The Hacker News
โœ”
152K subscribers
1.87K photos
10 videos
3 files
7.79K links
โญ Official THN Telegram Channel โ€” A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

๐Ÿ“จ Contact: [email protected]

๐ŸŒ Website: https://thehackernews.com
Download Telegram
๐Ÿ›‘ Hackers can now hijack solar power systems.

46 new bugs found in inverters from Sungrow, Growatt, and SMA. Attackers could shut down power, cause blackouts, or remotely control devices like a botnet.

๐Ÿ˜ฌ One trick? Reset accounts to default password: 123456

๐Ÿ”— Details: https://thehackernews.com/2025/03/researchers-uncover-46-critical-flaws.html
๐Ÿ˜13๐Ÿคฏ10๐Ÿ‘5๐Ÿ‘3โšก1
Organizations are shifting their GRC (Governance, Risk, and Compliance) strategies from reactive to proactive. Hyperproofโ€™s 6th annual IT Risk and Compliance Benchmark Report reveals that 91% of companies now have centralized GRC teams, and 72% plan to grow their compliance teams in 2025.

With rising regulatory demands, companies investing in risk management arenโ€™t just avoiding finesโ€”theyโ€™re driving operational excellence and strategic growth.

Want to see where you stand? Use Hyperproof's new GRC Maturity Model (https://thn.news/grc-maturity-evaluation) to assess your compliance readiness and make a business case for improvement.

๐Ÿ“ฅ Get the report here: https://thn.news/it-compliance-benchmarks
๐Ÿ‘16๐Ÿ‘3
๐Ÿ”ฅ Hackers got hacked.

BlackLock, a top ransomware gang in 2025, just got ownedโ€”by threat hunters who found a fatal flaw in their infrastructure.

exposing...
โžก๏ธ Real IPs behind their hidden servers
โžก๏ธ Command history showing OPSEC fails
โžก๏ธ Credentials, configs, and MEGA storage accounts used for exfil

๐Ÿ‘€ Turns out, DragonForceโ€”another ransomware crewโ€”also hacked BlackLockโ€™s site last week, leaking internal chats and configs.

Read: https://thehackernews.com/2025/03/blacklock-ransomware-exposed-after.html
๐Ÿ˜45๐Ÿ‘19๐Ÿ‘5โšก4๐Ÿค”1
๐Ÿšจ New Android threat spotted: Crocodilus malware is targeting users in Spain and Turkey, posing as Google Chrome to hijack phones.

โ€ข Bypasses Android 13+ protections
โ€ข Abuses Accessibility to steal credentials
โ€ข Records screen & key actions
โ€ข Remotely controls the device
โ€ข Hides with black screen overlays

๐Ÿ“ฑ Targets banks + crypto wallets

๐Ÿ”— Learn how it works: https://thehackernews.com/2025/03/new-android-trojan-crocodilus-abuses.html
๐Ÿ‘21๐Ÿคฏ8๐Ÿ”ฅ5๐Ÿ˜3๐Ÿค”3โšก1
๐Ÿšจ New Malware: RESURGE

China-linked hackers are exploiting Ivanti VPNs via CVE-2025-0282.

๐Ÿ› ๏ธ RESURGE = rootkit + bootkit + web shell
๐ŸŽฏ Hits critical infrastructure
๐Ÿ” Linked to UNC5337 & Silk Typhoon

Patch now | Ivanti <22.7R2.5 is vulnerable

Full CISA alert: https://thehackernews.com/2025/03/resurge-malware-exploits-ivanti-flaw.html
๐Ÿ‘16๐Ÿ”ฅ4โšก2๐Ÿค”1
๐Ÿšจ Russia-linked hackers Gamaredon are using fake war docs to drop Remcos RAT on Ukrainian systems.

๐Ÿชค ZIP โ†’ LNK โ†’ PowerShell โ†’ DLL side-loading โ†’ full access

Meanwhile, another phishing op is posing as the CIA to trick pro-Ukraine Russians into handing over personal info via Google Forms.

Two fronts. One strategy.

Learn more: https://thehackernews.com/2025/03/russia-linked-gamaredon-uses-troop.html
๐Ÿคฏ20๐Ÿ‘13๐Ÿ”ฅ5๐Ÿ˜5๐Ÿ‘4โšก3๐Ÿ˜ฑ2
โšก THN Weekly Recap โ€“ This Week in Cyber:

โ€“ Chrome 0-Day exploited in the wild
โ€“ Kubernetes RCE nightmare exposed
โ€“ Solar inverters at risk of blackouts
โ€“ Rclone-powered leak site breached
โ€“ DNS-based phishing just got stealthier

๐Ÿ“ฉ Catch up now: https://thehackernews.com/2025/03/weekly-recap-chrome-0-day.html
๐Ÿ”ฅ10๐Ÿ‘3
๐Ÿšจ AWS doesn't secure your cloudโ€”you do. Most cloud breaches happen because customers miss what's theirs to protect.

