The Hacker News
โœ”
152K subscribers
1.87K photos
10 videos
3 files
7.79K links
โญ Official THN Telegram Channel โ€” A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

๐Ÿ“จ Contact: [email protected]

๐ŸŒ Website: https://thehackernews.com
Download Telegram
๐Ÿšจ Old iPhones, new threats. Apple just patched 3 exploited zero-daysโ€”and yes, even your dusty iPhone 6s is getting a fix.

๐Ÿ›ก๏ธ What's at stake?
โ€ข CVE-2025-24201 (CVSS 8.8): Malicious web content breaking free from Safariโ€™s sandbox
โ€ข CVE-2025-24085 (7.3): Apps hijacking system privileges
โ€ข CVE-2025-24200 (4.6): Bypassing USB Restricted Modeโ€”hello physical attacks

๐Ÿ”ฅ Why now? These bugs are being actively exploited in the wild.

๐Ÿ”— Full list + device breakdown: https://thehackernews.com/2025/04/apple-backports-critical-fixes-for-3.html
๐Ÿ‘21๐Ÿ”ฅ5๐Ÿ˜4๐Ÿ‘3๐Ÿค”2
๐Ÿ”ฅ Your CSRF tokens might already be leaking.

A global retailer dodged a $3.9M breach and GDPR fines up to โ‚ฌ20Mโ€”all due to one misconfigured Facebook Pixel exposing CSRF tokens.

The kicker? This wasnโ€™t malware. It was human errorโ€”undetectable by blockers.

Protect your site before regulators come knocking.

๐Ÿ”— Learn what to fix โ†’ https://thehackernews.com/2025/04/new-case-study-global-retailer.html
๐Ÿ˜6๐Ÿ‘3
๐Ÿšจ Think SMS phishing is old news? Think again.

A new PhaaS platform called Lucid is hijacking iMessage & Android RCS to dodge filters and hit 169 targets in 88 countries.

๐Ÿ’ณ Goal? Steal credit cards + PII, at scale.

๐Ÿ”— Learn more: https://thehackernews.com/2025/04/lucid-phaas-hits-169-targets-in-88.html
๐Ÿ˜13๐Ÿ”ฅ6๐Ÿค”2๐Ÿ‘1
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿ”ฅ On its 21st birthday, Google rolls out built-in end-to-end encryption for enterprise Gmail usersโ€”no extensions, no certificate swaps.

๐Ÿ”’ Just click, send, secure. Powered by client-side encryption.

๐Ÿ› ๏ธ Admins hold the keys | Google canโ€™t see a thing.

๐Ÿ‘‰ See how it works: https://thehackernews.com/2025/04/enterprise-gmail-users-can-now-send-end.html
๐Ÿ˜24๐Ÿ‘5๐Ÿค”4๐Ÿ‘2๐Ÿ˜ฑ2
๐Ÿ”ฅ 1,500+ PostgreSQL servers hacked for crypto mining.

A threat group tracked as JINX-0126 is exploiting publicly exposed PostgreSQL instances with weak passwords.

Whatโ€™s happening:
โ€ข Malware: PG_MEM (fileless, evasive)
โ€ข Goal: Deploy XMRig miner
โ€ข Victims: Over 1,500 servers, 3 wallets, ~550 miners each

๐Ÿ”— Full story: https://thehackernews.com/2025/04/over-1500-postgresql-servers.html
๐Ÿ”ฅ26๐Ÿ‘7๐Ÿค”5
๐Ÿ‘€ AI is attacking AI โ€” and it just got real.

A new worm, Morris II, is targeting AI apps + email assistants.

But hereโ€™s the key: AI can defend us too.
๐Ÿ›ก๏ธ Zero Trust stops spread
๐Ÿ” Smart vuln management cuts real risk
โšก AI vs AI is the new norm

Donโ€™t wait. AI attacks move fast.

Fight AI with AI โ€” or fall behind ๐Ÿ‘‰ https://thehackernews.com/expert-insights/2025/03/what-it-means-to-fight-ai-with-ai-using.html
๐Ÿ˜17โšก5๐Ÿ‘4๐Ÿคฏ4๐Ÿค”3
๐Ÿšจ A new wave of stealth malware loaders is hereโ€”modular, evasive, and cloud-integrated.

