π $0 GitHub Action β $B security nightmare.
In Nov 2024, a SpotBugs maintainer accidentally leaked a GitHub access token.
β‘ Attackers exploited itβmoving from SpotBugs β reviewdog β poisoning tj-actions/changed-filesβbefore striking Coinbase in March 2025.
β‘οΈ Details here: https://thehackernews.com/2025/04/spotbugs-access-token-theft-identified.html
In Nov 2024, a SpotBugs maintainer accidentally leaked a GitHub access token.
β‘ Attackers exploited itβmoving from SpotBugs β reviewdog β poisoning tj-actions/changed-filesβbefore striking Coinbase in March 2025.
β‘οΈ Details here: https://thehackernews.com/2025/04/spotbugs-access-token-theft-identified.html
π13π±9π5
DDoS attacks are rising β and gaps in protection are being exposed. π
In 2024, Cloudflare reported 25M+ DDoS attacks, a 53% YoY increase.
Even basic attacks can bypass defenses due to hidden vulnerabilities in security policies β not vendor failures.
Continuous validation is now essential to stay resilient.
Learn more π https://thehackernews.com/expert-insights/2025/03/the-surprising-gap-in-ddos-protections.html
In 2024, Cloudflare reported 25M+ DDoS attacks, a 53% YoY increase.
Even basic attacks can bypass defenses due to hidden vulnerabilities in security policies β not vendor failures.
Continuous validation is now essential to stay resilient.
Learn more π https://thehackernews.com/expert-insights/2025/03/the-surprising-gap-in-ddos-protections.html
π15π3π₯2
π¨ Malicious Python packages on PyPI steal data from 34,000+ users!
Fake libraries (bitcoinlibdbfix, bitcoinlib-dev, disgrasya) hid malware to exfiltrate databases and test stolen credit cards.
π Attackers even joined GitHub discussions to trick users.
π Read: https://thehackernews.com/2025/04/malicious-python-packages-on-pypi.html
Fake libraries (bitcoinlibdbfix, bitcoinlib-dev, disgrasya) hid malware to exfiltrate databases and test stolen credit cards.
π Attackers even joined GitHub discussions to trick users.
π Read: https://thehackernews.com/2025/04/malicious-python-packages-on-pypi.html
π€―24π11π2
π North Korean hackers are hunting developersβright now.
New malware-laced npm packages (5,600+ downloads) are spreading BeaverTail and a new RAT loader, hidden as fake utilities.
π Targets? Your code. Your system. Your data.
Read: https://thehackernews.com/2025/04/north-korean-hackers-deploy-beavertail.html
New malware-laced npm packages (5,600+ downloads) are spreading BeaverTail and a new RAT loader, hidden as fake utilities.
π Targets? Your code. Your system. Your data.
Read: https://thehackernews.com/2025/04/north-korean-hackers-deploy-beavertail.html
π13π₯11π5π€4π±3
π Microsoft Credits EncryptHub β the Hacker Behind 618+ Breaches β for Disclosing Windows Flaws. π
In March 2025, EncryptHub reported 2 critical bugs (CVE-2025-24061 & CVE-2025-24071).
Weeks later, he exploited a zero-day (CVE-2025-26633), hitting hundreds of targets using ChatGPT-built malware.
π Full story: https://thehackernews.com/2025/04/microsoft-credits-encrypthub-hacker.html
In March 2025, EncryptHub reported 2 critical bugs (CVE-2025-24061 & CVE-2025-24071).
Weeks later, he exploited a zero-day (CVE-2025-26633), hitting hundreds of targets using ChatGPT-built malware.
π Full story: https://thehackernews.com/2025/04/microsoft-credits-encrypthub-hacker.html
π19π₯11π10π5β‘3
π¨ PoisonSeed ALERT: Hackers are hijacking CRM platforms like Mailchimp, SendGrid, Hubspot to steal crypto wallets β by sending fake seed phrases in mass spam attacks.
Once inside? They create API keys for stealthy, long-term control β even if passwords are reset.
Learn more β https://thehackernews.com/2025/04/poisonseed-exploits-crm-accounts-to.html
Once inside? They create API keys for stealthy, long-term control β even if passwords are reset.
Learn more β https://thehackernews.com/2025/04/poisonseed-exploits-crm-accounts-to.html
π12π₯7π6β‘1
π Vanity metrics β security
Fortune 500s still chase patch counts and scan ratesβbut real threats slip through.
Real security = measuring impact, not activity.
Gartner predicts CTEM will cut breaches by 66% by 2026.
π Learn more: https://thehackernews.com/2025/04/security-theater-vanity-metrics-keep.html
Fortune 500s still chase patch counts and scan ratesβbut real threats slip through.
Real security = measuring impact, not activity.
Gartner predicts CTEM will cut breaches by 66% by 2026.
π Learn more: https://thehackernews.com/2025/04/security-theater-vanity-metrics-keep.html
π₯7π6
β‘ Threats are moving faster than patches.
This week in THN: VPN exploits, supply chain hacks, insider threats, fake job scams, and malware-laced phones.
