The Hacker News
βœ”
152K subscribers
1.88K photos
10 videos
3 files
7.79K links
⭐ Official THN Telegram Channel β€” A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

πŸ“¨ Contact: [email protected]

🌐 Website: https://thehackernews.com
Download Telegram
Cyberattacks are getting smarterβ€”are you?

Threat-Led Vulnerability Management (TLVM) helps you focus on the vulnerabilities most likely to be exploited, making your defenses stronger and your resources smarter.

Discover how to optimize your strategy: https://thehackernews.com/expert-insights/2025/03/why-now-is-time-to-adopt-threat-led.html
πŸ‘10πŸ”₯2😁2πŸ€”1
⚠️ ALERT: VMware ESXi, Workstation, and Fusion products have critical vulnerabilities that are being actively exploited.

These flaws could allow remote code execution and information disclosure.

Learn more about the vulnerabilities and fixes here: https://thehackernews.com/2025/03/vmware-security-flaws-exploited-in.html
⚑24🀯4πŸ€”2πŸ”₯1
Credential stuffing is getting harder to stop, but attackers are evolving. Stolen credentials, often just $10, drive 80% of web app attacks, and the threat is growing.

With billions of compromised credentials out there, attacks can spread quickly and widely.

Learn more about this shift in attack strategies: https://thehackernews.com/2025/03/how-new-ai-agents-will-transform.html
🀯9😁3πŸ‘2πŸ‘1
Black Basta and CACTUS ransomware groups now share the same BackConnect module, signaling a shift in attack methods.

The overlap in tactics means cybersecurity professionals must watch for threats across multiple ransomware families.

Read here: https://thehackernews.com/2025/03/researchers-link-cactus-ransomware.html
πŸ”₯13πŸ‘6⚑3😱3😁1🀯1
Researchers have found a malicious campaign targeting Go developers with fake libraries.

At least 7 typosquatted packages impersonate popular Go modules to deploy loader malware. These can execute remote code, stealing data or credentials on Linux and macOS systems.

Read the full analysis here: https://thehackernews.com/2025/03/seven-malicious-go-packages-found.html
😱11🀯5⚑2πŸ”₯2😁2πŸ‘1πŸ€”1
Lotus Panda is back, using new Sagerunex variants to target key sectors in Asia.

Now, they're hiding in plain sight, using Dropbox and Zimbra for command-and-controlβ€”making detection tougher than ever.

Get the full analysis here: https://thehackernews.com/2025/03/chinese-apt-lotus-panda-targets.html
πŸ”₯13πŸ‘3πŸ€”2⚑1🀯1
Identity is the top target for cybercriminalsβ€”80% of breaches are due to compromised credentials.

With cloud services and fragmented tech stacks, the risk is higher than ever. Securing Identity is crucial to protecting your enterprise.

Learn more about strengthening your security strategy: https://thehackernews.com/2025/03/identity-new-cybersecurity-battleground.html
πŸ‘9⚑1😱1
Google launches AI-powered scam detection for Android, warning users during conversationsβ€”without compromising privacy.

Read more: https://thehackernews.com/2025/03/google-rolls-out-ai-scam-detection-for.html
😁20πŸ€”5πŸ”₯4πŸ‘3⚑2🀯1😱1
Dark Caracal is targeting Latin American businesses with the Poco RAT trojan. It can upload files, capture screenshots, and run commands.

Discover more about this sophisticated attack: https://thehackernews.com/2025/03/dark-caracal-uses-poco-rat-to-target.html
πŸ€”12πŸ”₯7πŸ‘2πŸ‘2⚑1😁1
Silk Typhoon has shifted from exploiting Microsoft Exchange flaws to targeting IT supply chains.

By compromising remote management tools and cloud apps, they gain access to networks, paving the way for large-scale espionage.

Read the full analysis here: https://thehackernews.com/2025/03/china-linked-silk-typhoon-expands-cyber.html
🀯12πŸ”₯5😱4⚑2πŸ‘1
Many organizations rely on 10+ security tools, but they often don’t integrate.

This creates hidden gapsβ€”misconfigurations and untracked devices. Cybersecurity teams need a unified view to spot these risks and close vulnerabilities before attackers do.