๐Ÿงฌ Hijack Loader: API spoofing, anti-VM, Avast evasion
๐Ÿ’ป SHELBY: GitHub as C2โ€”payloads & commands via commits
๐Ÿงช SmokeLoader: .NET Reactor obfuscation + 7-Zip phishing

๐Ÿ”— Read the full report: https://thehackernews.com/2025/04/new-malware-loaders-use-call-stack.html
๐Ÿ˜ฑ8๐Ÿ‘4โšก2๐Ÿ‘2
๐Ÿšจ Theyโ€™re back. Russian threat group FIN7 is using Anubisโ€”a lightweight Python backdoor that grants full remote access to Windows machines without leaving detectable files.

It runs entirely in memory, evades most defenses, and can steal passwords, take screenshots, and exfiltrate dataโ€”all masked with Base64 and hosted on compromised SharePoint sites.

๐Ÿ”— Full analysis: https://thehackernews.com/2025/04/fin7-deploys-anubis-backdoor-to-hijack.html
๐Ÿคฏ14๐Ÿ”ฅ10๐Ÿ‘8โšก5๐Ÿ˜4
๐Ÿ”ฅ New Linux botnet ALERT!

Outlawโ€”a Romanian-linked groupโ€”is actively hijacking SSH servers to mine crypto via auto-spreading malware.

โ€“ Targets servers with weak SSH creds
โ€“ Uses BLITZ to self-propagate
โ€“ Installs SHELLBOT for remote control, DDoS, and data theft
โ€“ Exploits old bugs like Dirty COW (CVE-2016-5195)

๐Ÿ”— Full report: https://thehackernews.com/2025/04/outlaw-group-uses-ssh-brute-force-to.html
๐Ÿ”ฅ12๐Ÿ‘4๐Ÿค”3
53.5% of websites have weak SSL.

Not firewalls. Not zero-days. Just bad encryption setups.

๐Ÿ‘€ Thatโ€™s how attackers walk in the front door.
SSL misconfigs = MITM attacks, eavesdropping & breaches.

๐Ÿ”ฅ Your attack surface is growing. Fix it before it spreads.

๐Ÿ”— Learn more: https://thehackernews.com/2025/04/how-ssl-misconfigurations-impact-your.html
๐Ÿ˜8๐Ÿ‘5โšก4๐Ÿ˜ฑ4
๐Ÿ”ฅ 93% of service providers struggle with cybersecurity compliance.

Only 2% feel confident. Thatโ€™s a problemโ€”and an opportunity.

This guide breaks down NIST compliance into clear, doable steps for MSPs & MSSPs.

โœ… Find gaps
โœ… Automate tasks
โœ… Build client trust
โœ… Cut manual work by 70%

Start here โ†’ https://thehackernews.com/2025/04/helping-your-clients-achieve-nist.html
๐Ÿ‘7๐Ÿ‘2
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿ‘€ New Google Cloud vulnerability exposed private containersโ€”now patched.

A flaw in Google Cloud Run (ImageRunner) let attackers with limited access pull private images and inject malicious code.

Attackers could exploit this to steal secrets or run malicious containers.

๐Ÿ”— Learn more: https://thehackernews.com/2025/04/google-fixed-cloud-run-vulnerability.html
๐Ÿ‘9๐Ÿ‘6๐Ÿ˜2
๐Ÿšจ Kidflix Taken Down!

The largest CSAM platformโ€”1.8M users, 91K videosโ€”has been dismantled in a global sting across 38 countries.

โšก Operation Stream seized 72,000 files on March 11. Crypto. Tokens. Gamified abuse.
Real kids. Real crimes.

๐Ÿ”— Read: https://thehackernews.com/2025/04/europol-dismantles-kidflix-with-72000.html
๐Ÿ‘32๐Ÿ”ฅ13๐Ÿ‘12๐Ÿ˜1
๐Ÿšจ New web skimming campaign abuses old Stripe API to steal real credit cards

๐Ÿ’ณ 49+ sites hit. Real Stripe screen, fake iframe. Cloned buttons.

Targets: WooCommerce, WordPress, PrestaShop.