Stay ahead β full recap here β‘οΈ https://thehackernews.com/2025/04/weekly-recap-vpn-exploits-oracles.html
This week in THN: VPN exploits, supply chain hacks, insider threats, fake job scams, and malware-laced phones.
Stay ahead β full recap here β‘οΈ https://thehackernews.com/2025/04/weekly-recap-vpn-exploits-oracles.html
π15π€4π3π₯1
π¨ ALERT: Fast Flux networks are backβand more dangerous than ever.
CISA, NSA, FBI + allies (π¦πΊπ¨π¦π³πΏ) warn: hackers like Gamaredon & Raspberry Robin are rapidly rotating domains to evade takedowns and launch malware attacks.
Block, filter, sinkhole, monitor β or risk exposure.
π Read the full advisory: https://thehackernews.com/2025/04/cisa-and-fbi-warn-fast-flux-is-powering.html
CISA, NSA, FBI + allies (π¦πΊπ¨π¦π³πΏ) warn: hackers like Gamaredon & Raspberry Robin are rapidly rotating domains to evade takedowns and launch malware attacks.
Block, filter, sinkhole, monitor β or risk exposure.
π Read the full advisory: https://thehackernews.com/2025/04/cisa-and-fbi-warn-fast-flux-is-powering.html
β‘17π12π€―7π€4π₯1π1
π₯ Google patches 62 security flaws β but 2 were already exploited in the wild.
One (CVE-2024-53197) helped hackers break into a Serbian activistβs phone in Dec 2024.
π Zero user interaction. Remote takeover.
Full story β https://thehackernews.com/2025/04/google-releases-android-update-to-patch.html
One (CVE-2024-53197) helped hackers break into a Serbian activistβs phone in Dec 2024.
π Zero user interaction. Remote takeover.
Full story β https://thehackernews.com/2025/04/google-releases-android-update-to-patch.html
π18π€―9π±7π€3π₯2
CrushFTP flaw (CVE-2025-31161, CVSS 9.8) is being actively exploited.
Full system takeover via authentication bypass (no login needed)
βFirst attacks seen March 30
β815 vulnerable servers
β Targets: marketing, retail, semiconductor sectors
β Malware used: MeshAgent, Telegram bots
FCEB agencies must patch by April 28. Exploit guide is public. Attackers are moving fast.
π See details: https://thehackernews.com/2025/04/cisa-adds-crushftp-vulnerability-to-kev.html
Full system takeover via authentication bypass (no login needed)
βFirst attacks seen March 30
β815 vulnerable servers
β Targets: marketing, retail, semiconductor sectors
β Malware used: MeshAgent, Telegram bots
FCEB agencies must patch by April 28. Exploit guide is public. Attackers are moving fast.
π See details: https://thehackernews.com/2025/04/cisa-adds-crushftp-vulnerability-to-kev.html
π13β‘2π₯2π2
π AI is coding fasterβbut leaking secrets faster too.
New GitGuardian data (2025):
πΉ Copilot repos leak secrets 40% more often.
πΉ 6.4% exposed credentials β 1,200+ cases.
As AI builds, non-human identities are explodingβand attackers are watching.
CISOs must rethink security NOW.
Learn why β https://thehackernews.com/expert-insights/2025/04/the-new-frontier-of-security-risk-ai.html
New GitGuardian data (2025):
πΉ Copilot repos leak secrets 40% more often.
πΉ 6.4% exposed credentials β 1,200+ cases.
As AI builds, non-human identities are explodingβand attackers are watching.
CISOs must rethink security NOW.
Learn why β https://thehackernews.com/expert-insights/2025/04/the-new-frontier-of-security-risk-ai.html
π9π7π6π€4
π¨ CERT-UA warns: Military, police, and local governments are targeted by phishing emails dropping two new threats:
π οΈ GIFTEDCROOK stealer (C/C++, browser data theft)
β‘ Reverse shell via PowerShell scripts from "PSSW100AVB" GitHub repo
Tools: PyRDP, RemoteApps β silent file theft, clipboard hijack.
π Full details: https://thehackernews.com/2025/04/uac-0226-deploys-giftedcrook-stealer.html
π οΈ GIFTEDCROOK stealer (C/C++, browser data theft)
β‘ Reverse shell via PowerShell scripts from "PSSW100AVB" GitHub repo
Tools: PyRDP, RemoteApps β silent file theft, clipboard hijack.
π Full details: https://thehackernews.com/2025/04/uac-0226-deploys-giftedcrook-stealer.html
π€12π6π5β‘4π₯3π€―1
Security teams aren't drowning in threats. They're drowning in alerts.
π Most "AI copilots" just sit there, waiting for instructions. Meanwhile, real attacks slip through.
β‘ Agentic AI flips the script:
β Investigates autonomously
β Prioritizes real risk
β Cuts analyst burnout
The future is autonomous. See why β https://thehackernews.com/2025/04/agentic-ai-in-soc-dawn-of-autonomous.html
π Most "AI copilots" just sit there, waiting for instructions. Meanwhile, real attacks slip through.
