The Hacker News
βœ”
151K subscribers
1.86K photos
10 videos
3 files
7.78K links
⭐ Official THN Telegram Channel β€” A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

πŸ“¨ Contact: [email protected]

🌐 Website: https://thehackernews.com
Download Telegram
Microsoft warns of the urgent need to secure internet-exposed OT devices following a wave of cyber attacks, mostly by pro-Russia hacktivists and groups affiliated with Iran.

πŸ‘‰ Learn more: https://thehackernews.com/2024/05/microsoft-warns-of-surge-in-cyber.html
😁17πŸ‘9πŸ”₯3πŸ€”3πŸ‘2
Attackers are evolving faster than defenses. From polymorphic viruses to sandbox evasion, the cybersecurity landscape is ever-changing.

It's time to rethink our strategies.

Discover how Everfox leads in prevention-based security: https://thehackernews.com/2024/05/beyond-threat-detection-race-to-digital.html
πŸ”₯15πŸ‘9πŸ€”4😁3πŸ‘2
⚑ Over 600,000 SOHO routers were bricked and taken offline in a massive, destructive cyberattack targeting a single U.S. internet service provider.

Learn: https://thehackernews.com/2024/05/mysterious-cyber-attack-takes-down.html

This unprecedented event required hardware replacement for all affected devices.
😱37🀯15πŸ‘7πŸ‘7πŸ€”7πŸ”₯3😁2⚑1
Hugging Face detected unauthorized access to its Spaces platform. A subset of secrets might have been accessed without authorization. Hugging Face is revoking compromised tokens and advising users to switch to fine-grained access tokens.

https://thehackernews.com/2024/06/ai-company-hugging-face-notifies-users.html
πŸ‘23⚑7😱7😁3
🚨 Beware of fake browser updates! Cybercriminals are using this tactic to deliver RATs and info stealers like BitRAT and Lumma Stealer.

Find out how this affordable malware is enabling cybercriminals to steal sensitive data: https://thehackernews.com/2024/06/beware-fake-browser-updates-deliver.html

#cybersecurity #hacking
πŸ”₯15😁7😱6πŸ‘5⚑1
🚨 Attention South Korean businesses!

Andariel group targets educational institutes, manufacturing firms, and construction companies with new Golang-based backdoor Dora RAT.

Learn more: https://thehackernews.com/2024/06/andariel-hackers-target-south-korean.html
🀯16πŸ‘10
πŸ”’ Researcher uncovered authorization bypass issues in Cox modems, allowing attackers to run malicious commands and remotely access PII from millions of devices.

Read more: https://thehackernews.com/2024/06/researcher-uncovers-flaws-in-cox-modems.html
πŸ”₯13🀯5πŸ‘2😱2⚑1
🌍 Operation Endgame!

Odd, the elusive cybercriminal behind Emotet, has been identified with multiple aliases. Law enforcement seeks your help to uncover his network.

Learn more: https://thehackernews.com/2024/06/authorities-ramp-up-efforts-to-capture.html
😁16πŸ‘8⚑3
Cato's SASE Threat Report uncovers critical enterprise and network threats through extensive data analysis.

Security professionals: Don't miss these crucial findings and insights!

πŸ‘‰ Click to learn more: https://thehackernews.com/2024/06/sase-threat-report-8-key-findings-for.html
πŸ‘18⚑2
πŸ•΅οΈβ€β™‚οΈ Attention developers!

A new suspicious package named "glup-debugger-log" has been discovered on the npm registry, designed to drop a RAT on compromised systems.

Learn more: https://thehackernews.com/2024/06/researchers-uncover-rat-dropping-npm.html
πŸ”₯16πŸ‘14⚑5
Imagine if you could focus on the 20% of vulnerabilities that actually matter and see an 80% improvement in your security posture.

Or, gain 80% more time to focus on activities critical to keeping your business secure…

Join Intruder’s webinar on June 12, 2024 to find out how to achieve this today.

Can’t make it? Register for the webinar and a copy will be sent: https://thn.news/exposure-management-webinar
πŸ‘18πŸ”₯1
🚨 Alert - CISA has added a critical flaw in Oracle WebLogic Server to its KEV catalog due to active exploitation.

Details: https://thehackernews.com/2024/06/oracle-weblogic-server-os-command.html

This OS command injection vulnerability (CVE-2017-3506) could allow attackers to take control of affected servers.
πŸ‘14😱6πŸ”₯5⚑1
🚨 DarkGate shifts from AutoIt to AutoHotkey, highlighting its continuous evolution to evade detection.

Latest version packs new commands but drops some old ones. Learn more: https://thehackernews.com/2024/06/darkgate-malware-replaces-autoit-with.html
πŸ‘14πŸ”₯5⚑4
🚨 Red Alert: Snowflake customers must enable MFA now to prevent account compromise from stolen credentials πŸ”‘ obtained through information-stealing malware.

Learn more: https://thehackernews.com/2024/06/snowflake-warns-targeted-credential.html

Act immediately to protect your organization.
πŸ‘19⚑5πŸ‘4
A sophisticated cyber attack targeting Ukraine's endpoints has been discovered, aiming to deploy Cobalt Strike.

Learn how this multi-stage attack unfolds and the evasion techniques used by the attackers.

Read: https://thehackernews.com/2024/06/hackers-use-ms-excel-macro-to-launch.html
πŸ”₯18⚑4πŸ‘3πŸ‘1
πŸ•΅οΈβ€β™€οΈ Threat intelligence decay is real, and it's putting your organization at risk. Learn how AI is exacerbating this challenge and what you can do to stay ahead.

πŸ”— Read this article for more insights: https://thehackernews.com/expert-insights/2024/06/leveraging-ai-as-tool-in-threat.html
πŸ‘11⚑4πŸ‘4
Nudge Security has discovered over 500 unique GenAI apps in customer environments without the need for agents, browser plug-ins, or any prior knowledge of the apps in use.

See how you can discover, secure, and govern GenAI use with a free 14-day trial: https://thn.news/mitigate-genaI-risks
πŸ”₯8πŸ‘5πŸ€”5😱1
⚠️ Critical security flaw discovered in Progress Telerik Report Server (CVE-2024-4358, CVSS 9.8/10).

Remote attackers could bypass authentication and create rogue admin users.

Learn more: https://thehackernews.com/2024/06/telerik-report-server-flaw-could-let.html

Update to version 2024 Q2 (10.1.24.514) ASAP.
πŸ‘13🀯8😁3πŸ”₯2
The old way of protecting browsers is outdated. A new report reveals why Browser Isolation isn't enough anymore and how Secure Browser Extensions are stepping up to the challenge.

Learn more: https://thehackernews.com/2024/06/the-next-generation-of-rbi-remote.html
πŸ€”15🀯4πŸ‘3
Decoy Dog malware, previously targeting Linux, now has a confirmed Windows variant. APT group HellHounds is using this new version to compromise high-value targets in Russia and maintain persistent access for years.

Learn more: https://thehackernews.com/2024/06/russian-power-companies-it-firms-and.html
πŸ”₯14πŸ‘11πŸ‘6😱3⚑1
⚑ Attention, Zyxel NAS Users!

Critical updates released for NAS326 and NAS542 devices address severe vulnerabilities that could allow unauthenticated attackers to execute OS commands.

Learn more: https://thehackernews.com/2024/06/zyxel-releases-patches-for-firmware.html

Update now to secure your data!
⚑13πŸ‘6πŸ”₯5πŸ€”3