๐จ Hackers are abusing WordPress mu-pluginsโa hidden auto-run directoryโto inject malware, hijack links, and redirect users to scam sites.
Also, add these to the list of 2024's major WordPress threats:
CVE-2024-27956 | SQL injection
CVE-2024-25600 | RCE in Bricks theme
CVE-2024-8353 | PHP injection
CVE-2024-4345 | Arbitrary file upload
If you run a WordPress site, check your mu-plugins folder NOW.
๐ก๏ธ Full story: https://thehackernews.com/2025/03/hackers-exploit-wordpress-mu-plugins-to.html
Also, add these to the list of 2024's major WordPress threats:
CVE-2024-27956 | SQL injection
CVE-2024-25600 | RCE in Bricks theme
CVE-2024-8353 | PHP injection
CVE-2024-4345 | Arbitrary file upload
If you run a WordPress site, check your mu-plugins folder NOW.
๐ก๏ธ Full story: https://thehackernews.com/2025/03/hackers-exploit-wordpress-mu-plugins-to.html
๐14โก3๐ฅ3
๐จ A Russian group, Water Gamayun, is abusing a Windows zero-day (CVE-2025-26633) to drop two chilling backdoors: SilentPrism & DarkWisp.
Theyโre hiding in plain sightโusing signed .msi files posing as legit apps like DingTalk & VooV to hijack systems.
๐ Targets? Your data, credentials, and even crypto wallets.
๐ Techniques? Living-off-the-land, PowerShell implants, fake WinRAR sitesโpure cyber espionage playbook.
๐ Learn more: https://thehackernews.com/2025/03/russian-hackers-exploit-cve-2025-26633.html
Theyโre hiding in plain sightโusing signed .msi files posing as legit apps like DingTalk & VooV to hijack systems.
๐ Targets? Your data, credentials, and even crypto wallets.
๐ Techniques? Living-off-the-land, PowerShell implants, fake WinRAR sitesโpure cyber espionage playbook.
๐ Learn more: https://thehackernews.com/2025/03/russian-hackers-exploit-cve-2025-26633.html
๐22๐คฏ9โก4๐ค4๐ฑ3๐2
๐ฅ Apple hit with โฌ150M fine for โbiasedโ privacy rules.
France says Appleโs App Tracking Transparency (ATT) gave itself a privacy passโwhile forcing rivals through a double-consent maze.
Regulators call it unfair, confusing, and not truly neutral.
https://thehackernews.com/2025/04/apple-fined-150-million-by-french.html
France says Appleโs App Tracking Transparency (ATT) gave itself a privacy passโwhile forcing rivals through a double-consent maze.
Regulators call it unfair, confusing, and not truly neutral.
https://thehackernews.com/2025/04/apple-fined-150-million-by-french.html
๐27๐7๐5๐ฅ3๐ค1
A China-linked hacking group, Earth Alux, is hitting key sectors in Asia-Pacific and Latin America with stealthy, advanced cyberattacks.
๐ Tools & Tactics:
โข VARGEIT: A backdoor hidden in mspaint.exe, used for spying and data theft
โข COBEACON (Cobalt Strike): Initial access
โข MASQLOADER: Evades security detection
โข Uses 10+ covert communication channels, including Microsoft Outlook drafts
๐ Learn more: https://thehackernews.com/2025/04/china-linked-earth-alux-uses-vargeit.html
Stay alert. These attacks are live.
๐ Tools & Tactics:
โข VARGEIT: A backdoor hidden in mspaint.exe, used for spying and data theft
โข COBEACON (Cobalt Strike): Initial access
โข MASQLOADER: Evades security detection
โข Uses 10+ covert communication channels, including Microsoft Outlook drafts
๐ Learn more: https://thehackernews.com/2025/04/china-linked-earth-alux-uses-vargeit.html
Stay alert. These attacks are live.
๐21๐ฅ9๐ค1
๐ฅ 23,958 IPs. 10 days. One target: Palo Alto GlobalProtect.
A massive spike in login scans hints at coordinated reconโand possible exploitation ahead.
If you run GlobalProtect, this is your early warning. Audit & harden exposed portals now.
๐ Full story: https://thehackernews.com/2025/04/nearly-24000-ips-target-pan-os.html
A massive spike in login scans hints at coordinated reconโand possible exploitation ahead.
