🚨 CISA warns of an actively exploited critical flaw (CVE-2024-12356, CVSS: 9.8) in BeyondTrust's Privileged Remote Access (PRA) and Remote Support (RS) products.
Attackers can exploit this flaw to run arbitrary commands—no authentication required.
Read: https://thehackernews.com/2024/12/cisa-adds-critical-flaw-in-beyondtrust.html
Attackers can exploit this flaw to run arbitrary commands—no authentication required.
Read: https://thehackernews.com/2024/12/cisa-adds-critical-flaw-in-beyondtrust.html
😁12👍9⚡5🤔1
🛑 Attackers are exploiting Fortinet's CVE-2023-48788 (CVSS 9.3) to install remote desktop tools like AnyDesk and ScreenConnect.
They’ve already targeted companies across 12 countries, leveraging:
» SQL injection for unauthorized access
» Password recovery tools like Mimikatz
» PowerShell scripts for persistence
Don’t just patch vulnerabilities—assume attackers are already inside.
Find details here: https://thehackernews.com/2024/12/hackers-exploiting-critical-fortinet.html
They’ve already targeted companies across 12 countries, leveraging:
» SQL injection for unauthorized access
» Password recovery tools like Mimikatz
» PowerShell scripts for persistence
Don’t just patch vulnerabilities—assume attackers are already inside.
Find details here: https://thehackernews.com/2024/12/hackers-exploiting-critical-fortinet.html
⚡10👍8🔥6😁3
🔔 Alert: Two critical vulnerabilities in Sophos Firewalls could grant attackers remote code execution and privileged access.
🔧 Action Plan:
✔️ Update to v21 MR1 or newer.
✔️ Restrict SSH access immediately.
✔️ Ensure user portals are not WAN-exposed.
🔗 Full advisory here: https://thehackernews.com/2024/12/sophos-fixes-3-critical-firewall-flaws.html
🔧 Action Plan:
✔️ Update to v21 MR1 or newer.
✔️ Restrict SSH access immediately.
✔️ Ensure user portals are not WAN-exposed.
🔗 Full advisory here: https://thehackernews.com/2024/12/sophos-fixes-3-critical-firewall-flaws.html
👍17⚡7🤯5
The notorious Lazarus Group is targeting nuclear engineers using trojanized VNC tools disguised as job assessments for aerospace roles.
They’ve introduced a new modular malware—CookiePlus—capable of evading top-tier detection systems.
🔗 Explore the full story here: https://thehackernews.com/2024/12/lazarus-group-spotted-targeting-nuclear.html
They’ve introduced a new modular malware—CookiePlus—capable of evading top-tier detection systems.
🔗 Explore the full story here: https://thehackernews.com/2024/12/lazarus-group-spotted-targeting-nuclear.html
😁18⚡10👍9
🔥 A dual Russian-Israeli national charged as the mastermind behind LockBit ransomware—a cyber weapon that caused chaos across 120+ countries and left $500M in illicit profits.
» Targeted hospitals, schools, and critical infrastructure.
» Gained access to systems using custom malware to disable antivirus.
» LockBit is now planning a comeback with version 4.0!
Explore the full story of LockBit’s rise and fall: https://thehackernews.com/2024/12/lockbit-developer-rostislav-panev.html
» Targeted hospitals, schools, and critical infrastructure.
» Gained access to systems using custom malware to disable antivirus.
» LockBit is now planning a comeback with version 4.0!
Explore the full story of LockBit’s rise and fall: https://thehackernews.com/2024/12/lockbit-developer-rostislav-panev.html
👍36👏12🤔8⚡7
🔒 Italy has fined OpenAI €15 Million for violating GDPR.
Key issues:
» Processing user data without legal basis
» Failing to notify users about a 2023 security breach
» No age verification, exposing kids under 13 to risky content
🔗 Full story here: https://thehackernews.com/2024/12/italy-fines-openai-15-million-for.html
Key issues:
» Processing user data without legal basis
» Failing to notify users about a 2023 security breach
» No age verification, exposing kids under 13 to risky content
🔗 Full story here: https://thehackernews.com/2024/12/italy-fines-openai-15-million-for.html
😁44👍20🔥7🤯7🤔6⚡3👏3
🔒 A U.S. judge held NSO Group liable for breaching WhatsApp’s terms of service and misusing its servers to silently deploy Pegasus spyware, targeting 1,400 users within a single month.
Learn more: https://thehackernews.com/2024/12/us-judge-rules-against-nso-group-in.html
Learn more: https://thehackernews.com/2024/12/us-judge-rules-against-nso-group-in.html
⚡30👏9👍8🔥5😁3🤯2😱2🤔1
🚨 Rockstar2FA, a notorious phishing-as-a-service (PhaaS) toolkit, suffered a major collapse on November 11. In its place, FlowerStorm has emerged as the new threat. These tools exploit legitimate services like Cloudflare Turnstile to bypass detection effortlessly.