5 silent risks you're likely exposed to:
โ€ข SSRF attacks
โ€ข Leaky S3 buckets
โ€ข Over-permissive IAM
โ€ข Unpatched EC2
โ€ข Public-facing services

AWS secures the foundation. You secure the rest.

๐Ÿ‘‰ Start scanning in minutes โ†’ https://thehackernews.com/2025/03/5-impactful-aws-vulnerabilities-youre.html
๐Ÿ‘13โšก4
๐Ÿšจ Hackers are abusing WordPress mu-pluginsโ€”a hidden auto-run directoryโ€”to inject malware, hijack links, and redirect users to scam sites.

Also, add these to the list of 2024's major WordPress threats:
CVE-2024-27956 | SQL injection
CVE-2024-25600 | RCE in Bricks theme
CVE-2024-8353 | PHP injection
CVE-2024-4345 | Arbitrary file upload

If you run a WordPress site, check your mu-plugins folder NOW.

๐Ÿ›ก๏ธ Full story: https://thehackernews.com/2025/03/hackers-exploit-wordpress-mu-plugins-to.html
๐Ÿ‘14โšก3๐Ÿ”ฅ3
๐Ÿšจ A Russian group, Water Gamayun, is abusing a Windows zero-day (CVE-2025-26633) to drop two chilling backdoors: SilentPrism & DarkWisp.

Theyโ€™re hiding in plain sightโ€”using signed .msi files posing as legit apps like DingTalk & VooV to hijack systems.

๐Ÿ‘€ Targets? Your data, credentials, and even crypto wallets.

๐Ÿ’€ Techniques? Living-off-the-land, PowerShell implants, fake WinRAR sitesโ€”pure cyber espionage playbook.

๐Ÿ”— Learn more: https://thehackernews.com/2025/03/russian-hackers-exploit-cve-2025-26633.html
๐Ÿ‘22๐Ÿคฏ9โšก4๐Ÿค”4๐Ÿ˜ฑ3๐Ÿ˜2
๐Ÿ”ฅ Apple hit with โ‚ฌ150M fine for โ€œbiasedโ€ privacy rules.

France says Appleโ€™s App Tracking Transparency (ATT) gave itself a privacy passโ€”while forcing rivals through a double-consent maze.

Regulators call it unfair, confusing, and not truly neutral.

https://thehackernews.com/2025/04/apple-fined-150-million-by-french.html
๐Ÿ‘27๐Ÿ˜7๐Ÿ‘5๐Ÿ”ฅ3๐Ÿค”1
A China-linked hacking group, Earth Alux, is hitting key sectors in Asia-Pacific and Latin America with stealthy, advanced cyberattacks.

๐Ÿ›  Tools & Tactics:
โ€ข VARGEIT: A backdoor hidden in mspaint.exe, used for spying and data theft
โ€ข COBEACON (Cobalt Strike): Initial access
โ€ข MASQLOADER: Evades security detection
โ€ข Uses 10+ covert communication channels, including Microsoft Outlook drafts

๐Ÿ‘‰ Learn more: https://thehackernews.com/2025/04/china-linked-earth-alux-uses-vargeit.html

Stay alert. These attacks are live.
๐Ÿ‘21๐Ÿ”ฅ9๐Ÿค”1
๐Ÿ”ฅ 23,958 IPs. 10 days. One target: Palo Alto GlobalProtect.

A massive spike in login scans hints at coordinated reconโ€”and possible exploitation ahead.

If you run GlobalProtect, this is your early warning. Audit & harden exposed portals now.

๐Ÿ”— Full story: https://thehackernews.com/2025/04/nearly-24000-ips-target-pan-os.html
๐Ÿ‘15๐Ÿ”ฅ3
๐Ÿšจ Old iPhones, new threats. Apple just patched 3 exploited zero-daysโ€”and yes, even your dusty iPhone 6s is getting a fix.

๐Ÿ›ก๏ธ What's at stake?
โ€ข CVE-2025-24201 (CVSS 8.8): Malicious web content breaking free from Safariโ€™s sandbox
โ€ข CVE-2025-24085 (7.3): Apps hijacking system privileges
โ€ข CVE-2025-24200 (4.6): Bypassing USB Restricted Modeโ€”hello physical attacks

๐Ÿ”ฅ Why now? These bugs are being actively exploited in the wild.