If you run GlobalProtect, this is your early warning. Audit & harden exposed portals now.
๐ Full story: https://thehackernews.com/2025/04/nearly-24000-ips-target-pan-os.html
๐15๐ฅ3
๐จ Old iPhones, new threats. Apple just patched 3 exploited zero-daysโand yes, even your dusty iPhone 6s is getting a fix.
๐ก๏ธ What's at stake?
โข CVE-2025-24201 (CVSS 8.8): Malicious web content breaking free from Safariโs sandbox
โข CVE-2025-24085 (7.3): Apps hijacking system privileges
โข CVE-2025-24200 (4.6): Bypassing USB Restricted Modeโhello physical attacks
๐ฅ Why now? These bugs are being actively exploited in the wild.
๐ Full list + device breakdown: https://thehackernews.com/2025/04/apple-backports-critical-fixes-for-3.html
๐ก๏ธ What's at stake?
โข CVE-2025-24201 (CVSS 8.8): Malicious web content breaking free from Safariโs sandbox
โข CVE-2025-24085 (7.3): Apps hijacking system privileges
โข CVE-2025-24200 (4.6): Bypassing USB Restricted Modeโhello physical attacks
๐ฅ Why now? These bugs are being actively exploited in the wild.
๐ Full list + device breakdown: https://thehackernews.com/2025/04/apple-backports-critical-fixes-for-3.html
๐21๐ฅ5๐4๐3๐ค2
๐ฅ Your CSRF tokens might already be leaking.
A global retailer dodged a $3.9M breach and GDPR fines up to โฌ20Mโall due to one misconfigured Facebook Pixel exposing CSRF tokens.
The kicker? This wasnโt malware. It was human errorโundetectable by blockers.
Protect your site before regulators come knocking.
๐ Learn what to fix โ https://thehackernews.com/2025/04/new-case-study-global-retailer.html
A global retailer dodged a $3.9M breach and GDPR fines up to โฌ20Mโall due to one misconfigured Facebook Pixel exposing CSRF tokens.
The kicker? This wasnโt malware. It was human errorโundetectable by blockers.
Protect your site before regulators come knocking.
๐ Learn what to fix โ https://thehackernews.com/2025/04/new-case-study-global-retailer.html
๐6๐3
๐จ Think SMS phishing is old news? Think again.
A new PhaaS platform called Lucid is hijacking iMessage & Android RCS to dodge filters and hit 169 targets in 88 countries.
๐ณ Goal? Steal credit cards + PII, at scale.
๐ Learn more: https://thehackernews.com/2025/04/lucid-phaas-hits-169-targets-in-88.html
A new PhaaS platform called Lucid is hijacking iMessage & Android RCS to dodge filters and hit 169 targets in 88 countries.
๐ณ Goal? Steal credit cards + PII, at scale.
๐ Learn more: https://thehackernews.com/2025/04/lucid-phaas-hits-169-targets-in-88.html
๐13๐ฅ6๐ค2๐1
This media is not supported in your browser
VIEW IN TELEGRAM
๐ฅ On its 21st birthday, Google rolls out built-in end-to-end encryption for enterprise Gmail usersโno extensions, no certificate swaps.
๐ Just click, send, secure. Powered by client-side encryption.
๐ ๏ธ Admins hold the keys | Google canโt see a thing.
๐ See how it works: https://thehackernews.com/2025/04/enterprise-gmail-users-can-now-send-end.html
๐ Just click, send, secure. Powered by client-side encryption.
๐ ๏ธ Admins hold the keys | Google canโt see a thing.
๐ See how it works: https://thehackernews.com/2025/04/enterprise-gmail-users-can-now-send-end.html
๐24๐5๐ค4๐2๐ฑ2
๐ฅ 1,500+ PostgreSQL servers hacked for crypto mining.
A threat group tracked as JINX-0126 is exploiting publicly exposed PostgreSQL instances with weak passwords.
Whatโs happening:
โข Malware: PG_MEM (fileless, evasive)
โข Goal: Deploy XMRig miner
โข Victims: Over 1,500 servers, 3 wallets, ~550 miners each
๐ Full story: https://thehackernews.com/2025/04/over-1500-postgresql-servers.html
A threat group tracked as JINX-0126 is exploiting publicly exposed PostgreSQL instances with weak passwords.