๐Ÿ”Ž Details โ†’ https://thehackernews.com/2025/04/legacy-stripe-api-exploited-to-validate.html
๐Ÿ˜16๐Ÿ‘8
๐Ÿ›‘ Think that cheap Android phone is a bargain? It might come loaded with Triadaโ€”a powerful malware pre-installed on counterfeit devices.

๐Ÿ‘€ 2,600+ victims hit in just two weeks; and hackers stole ๐Ÿ’ฐ $270K+ in crypto.

๐Ÿ”— Learn more: https://thehackernews.com/2025/04/triada-malware-preloaded-on-counterfeit.html
๐Ÿ‘9๐Ÿ˜5๐Ÿค”5๐Ÿ”ฅ4๐Ÿ‘1
๐Ÿšจ New Google Quick Share flaw exposed.
๐Ÿ“Œ CVE-2024-10668

Attackers could crash your PC or send files to it without approval via Quick Share for Windows.

๐Ÿ”— Learn more: https://thehackernews.com/2025/04/google-patches-quick-share.html
๐Ÿ˜16๐Ÿ‘4๐Ÿ”ฅ3๐Ÿ‘1๐Ÿคฏ1
๐Ÿšจ AI isnโ€™t waiting for your compliance checklist.

CISOs want faster, smarter SOCsโ€”but GRC teams hit pause. Result? Missed threats. Wasted time. Rising risk.

โœ… The fix: Practical AI governance.

๐Ÿ‘‰ Break the deadlock now. Read the guide: https://thehackernews.com/2025/04/ai-adoption-in-enterprise-breaking.html
๐Ÿ˜ฑ5๐Ÿ‘4
๐Ÿ”ฅ North Koreaโ€™s Lazarus Group is backโ€”with a new twist on fake job scams.

Theyโ€™re using ClickFix tricks to infect crypto job seekers with GolangGhost, a stealthy Go-based backdoor hitting Windows & macOS.

Now expanding fast in Europeโ€”with IT workers faking identities to infiltrate companies in ๐Ÿ‡ฉ๐Ÿ‡ชGermany, ๐Ÿ‡ต๐Ÿ‡นPortugal & ๐Ÿ‡ฌ๐Ÿ‡งUK.

๐Ÿ”— Full story: https://thehackernews.com/2025/04/lazarus-group-targets-job-seekers-with.html
๐Ÿ‘16๐Ÿ”ฅ6๐Ÿ˜6๐Ÿค”2
๐Ÿšจ Cybercriminals just got smarter. Did your defenses?

AI isn't just a tool for goodโ€”itโ€™s a weapon in the wrong hands. Deepfake phishing, AI-powered exploits, invisible breachesโ€”theyโ€™re already here.

If your security hasnโ€™t adapted, youโ€™re already behind. But thereโ€™s a way forward.

๐Ÿ‘€ Join us for our next WEBINAR
๐ŸŽ™๏ธ Featuring expert from @Zscaler
๐Ÿ’ก Learn how to outsmart AI-powered threats

Watch now โ†’ https://thehackernews.com/2025/04/ai-threats-are-evolving-fast-learn.html
๐Ÿ˜14๐Ÿ‘6
Stop patching blindly. Start defending smart.

Threat-Led Vulnerability Management (TLVM) helps you focus on what attackers are actually exploitingโ€”not just whatโ€™s labeled โ€œcritical.โ€

In todayโ€™s AI-fueled threat landscape, context > CVSS.
๐ŸŽฏ Prioritize real risks.
๐Ÿ›ก๏ธ Strengthen your defenses.
โฑ๏ธ Act before attackers do.

Learn how: https://thehackernews.com/expert-insights/2025/03/why-now-is-time-to-adopt-threat-led.html
๐Ÿ‘9
๐Ÿšจ Microsoft Alert: New tax-season phishing wave hits 2,300+ U.S. Companies!

Hackers are using PDFs, QR codes, and fake DocuSign pages to steal passwords and install malware like Latrodectus and Brute Ratel.

๐ŸŽฏ Targeted: IT, consulting, and engineering firms
๐Ÿ“ฆ Malware: Remcos, AHKBot, GuLoader, more

๐Ÿ”— Full story here: https://thehackernews.com/2025/04/microsoft-warns-of-tax-themed-email.html
๐Ÿ‘11๐Ÿ”ฅ5๐Ÿ˜ฑ1