The Hacker News
βœ”
151K subscribers
1.86K photos
10 videos
3 files
7.77K links
⭐ Official THN Telegram Channel β€” A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

πŸ“¨ Contact: [email protected]

🌐 Website: https://thehackernews.com
Download Telegram
Researchers report two vulnerabilities in Samsung's Galaxy Store app that could be exploited to secretly install malicious apps or redirect users to fake landing pages on the Internet.

Read details: https://thehackernews.com/2023/01/samsung-galaxy-store-app-found.html
🀯38πŸ‘17😱9😁8πŸ€”3πŸ‘1
Over the next few months, millions of people around the world will have access to end-to-end encrypted chats on Facebook Messenger, as well as access to new additional features.

Read details: https://thehackernews.com/2023/01/facebook-introduces-new-features-for.html
πŸ‘42😁15πŸ€”5πŸ‘3
Apple has released updates for a security vulnerability in Webkit that affects older iPhone & iPad devices.

Read: https://thehackernews.com/2023/01/apple-issues-updates-for-older-devices.html

This vulnerability is currently being exploited, so it is important to update your device immediately.
πŸ‘40😁7😱5πŸ‘4πŸ”₯3
Cybercriminals are always evolving their tactics, and the Emotet operation is no exception.

Emotet malware now using new tactics to fly under the radar and act as a conduit for other dangerous malware like Bumblebee and IcedID.

Read: https://thehackernews.com/2023/01/emotet-malware-makes-comeback-with-new.html
πŸ”₯23πŸ‘9πŸ‘3⚑2🀯1😱1
FBI has confirmed that the North Korean state-sponsored hacking group known as Lazarus Group and APT38 are responsible for the theft of $100 million in cryptocurrency assets from Harmony Horizon Bridge.

Details: https://thehackernews.com/2023/01/fbi-says-north-korean-hackers-behind.html
πŸ‘35😱26πŸ”₯11πŸ€”7⚑5😁5
Chinese-speaking actor behind DragonSpark attacks targeting organizations in East Asia using Golang malware and unusual techniques to evade detection.

Read details: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
πŸ‘33⚑11πŸ‘3😁2πŸ€”2🀯2
VMware releases patch for 4 vulnerabilities in vRealize Log Insight, including 2 critical flaws (CVE-2022-31706 and CVE-2022-31704) that could lead to remote code execution attacks.

Read details: https://thehackernews.com/2023/01/vmware-releases-patches-for-critical.html
πŸ‘30πŸ‘2
LastPass’ parent company GoTo (formerly LogMeIn) has experienced a data breach in which cybercriminals stole customers' encrypted backups and an encryption key used to secure data for some customers.

Read: https://thehackernews.com/2023/01/lastpass-parent-company-goto-suffers.html
🀯52πŸ”₯16😁13😱9πŸ‘7⚑5
North Korean group APT38 is targeting cryptocurrency holders by using credential harvesting as a new weapon in its quest for crypto riches.

Read details: https://thehackernews.com/2023/01/north-korean-hackers-turn-to-credential.html
πŸ‘20🀯11πŸ”₯5😁5πŸ€”4
Warning: A massive malware campaign has infected more than 4,500 WordPress websites and is redirecting their visitors to sketchy ad pages.

Read: https://thehackernews.com/2023/01/over-4500-wordpress-sites-hacked-to.html

Keep your website secure and always be cautious of suspicious links.
πŸ‘38😱14πŸ”₯9πŸ‘5⚑3😁1🀯1
ALERT: Two federal agencies in the U.S. have fallen victim to a widespread malicious campaign using RMM software for phishing scams.

Read details: https://thehackernews.com/2023/01/us-federal-agencies-fall-victim-to.html
🀯27πŸ‘8😱8⚑7πŸ”₯7😁4
New research has uncovered connections between the operations of Moses Staff and Abraham's Ax, two politically motivated hacktivist groups.

Read details: https://thehackernews.com/2023/01/researchers-uncover-connection-bw-moses.html
πŸ‘12⚑3πŸ”₯2
Researchers have released proof-of-concept exploit code for a high-severity security vulnerability (CVE-2022-34689) in the Windows CryptoAPI, which was discovered by the NSA and NCSC.

Read details: https://thehackernews.com/2023/01/researchers-release-poc-exploit-for.html
πŸ‘22😱10⚑3πŸ”₯1
Researchers have identified a new Python-based malware that uses WebSockets for both command and control communication and data exfiltration.

Read details: https://thehackernews.com/2023/01/pyration-new-python-based-rat-utilizes.html
πŸ‘22πŸ”₯8⚑5😁2
Google shuts down pro-Chinese influence operation DRAGONBRIDGE, with over 50,000 instances of activity dismantled in 2022.

Read: https://thehackernews.com/2023/01/google-takes-down-50000-instances-of.html
πŸ‘40πŸ‘9πŸ”₯2⚑1🀯1😱1
πŸ”₯ Victory against cybercrime!

International law enforcement agencies have taken down the infrastructure behind the HIVE ransomware-as-a-service operation in a joint effort across 13 countries.

Details: https://thehackernews.com/2023/01/hive-ransomware-infrastructure-seized.html
πŸ‘73πŸ‘15πŸ”₯15😱11🀯1
U.K.'s cybersecurity agency has issued a warning about cyberattacks by Russian & Iranian state-sponsored hacker groups targeting key sectors, including defense, government organizations & even academia, journalists, think tanks and activists.

https://thehackernews.com/2023/01/british-cyber-agency-warns-of-russian.html
πŸ‘16🀯16⚑5πŸ‘5
PlugX just got sneakier!

Cybersecurity researchers uncover a new variant that infects attached USB media devices to spread the malware to other systems.

Read details: https://thehackernews.com/2023/01/researchers-discover-new-plugx-malware.html
πŸ‘19πŸ”₯12⚑6😁3πŸ‘1
Cybersecurity researchers have uncovered the true identity of the threat actor behind the Golden Chickens malware-as-a-service.

Read details: https://thehackernews.com/2023/01/experts-uncover-identity-of-mastermind.html
πŸ‘27πŸ‘12⚑6😱5😁2🀯2
Ukraine is under attack from a new Golang-based data wiper malware called "SwiftSlicer." The attackers have been identified as Sandworm, a known nation-state group with ties to the Russian military.

Read: https://thehackernews.com/2023/01/ukraine-hit-with-new-golang-based.html
😱32πŸ‘23πŸ‘12πŸ”₯9⚑6πŸ€”3🀯3😁2
The Internet Systems Consortium (ISC) has released security patches for multiple new vulnerabilities in the BIND DNS software suite that could lead to a DoS condition and system failures.

Read: https://thehackernews.com/2023/01/isc-releases-security-patches-for-new.html
🀯25πŸ‘13⚑7πŸ‘4😱3πŸ€”1