Whatโs happening:
โข Malware: PG_MEM (fileless, evasive)
โข Goal: Deploy XMRig miner
โข Victims: Over 1,500 servers, 3 wallets, ~550 miners each
๐ Full story: https://thehackernews.com/2025/04/over-1500-postgresql-servers.html
๐ฅ26๐7๐ค5
๐ AI is attacking AI โ and it just got real.
A new worm, Morris II, is targeting AI apps + email assistants.
But hereโs the key: AI can defend us too.
๐ก๏ธ Zero Trust stops spread
๐ Smart vuln management cuts real risk
โก AI vs AI is the new norm
Donโt wait. AI attacks move fast.
Fight AI with AI โ or fall behind ๐ https://thehackernews.com/expert-insights/2025/03/what-it-means-to-fight-ai-with-ai-using.html
A new worm, Morris II, is targeting AI apps + email assistants.
But hereโs the key: AI can defend us too.
๐ก๏ธ Zero Trust stops spread
๐ Smart vuln management cuts real risk
โก AI vs AI is the new norm
Donโt wait. AI attacks move fast.
Fight AI with AI โ or fall behind ๐ https://thehackernews.com/expert-insights/2025/03/what-it-means-to-fight-ai-with-ai-using.html
๐17โก5๐4๐คฏ4๐ค3
๐จ A new wave of stealth malware loaders is hereโmodular, evasive, and cloud-integrated.
๐งฌ Hijack Loader: API spoofing, anti-VM, Avast evasion
๐ป SHELBY: GitHub as C2โpayloads & commands via commits
๐งช SmokeLoader: .NET Reactor obfuscation + 7-Zip phishing
๐ Read the full report: https://thehackernews.com/2025/04/new-malware-loaders-use-call-stack.html
๐งฌ Hijack Loader: API spoofing, anti-VM, Avast evasion
๐ป SHELBY: GitHub as C2โpayloads & commands via commits
๐งช SmokeLoader: .NET Reactor obfuscation + 7-Zip phishing
๐ Read the full report: https://thehackernews.com/2025/04/new-malware-loaders-use-call-stack.html
๐ฑ8๐4โก2๐2
๐จ Theyโre back. Russian threat group FIN7 is using Anubisโa lightweight Python backdoor that grants full remote access to Windows machines without leaving detectable files.
It runs entirely in memory, evades most defenses, and can steal passwords, take screenshots, and exfiltrate dataโall masked with Base64 and hosted on compromised SharePoint sites.
๐ Full analysis: https://thehackernews.com/2025/04/fin7-deploys-anubis-backdoor-to-hijack.html
It runs entirely in memory, evades most defenses, and can steal passwords, take screenshots, and exfiltrate dataโall masked with Base64 and hosted on compromised SharePoint sites.
๐ Full analysis: https://thehackernews.com/2025/04/fin7-deploys-anubis-backdoor-to-hijack.html
๐คฏ14๐ฅ10๐8โก5๐4
๐ฅ New Linux botnet ALERT!
Outlawโa Romanian-linked groupโis actively hijacking SSH servers to mine crypto via auto-spreading malware.
โ Targets servers with weak SSH creds
โ Uses BLITZ to self-propagate
โ Installs SHELLBOT for remote control, DDoS, and data theft
โ Exploits old bugs like Dirty COW (CVE-2016-5195)
๐ Full report: https://thehackernews.com/2025/04/outlaw-group-uses-ssh-brute-force-to.html
Outlawโa Romanian-linked groupโis actively hijacking SSH servers to mine crypto via auto-spreading malware.
โ Targets servers with weak SSH creds
โ Uses BLITZ to self-propagate
โ Installs SHELLBOT for remote control, DDoS, and data theft
โ Exploits old bugs like Dirty COW (CVE-2016-5195)
๐ Full report: https://thehackernews.com/2025/04/outlaw-group-uses-ssh-brute-force-to.html
๐ฅ12๐4๐ค3
53.5% of websites have weak SSL.
Not firewalls. Not zero-days. Just bad encryption setups.
๐ Thatโs how attackers walk in the front door.
SSL misconfigs = MITM attacks, eavesdropping & breaches.
๐ฅ Your attack surface is growing. Fix it before it spreads.
๐ Learn more: https://thehackernews.com/2025/04/how-ssl-misconfigurations-impact-your.html
Not firewalls. Not zero-days. Just bad encryption setups.
