months.
Check your version and lock down that dev server. β https://thehackernews.com/2025/11/critical-react-native-cli-flaw-exposed.html
Itβs patched now, but millions of React Native devs were exposed for months.
Check your version and lock down that dev server. β https://thehackernews.com/2025/11/critical-react-native-cli-flaw-exposed.html
π₯9π3
π When ransomware hits, every second counts.
DOGE Big Balls spreads fast β encrypting files and leaving ransom notes everywhere.
Wazuh detects it early, isolates the threat, and stops the damage. Hereβs how their detection rules and live response work β https://thehackernews.com/2025/11/ransomware-defense-using-wazuh-open.html
DOGE Big Balls spreads fast β encrypting files and leaving ransom notes everywhere.
Wazuh detects it early, isolates the threat, and stops the damage. Hereβs how their detection rules and live response work β https://thehackernews.com/2025/11/ransomware-defense-using-wazuh-open.html
π₯9
π¨ A β¬600M crypto scam just got taken down.
9 suspects across 5 countries ran fake βinvestmentβ sites that looked 100% real. They even laundered the money on-chain β hiding millions in plain view.
Read here β https://thehackernews.com/2025/11/europol-and-eurojust-dismantle-600.html
9 suspects across 5 countries ran fake βinvestmentβ sites that looked 100% real. They even laundered the money on-chain β hiding millions in plain view.
Read here β https://thehackernews.com/2025/11/europol-and-eurojust-dismantle-600.html
π13
π οΈ You patch daily.
π΅οΈ You scan weekly.
β‘But your attack surface changes every hour.
Static defenses canβt keep up.
Join The Hacker News x Bitdefender webinar to see how Dynamic Attack Surface Reduction (DASR) keeps you ahead β https://thehacker.news/attack-surface-reduction
π΅οΈ You scan weekly.
β‘But your attack surface changes every hour.
Static defenses canβt keep up.
Join The Hacker News x Bitdefender webinar to see how Dynamic Attack Surface Reduction (DASR) keeps you ahead β https://thehacker.news/attack-surface-reduction
π₯5
π₯ Three of the internetβs most notorious hacker crews β Scattered Spider, LAPSUS$, and ShinyHunters β just merged into one cartel: Scattered LAPSUS$ Hunters.
Theyβve rebuilt their Telegram network 16 times in 80 days and now run extortion-as-a-service for affiliates.
Details here β https://thehackernews.com/2025/11/a-cybercrime-merger-like-no-other.html
Theyβve rebuilt their Telegram network 16 times in 80 days and now run extortion-as-a-service for affiliates.
Details here β https://thehackernews.com/2025/11/a-cybercrime-merger-like-no-other.html
π11π5π₯3
CISA just added two new flaws to its list of exploited ones. One is already being used in the wild, and the other was fixed months ago but is still open on a lot of servers.
One flaw in Control Web Panel lets hackers run commands before they log in.
If you use it, patch it now.
More information β https://thehackernews.com/2025/11/cisa-adds-gladinet-and-cwp-flaws-to-kev.html
One flaw in Control Web Panel lets hackers run commands before they log in.
If you use it, patch it now.
More information β https://thehackernews.com/2025/11/cisa-adds-gladinet-and-cwp-flaws-to-kev.html
π3π₯3π2
Many companies donβt realize this yet, but their AI agents are already acting like employees.
82% use them, and 53% handle sensitive data every day. But when staff leave, those agents keep running⦠still with full access.
Hereβs how to find and protect them: https://thehackernews.com/expert-insights/2025/11/governing-ai-agents-from-enterprise.html
82% use them, and 53% handle sensitive data every day. But when staff leave, those agents keep running⦠still with full access.
Hereβs how to find and protect them: https://thehackernews.com/expert-insights/2025/11/governing-ai-agents-from-enterprise.html
π€―8π4π±3π1
β οΈ In just 60 seconds, analysts found an entire phishing chain: a fake Microsoft 365 login hidden inside ClickUp.
Most SOCs would have spent hours poring through logs to find the same thing.
Here's how real-time analysis cuts noise, speeds detection, and prevents burnout: https://thehackernews.com/2025/11/why-soc-burnout-can-be-avoided.html
Most SOCs would have spent hours poring through logs to find the same thing.
Here's how real-time analysis cuts noise, speeds detection, and prevents burnout: https://thehackernews.com/2025/11/why-soc-burnout-can-be-avoided.html
π€4π₯3
New Iranian threat actor identified β UNK_SmudgedSerpent.
From June to August, they tricked U.S. academics with fake Microsoft Teams invites that secretly installed remote access tools.
Read on β https://thehackernews.com/2025/11/mysterious-smudgedserpent-hackers.html
From June to August, they tricked U.S. academics with fake Microsoft Teams invites that secretly installed remote access tools.
Read on β https://thehackernews.com/2025/11/mysterious-smudgedserpent-hackers.html
β‘7π5
β οΈ Researchers have found 7 new ways to hack ChatGPT (GPT-4o and GPT-5), including zero-click attacks that can steal chat history and even poison your AI's memory.
OpenAI fixed some of them... but not all of them.
Details here β https://thehackernews.com/2025/11/researchers-find-chatgpt.html
OpenAI fixed some of them... but not all of them.
Details here β https://thehackernews.com/2025/11/researchers-find-chatgpt.html
π9β‘2