📍 Key Targets:
» Sectors: Engineering, real estate, consulting
» Countries: U.S., Canada, UK, Germany, India
If you operate in these industries, you’re already in the crosshairs of attackers. Basic MFA protections are no longer sufficient.
🔗 Full story here: https://thehackernews.com/2024/12/rockstar2fa-collapse-fuels-expansion-of.html
📍 Key Targets:
» Sectors: Engineering, real estate, consulting
» Countries: U.S., Canada, UK, Germany, India
If you operate in these industries, you’re already in the crosshairs of attackers. Basic MFA protections are no longer sufficient.
🔗 Full story here: https://thehackernews.com/2024/12/rockstar2fa-collapse-fuels-expansion-of.html
⚡14🤔9👍6
🚨 Top 10 Cybersecurity Trends for 2025: From AI-powered attacks to zero-day threats & supply chain risks, the future of cyber defense is evolving fast. Are you ready?
🔗 Read: https://thehackernews.com/2024/12/top-10-cybersecurity-trends-to-expect.html
🔗 Read: https://thehackernews.com/2024/12/top-10-cybersecurity-trends-to-expect.html
👍16🤯7⚡2🔥2
👨💻 Is AI rewriting cybersecurity rules? Criminals are using LLMs to create natural-looking malware that evades detection.
🛡️ What’s happening:
» 10,000+ malware variants generated at scale.
» 88% trick tools like VirusTotal.
» Detection systems risk degradation over time.
🔗 Learn more: https://thehackernews.com/2024/12/ai-could-generate-10000-malware.html
🛡️ What’s happening:
» 10,000+ malware variants generated at scale.
» 88% trick tools like VirusTotal.
» Detection systems risk degradation over time.
🔗 Learn more: https://thehackernews.com/2024/12/ai-could-generate-10000-malware.html
😱12🔥8👍6😁6🤯5
⚡ A new remote code execution flaw in Apache Tomcat (CVE-2024-56337) exposes organizations to serious risk.
An uploaded file could turn into malicious JSP code—resulting in remote code execution.
» Affected Versions: Tomcat 9.0.0-M1 to 11.0.1
» Java users: Incorrect configurations = higher risk.
» Severity? CVE-2024-50379 scored a 9.8 on CVSS!
Details here 👉 https://thehackernews.com/2024/12/apache-tomcat-vulnerability-cve-2024.html
An uploaded file could turn into malicious JSP code—resulting in remote code execution.
» Affected Versions: Tomcat 9.0.0-M1 to 11.0.1
» Java users: Incorrect configurations = higher risk.
» Severity? CVE-2024-50379 scored a 9.8 on CVSS!
Details here 👉 https://thehackernews.com/2024/12/apache-tomcat-vulnerability-cve-2024.html
👍27😁19🤯10⚡5👏3🔥1
🚨 CISA has added a high-severity vulnerability in USAHERDS (CVE-2021-44207) to its Known Exploited Vulnerabilities (KEV) catalog. This flaw has an 8.1 CVSS score and allows attackers to execute arbitrary code on affected servers.
Learn more: https://thehackernews.com/2024/12/cisa-adds-acclaim-usaherds.html
Learn more: https://thehackernews.com/2024/12/cisa-adds-acclaim-usaherds.html
👍14⚡4😁3😱2🔥1
🔒 $308M stolen in a daring crypto heist targeting DMM Bitcoin. North Korean hackers used social engineering and malware to exploit insider access.
👉 Learn More: https://thehackernews.com/2024/12/north-korean-hackers-pull-off-308m.html
👉 Learn More: https://thehackernews.com/2024/12/north-korean-hackers-pull-off-308m.html
😱23🔥16👍9🤯6⚡4
🚨 Charming Kitten strikes again! Iranian hackers deploy a new C++ variant of the infamous BellaCiao malware, targeting machines across Asia.
Learn how BellaCPP operates and prepare your team for emerging threats: https://thehackernews.com/2024/12/irans-charming-kitten-deploys-bellacpp.html
Learn how BellaCPP operates and prepare your team for emerging threats: https://thehackernews.com/2024/12/irans-charming-kitten-deploys-bellacpp.html
😁26👍16🤯5🔥3🤔3
⚠️ Apache Traffic Control users—an SQL injection flaw (CVE-2024-45387) has been found, enabling attackers to execute commands directly in your database.
This flaw is easily exploitable by sending a specially crafted PUT request.
🔧 How to act now:
» Update to version 8.0.2 ASAP.
» Audit access permissions for high-risk roles.
» Double-check database configurations for security loopholes.
Read: https://thehackernews.com/2024/12/critical-sql-injection-vulnerability-in.html
This flaw is easily exploitable by sending a specially crafted PUT request.
🔧 How to act now:
» Update to version 8.0.2 ASAP.
» Audit access permissions for high-risk roles.