Learn more about strengthening your security: https://thehackernews.com/expert-insights/2025/03/why-aggregating-your-asset-inventory.html
πŸ‘7πŸ”₯3πŸ€”3πŸ‘1
USB drive attacks are a serious cybersecurity threat, using everyday devices to bypass network defenses.

Malware spreads through public drop-offs, mailed USBs, and social engineering, putting organizations at risk of data breaches, financial loss, and downtime.

Read the full analysis here: https://thehackernews.com/2025/03/defending-against-usb-drive-attacks.html
πŸ‘25πŸ”₯7πŸ€”6😁2⚑1
The U.S. DOJ has charged 12 Chinese nationals in a major cyber espionage scheme targeting PRC critics worldwide.

They hacked email accounts, servers, and phones, creating years of disruption.

Get the full details here: https://thehackernews.com/2025/03/us-charges-12-chinese-nationals-in.html
πŸ”₯19πŸ‘11😁7⚑3πŸ€”3🀯3
πŸ”΄ Over 1,000 WordPress sites hit with malicious JavaScript that deploys 4 backdoors for persistent access. Even if one is detected, attackers can still control the site.

Learn how this attack works and how to protect your website: https://thehackernews.com/2025/03/over-1000-wordpress-sites-infected-with.html
πŸ”₯15πŸ‘10😁8😱4🀯2
Traditional assessments are outdated. Attack graphs map how vulnerabilities combine to target critical assets.

Prioritize real threats based on exploitability and business impact, not just severity.

Find out which attack graph suits your security strategy: https://thehackernews.com/2025/03/outsmarting-cyber-threats-with-attack.html
πŸ‘17😁1😱1
Elastic has rolled out critical updates to fix a major flaw in Kibana (CVE-2025-25012), a prototype pollution vulnerability with a CVSS score of 9.9.

This issue affects Kibana versions 8.15.0 to 8.17.3, risking remote code execution.

Get details here: https://thehackernews.com/2025/03/elastic-releases-urgent-fix-for.html
πŸ‘23⚑2πŸ€”1
Medusa ransomware has targeted over 400 victims since January 2023, with a 42% rise in attacks from 2023 to 2024. In early 2025, more than 40 attacks were reported.

Microsoft Exchange flaws are a common entry point. Cybersecurity professionals must stay alert as this threat grows.

Read the full analysis here: https://thehackernews.com/2025/03/medusa-ransomware-hits-40-victims-in.html
πŸ‘19πŸ”₯4πŸ€”3😁1
EncryptHub, a financially driven threat actor, is using phishing, trojanized apps, and third-party services to deploy ransomware and info stealers.

As tactics evolve and new tools like EncryptRAT emerge, the threat to organizations grows.

Get details here: https://thehackernews.com/2025/03/encrypthub-deploys-ransomware-and.html
πŸ”₯17πŸ‘9πŸ‘3
🚨 Cybercriminals are exploiting CVE-2024-4577, a critical PHP flaw, to gain remote access to systems in Japan.

After entry, they use tools like JuicyPotato to escalate privileges and move laterally.

This multi-step attack leads to full system control, disrupting key business operations.

Learn more: https://thehackernews.com/2025/03/php-cgi-rce-flaw-exploited-in-attacks.html
πŸ‘15πŸ‘9😱3😁2πŸ€”2
πŸ±β€πŸ’» North Korean hackers, TraderTraitor, pulled off a $1.5 billion πŸ’° crypto heist targeting Safe{Wallet} and Bybit.

They bypassed MFA, hijacked AWS tokens, and used tools like Kali Linux for stealth access.

Social engineering also tricked developers into running a malicious Docker project to fuel the breach.

Learn more: https://thehackernews.com/2025/03/safewallet-confirms-north-korean.html
πŸ”₯23😁8πŸ‘6πŸ‘3😱1
The U.S. Secret Service has seized Garantex’s domain, a major blow to illicit crypto exchanges.

Sanctioned for aiding darknet transactions and laundering ransomware funds, Garantex is now at the center of a global crackdown on crypto crime.

Explore the details: https://thehackernews.com/2025/03/us-secret-service-seizes-russian.html
πŸ‘14πŸ€”3🀯3πŸ‘2😁1😱1