๐ Thatโs how attackers walk in the front door.
SSL misconfigs = MITM attacks, eavesdropping & breaches.
๐ฅ Your attack surface is growing. Fix it before it spreads.
๐ Learn more: https://thehackernews.com/2025/04/how-ssl-misconfigurations-impact-your.html
๐8๐5โก4๐ฑ4
๐ฅ 93% of service providers struggle with cybersecurity compliance.
Only 2% feel confident. Thatโs a problemโand an opportunity.
This guide breaks down NIST compliance into clear, doable steps for MSPs & MSSPs.
โ Find gaps
โ Automate tasks
โ Build client trust
โ Cut manual work by 70%
Start here โ https://thehackernews.com/2025/04/helping-your-clients-achieve-nist.html
Only 2% feel confident. Thatโs a problemโand an opportunity.
This guide breaks down NIST compliance into clear, doable steps for MSPs & MSSPs.
โ Find gaps
โ Automate tasks
โ Build client trust
โ Cut manual work by 70%
Start here โ https://thehackernews.com/2025/04/helping-your-clients-achieve-nist.html
๐7๐2
This media is not supported in your browser
VIEW IN TELEGRAM
๐ New Google Cloud vulnerability exposed private containersโnow patched.
A flaw in Google Cloud Run (ImageRunner) let attackers with limited access pull private images and inject malicious code.
Attackers could exploit this to steal secrets or run malicious containers.
๐ Learn more: https://thehackernews.com/2025/04/google-fixed-cloud-run-vulnerability.html
A flaw in Google Cloud Run (ImageRunner) let attackers with limited access pull private images and inject malicious code.
Attackers could exploit this to steal secrets or run malicious containers.
๐ Learn more: https://thehackernews.com/2025/04/google-fixed-cloud-run-vulnerability.html
๐9๐6๐2
๐จ Kidflix Taken Down!
The largest CSAM platformโ1.8M users, 91K videosโhas been dismantled in a global sting across 38 countries.
โก Operation Stream seized 72,000 files on March 11. Crypto. Tokens. Gamified abuse.
Real kids. Real crimes.
๐ Read: https://thehackernews.com/2025/04/europol-dismantles-kidflix-with-72000.html
The largest CSAM platformโ1.8M users, 91K videosโhas been dismantled in a global sting across 38 countries.
โก Operation Stream seized 72,000 files on March 11. Crypto. Tokens. Gamified abuse.
Real kids. Real crimes.
๐ Read: https://thehackernews.com/2025/04/europol-dismantles-kidflix-with-72000.html
๐32๐ฅ13๐12๐1
๐จ New web skimming campaign abuses old Stripe API to steal real credit cards
๐ณ 49+ sites hit. Real Stripe screen, fake iframe. Cloned buttons.
Targets: WooCommerce, WordPress, PrestaShop.
๐ Details โ https://thehackernews.com/2025/04/legacy-stripe-api-exploited-to-validate.html
๐ณ 49+ sites hit. Real Stripe screen, fake iframe. Cloned buttons.
Targets: WooCommerce, WordPress, PrestaShop.
๐ Details โ https://thehackernews.com/2025/04/legacy-stripe-api-exploited-to-validate.html
๐16๐8
๐ Think that cheap Android phone is a bargain? It might come loaded with Triadaโa powerful malware pre-installed on counterfeit devices.
๐ 2,600+ victims hit in just two weeks; and hackers stole ๐ฐ $270K+ in crypto.
๐ Learn more: https://thehackernews.com/2025/04/triada-malware-preloaded-on-counterfeit.html
๐ 2,600+ victims hit in just two weeks; and hackers stole ๐ฐ $270K+ in crypto.
๐ Learn more: https://thehackernews.com/2025/04/triada-malware-preloaded-on-counterfeit.html
๐9๐5๐ค5๐ฅ4๐1
๐จ New Google Quick Share flaw exposed.
๐ CVE-2024-10668
Attackers could crash your PC or send files to it without approval via Quick Share for Windows.
๐ Learn more: https://thehackernews.com/2025/04/google-patches-quick-share.html
๐ CVE-2024-10668
Attackers could crash your PC or send files to it without approval via Quick Share for Windows.
๐ Learn more: https://thehackernews.com/2025/04/google-patches-quick-share.html
๐16๐4๐ฅ3๐1๐คฏ1