β‘ Agentic AI flips the script:
β Investigates autonomously
β Prioritizes real risk
β Cuts analyst burnout
The future is autonomous. See why β https://thehackernews.com/2025/04/agentic-ai-in-soc-dawn-of-autonomous.html
π12π8
π¨ Hackers are abusing SourceForge to spread crypto miners & clipper malware disguised as Microsoft Office downloads.
β‘οΈ 4,600+ users hit (JanβMar 2025)
β‘οΈ 90% victims = Russian speakers
β‘οΈ Attack chain uses Telegram API, fake URLs & Google Ads
π Read: https://thehackernews.com/2025/04/cryptocurrency-miner-and-clipper.html
β‘οΈ 4,600+ users hit (JanβMar 2025)
β‘οΈ 90% victims = Russian speakers
β‘οΈ Attack chain uses Telegram API, fake URLs & Google Ads
π Read: https://thehackernews.com/2025/04/cryptocurrency-miner-and-clipper.html
π15π₯4π€2
π¨ Hackers could have owned your AWS serversβeasily.
A flaw in Amazonβs SSM Agent let attackers write scripts with root access by gaming plugin IDs (../).
If you havenβt updatedβyou're still at risk.
π Read more: https://thehackernews.com/2025/04/amazon-ec2-ssm-agent-flaw-patched-after.html
A flaw in Amazonβs SSM Agent let attackers write scripts with root access by gaming plugin IDs (../).
If you havenβt updatedβyou're still at risk.
π Read more: https://thehackernews.com/2025/04/amazon-ec2-ssm-agent-flaw-patched-after.html
π24π₯6π€4β‘2π±2
π¨ Critical alert for Fortinet users! A 9.3 CVSS flaw (CVE-2024-48887) in FortiSwitch lets hackers remotely change admin passwords β no login needed.
π§ Fix it: Upgrade ASAP (7.6.1+, 7.4.5+, 7.2.9+, 7.0.11+, 6.4.15+)
β‘ No exploits yetβbut Fortinet bugs have been weaponized before.
π Full details: https://thehackernews.com/2025/04/fortinet-urges-fortiswitch-upgrades-to.html
π§ Fix it: Upgrade ASAP (7.6.1+, 7.4.5+, 7.2.9+, 7.0.11+, 6.4.15+)
β‘ No exploits yetβbut Fortinet bugs have been weaponized before.
π Full details: https://thehackernews.com/2025/04/fortinet-urges-fortiswitch-upgrades-to.html
β‘13π8π₯5π€―5π3π±1
π¨ Critical alert: 30 new security flaws found in Adobe ColdFusionβ11 rated Critical.
β‘ Top threats: arbitrary code execution, file system read, security bypass.
CVE-2025-24446 | CVSS 9.1
CVE-2025-24447 | CVSS 9.1
CVE-2025-30281 | CVSS 9.1
(and more)
No active exploits yetβbut donβt wait.
π Update now or risk being the next headline: https://thehackernews.com/2025/04/adobe-patches-11-critical-coldfusion.html
β‘ Top threats: arbitrary code execution, file system read, security bypass.
CVE-2025-24446 | CVSS 9.1
CVE-2025-24447 | CVSS 9.1
CVE-2025-30281 | CVSS 9.1
(and more)
No active exploits yetβbut donβt wait.
π Update now or risk being the next headline: https://thehackernews.com/2025/04/adobe-patches-11-critical-coldfusion.html
π13π₯5β‘2
π₯ Security teams are drowning in complexityβand AI copilots aren't a future fix. They're already critical in 2025.
From instant policy answers to auto-summarizing risk reports, AI is reshaping how top teams stay ahead.
π§ But AI isnβt magic. Humans still rule judgment.
How the smartest teams are striking the balance π https://thehackernews.com/expert-insights/2025/04/supercharging-security-compliance-with.html
From instant policy answers to auto-summarizing risk reports, AI is reshaping how top teams stay ahead.
π§ But AI isnβt magic. Humans still rule judgment.
How the smartest teams are striking the balance π https://thehackernews.com/expert-insights/2025/04/supercharging-security-compliance-with.html
π10π€―6
Microsoftβs April update patches 126 flawsβbut CVE-2025-29824, already exploited in ransomware attacks, has no fix for Windows 10.
π More details: https://thehackernews.com/2025/04/microsoft-patches-126-flaws-including.html
CISA demands federal agencies patch by April 29.
π More details: https://thehackernews.com/2025/04/microsoft-patches-126-flaws-including.html
CISA demands federal agencies patch by April 29.
π€―16π8π₯6π€2
π¨ New Windows zero-day (CVE-2025-29824) exploited in ransomware attacks!
β‘ Attackers used PipeMagic malware, hidden in MSBuild files, and hijacked legit sites to spread payloads. Linked to RansomEXX gang.
Full report π https://thehackernews.com/2025/04/pipemagic-trojan-exploits-windows-clfs.html
π Patch ASAP if you haven't!
β‘ Attackers used PipeMagic malware, hidden in MSBuild files, and hijacked legit sites to spread payloads. Linked to RansomEXX gang.
Full report π https://thehackernews.com/2025/04/pipemagic-trojan-exploits-windows-clfs.html
π Patch ASAP if you haven't!
π₯19π6π±5π1π€1