๐Ÿ”— Full list + device breakdown: https://thehackernews.com/2025/04/apple-backports-critical-fixes-for-3.html
๐Ÿ‘21๐Ÿ”ฅ5๐Ÿ˜4๐Ÿ‘3๐Ÿค”2
๐Ÿ”ฅ Your CSRF tokens might already be leaking.

A global retailer dodged a $3.9M breach and GDPR fines up to โ‚ฌ20Mโ€”all due to one misconfigured Facebook Pixel exposing CSRF tokens.

The kicker? This wasnโ€™t malware. It was human errorโ€”undetectable by blockers.

Protect your site before regulators come knocking.

๐Ÿ”— Learn what to fix โ†’ https://thehackernews.com/2025/04/new-case-study-global-retailer.html
๐Ÿ˜6๐Ÿ‘3
๐Ÿšจ Think SMS phishing is old news? Think again.

A new PhaaS platform called Lucid is hijacking iMessage & Android RCS to dodge filters and hit 169 targets in 88 countries.

๐Ÿ’ณ Goal? Steal credit cards + PII, at scale.

๐Ÿ”— Learn more: https://thehackernews.com/2025/04/lucid-phaas-hits-169-targets-in-88.html
๐Ÿ˜13๐Ÿ”ฅ6๐Ÿค”2๐Ÿ‘1
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿ”ฅ On its 21st birthday, Google rolls out built-in end-to-end encryption for enterprise Gmail usersโ€”no extensions, no certificate swaps.

๐Ÿ”’ Just click, send, secure. Powered by client-side encryption.

๐Ÿ› ๏ธ Admins hold the keys | Google canโ€™t see a thing.

๐Ÿ‘‰ See how it works: https://thehackernews.com/2025/04/enterprise-gmail-users-can-now-send-end.html
๐Ÿ˜24๐Ÿ‘5๐Ÿค”4๐Ÿ‘2๐Ÿ˜ฑ2
๐Ÿ”ฅ 1,500+ PostgreSQL servers hacked for crypto mining.

A threat group tracked as JINX-0126 is exploiting publicly exposed PostgreSQL instances with weak passwords.

Whatโ€™s happening:
โ€ข Malware: PG_MEM (fileless, evasive)
โ€ข Goal: Deploy XMRig miner
โ€ข Victims: Over 1,500 servers, 3 wallets, ~550 miners each

๐Ÿ”— Full story: https://thehackernews.com/2025/04/over-1500-postgresql-servers.html
๐Ÿ”ฅ26๐Ÿ‘7๐Ÿค”5
๐Ÿ‘€ AI is attacking AI โ€” and it just got real.

A new worm, Morris II, is targeting AI apps + email assistants.

But hereโ€™s the key: AI can defend us too.
๐Ÿ›ก๏ธ Zero Trust stops spread
๐Ÿ” Smart vuln management cuts real risk
โšก AI vs AI is the new norm

Donโ€™t wait. AI attacks move fast.

Fight AI with AI โ€” or fall behind ๐Ÿ‘‰ https://thehackernews.com/expert-insights/2025/03/what-it-means-to-fight-ai-with-ai-using.html
๐Ÿ˜17โšก5๐Ÿ‘4๐Ÿคฏ4๐Ÿค”3
๐Ÿšจ A new wave of stealth malware loaders is hereโ€”modular, evasive, and cloud-integrated.

๐Ÿงฌ Hijack Loader: API spoofing, anti-VM, Avast evasion
๐Ÿ’ป SHELBY: GitHub as C2โ€”payloads & commands via commits
๐Ÿงช SmokeLoader: .NET Reactor obfuscation + 7-Zip phishing

๐Ÿ”— Read the full report: https://thehackernews.com/2025/04/new-malware-loaders-use-call-stack.html
๐Ÿ˜ฑ8๐Ÿ‘4โšก2๐Ÿ‘2
๐Ÿšจ Theyโ€™re back. Russian threat group FIN7 is using Anubisโ€”a lightweight Python backdoor that grants full remote access to Windows machines without leaving detectable files.

It runs entirely in memory, evades most defenses, and can steal passwords, take screenshots, and exfiltrate dataโ€”all masked with Base64 and hosted on compromised SharePoint sites.

๐Ÿ”— Full analysis: https://thehackernews.com/2025/04/fin7-deploys-anubis-backdoor-to-hijack.html
๐Ÿคฏ14๐Ÿ”ฅ10๐Ÿ‘8โšก5๐Ÿ˜4