» Double-check database configurations for security loopholes.
Read: https://thehackernews.com/2024/12/critical-sql-injection-vulnerability-in.html
👍30😁9🤯8⚡7🔥7🤔3😱1
A Brazilian hacker faces U.S. charges for extorting $3.2M in Bitcoin after stealing confidential data from 300,000 customers.
Learn more: https://thehackernews.com/2024/12/brazilian-hacker-charged-for-extorting.html
Learn more: https://thehackernews.com/2024/12/brazilian-hacker-charged-for-extorting.html
🔥56👏19👍10🤔6⚡3🤯2
🚨 A critical CVE-2024-52046 vulnerability in Apache MINA, scoring a perfect CVSS 10.0, could enable remote code execution.
The flaw lies in Java’s deserialization protocol, leaving systems wide open to attack if improperly secured.
Read now: https://thehackernews.com/2024/12/apache-mina-cve-2024-52046-cvss-100.html
The flaw lies in Java’s deserialization protocol, leaving systems wide open to attack if improperly secured.
Read now: https://thehackernews.com/2024/12/apache-mina-cve-2024-52046-cvss-100.html
🔥20😁7👍6😱3⚡2
🔒 When Devices Turn Against You!
Two dangerous botnets—FICORA and CAPSAICIN—are hijacking vulnerable D-Link routers through known weaknesses.
⚠️ Attack methods include brute force, shell execution, and 12+ DDoS variations.
See how to patch vulnerabilities and prevent attacks here: https://thehackernews.com/2024/12/ficora-and-kaiten-botnets-exploit-old-d.html
Two dangerous botnets—FICORA and CAPSAICIN—are hijacking vulnerable D-Link routers through known weaknesses.
⚠️ Attack methods include brute force, shell execution, and 12+ DDoS variations.
See how to patch vulnerabilities and prevent attacks here: https://thehackernews.com/2024/12/ficora-and-kaiten-botnets-exploit-old-d.html
👍18🔥6😁6⚡3😱3
🔥 CVE-2024-3393 Alert! A single malicious DNS packet can reboot your Palo Alto firewall and leave your network defenseless.
Important to Know:
» This flaw impacts PAN-OS 10.X & 11.X, including Prisma Access.
» Repeated attacks could force your firewall into maintenance mode.
» Legacy PAN-OS 11.0 users? No fixes—it’s time to upgrade!
⚙️ How to Fix:
» Update to PAN-OS 10.1.14-h8 or later.
» Use workarounds to disable risky logging until upgrades are complete.
Read now: https://thehackernews.com/2024/12/palo-alto-releases-patch-for-pan-os-dos.html
Important to Know:
» This flaw impacts PAN-OS 10.X & 11.X, including Prisma Access.
» Repeated attacks could force your firewall into maintenance mode.
» Legacy PAN-OS 11.0 users? No fixes—it’s time to upgrade!
⚙️ How to Fix:
» Update to PAN-OS 10.1.14-h8 or later.
» Use workarounds to disable risky logging until upgrades are complete.
Read now: https://thehackernews.com/2024/12/palo-alto-releases-patch-for-pan-os-dos.html
🤯32🔥9😁7👍5⚡2🤔1
🛑 Cloud Atlas is deploying VBShower and PowerShower—malware that operates in stages, infiltrating networks and harvesting credentials.
📂 Quick Actions:
✔️ Patch outdated vulnerabilities like CVE-2018-0802 immediately
✔️ Monitor for unusual cloud storage activity
✔️ Deploy advanced monitoring tools for NTFS file changes.
✔️ Conduct phishing simulations to bolster employee awareness.
Find details here: https://thehackernews.com/2024/12/cloud-atlas-deploys-vbcloud-malware.html
📂 Quick Actions:
✔️ Patch outdated vulnerabilities like CVE-2018-0802 immediately
✔️ Monitor for unusual cloud storage activity
✔️ Deploy advanced monitoring tools for NTFS file changes.
✔️ Conduct phishing simulations to bolster employee awareness.
Find details here: https://thehackernews.com/2024/12/cloud-atlas-deploys-vbcloud-malware.html
🤔16👍10⚡2🔥2
North Korean hackers are targeting job seekers with a deceptive campaign, deploying a new malware called OtterCookie through fake interview tools.
This new JavaScript malware, is:
» Stealing files and cryptocurrency wallets.
» Communicating directly with attackers via socket(.)io
» Constantly evolving to bypass detection.
🔗 Full Report: https://thehackernews.com/2024/12/north-korean-hackers-deploy-ottercookie.html
This new JavaScript malware, is:
» Stealing files and cryptocurrency wallets.
» Communicating directly with attackers via socket(.)io
» Constantly evolving to bypass detection.
🔗 Full Report: https://thehackernews.com/2024/12/north-korean-hackers-deploy-ottercookie.html
🔥26👍16😁6😱6👏5⚡1