Microsoftβs April update patches 126 flawsβbut CVE-2025-29824, already exploited in ransomware attacks, has no fix for Windows 10.
π More details: https://thehackernews.com/2025/04/microsoft-patches-126-flaws-including.html
CISA demands federal agencies patch by April 29.
π More details: https://thehackernews.com/2025/04/microsoft-patches-126-flaws-including.html
CISA demands federal agencies patch by April 29.
π€―16π8π₯6π€2
π¨ New Windows zero-day (CVE-2025-29824) exploited in ransomware attacks!
β‘ Attackers used PipeMagic malware, hidden in MSBuild files, and hijacked legit sites to spread payloads. Linked to RansomEXX gang.
Full report π https://thehackernews.com/2025/04/pipemagic-trojan-exploits-windows-clfs.html
π Patch ASAP if you haven't!
β‘ Attackers used PipeMagic malware, hidden in MSBuild files, and hijacked legit sites to spread payloads. Linked to RansomEXX gang.
Full report π https://thehackernews.com/2025/04/pipemagic-trojan-exploits-windows-clfs.html
π Patch ASAP if you haven't!
π₯19π6π±5π1π€1
π¨ New CISA Alert!
Gladinet CentreStack flaw (CVE-2025-30406, CVSS 9.0) is actively exploited.
βΆοΈ Hard-coded machineKey enables remote code execution.
βΆοΈ Exploited as a zero-day in March 2025.
π Details: https://thehackernews.com/2025/04/cisa-warns-of-centrestacks-hard-coded.html
Patch or rotate keys now.
Gladinet CentreStack flaw (CVE-2025-30406, CVSS 9.0) is actively exploited.
βΆοΈ Hard-coded machineKey enables remote code execution.
βΆοΈ Exploited as a zero-day in March 2025.
π Details: https://thehackernews.com/2025/04/cisa-warns-of-centrestacks-hard-coded.html
Patch or rotate keys now.
π10π€5
β‘ New Malware Alert!
Chinese-linked ToddyCat exploited an ESET flaw (CVE-2024-11859) to drop new malware TCESB β bypassing defenses and hijacking devices.
Update now | Stay alert.
Details πhttps://thehackernews.com/2025/04/new-tcesb-malware-found-in-active.html
Chinese-linked ToddyCat exploited an ESET flaw (CVE-2024-11859) to drop new malware TCESB β bypassing defenses and hijacking devices.
Update now | Stay alert.
Details πhttps://thehackernews.com/2025/04/new-tcesb-malware-found-in-active.html
π11π6π€3
π₯ Non-human identities (NHIs) are exploding β and leaking secrets faster than ever.
In 2024:
β’ 23.77M secrets leaked on GitHub (+25%)
β’ NHIs outnumber humans 45-to-1
β’ 70% of leaked secrets still active
β’ Private repos = 8x more leaks than public
β’ Copilot = 40% more leaks
β’ Docker Hub = 100K+ valid secrets exposed
The attack surface is out of control. Secrets management must evolveβfast.
π Full 2025 Report: https://thehackernews.com/2025/04/explosive-growth-of-non-human.html
In 2024:
β’ 23.77M secrets leaked on GitHub (+25%)
β’ NHIs outnumber humans 45-to-1
β’ 70% of leaked secrets still active
β’ Private repos = 8x more leaks than public
β’ Copilot = 40% more leaks
β’ Docker Hub = 100K+ valid secrets exposed
The attack surface is out of control. Secrets management must evolveβfast.
π Full 2025 Report: https://thehackernews.com/2025/04/explosive-growth-of-non-human.html
π11π₯2
π₯ AI scams just leveled up.
Lovable AI scored 1.8/10 on Guardio Labs' security testβthe easiest tool for cybercrooks to build phishing sites in minutes.
π It auto-deploys fake Microsoft pages, steals credentials, and even sets up admin dashboards.
Learn more: https://thehackernews.com/2025/04/lovable-ai-found-most-vulnerable-to.html
Lovable AI scored 1.8/10 on Guardio Labs' security testβthe easiest tool for cybercrooks to build phishing sites in minutes.
π It auto-deploys fake Microsoft pages, steals credentials, and even sets up admin dashboards.
Learn more: https://thehackernews.com/2025/04/lovable-ai-found-most-vulnerable-to.html
π20π₯5π5
π¨ AkiraBot has attacked 420,000 domains, using OpenAIβs GPT-4o-mini to flood contact forms and chats with SEO spam β even beating CAPTCHA.
π₯ Targets include Shopify, Wix, GoDaddy, and Squarespace. Nobody's safe.
Learn more: https://thehackernews.com/2025/04/akirabot-targets-420000-sites-with.html
π₯ Targets include Shopify, Wix, GoDaddy, and Squarespace. Nobody's safe.
Learn more: https://thehackernews.com/2025/04/akirabot-targets-420000-sites-with.html
π24π10π₯7π€―1
π¨ Europol's Operation Endgame just busted 5+ SmokeLoader customers linked to ransomware, spyware, and crypto theft.
Meanwhile, new malware loaders like ModiLoader, GootLoader, and FakeUpdates are hitting users with phishing, fake installs, and drive-by attacks.
π Full story: https://thehackernews.com/2025/04/europol-arrests-five-smokeloader.html
Meanwhile, new malware loaders like ModiLoader, GootLoader, and FakeUpdates are hitting users with phishing, fake installs, and drive-by attacks.
π Full story: https://thehackernews.com/2025/04/europol-arrests-five-smokeloader.html
π14π4π€2π1π€―1
π₯ Gamaredon (aka Shuckworm) hit a Western military mission in Ukraine with a new, stealthier GammaSteel malware, Symantec warns.
π Infected USBs β Hidden shortcut traps β Live exfil via Telegram & Telegraph.
π Full story: https://thehackernews.com/2025/04/gamaredon-uses-infected-removable.html
π Infected USBs β Hidden shortcut traps β Live exfil via Telegram & Telegraph.
π Full story: https://thehackernews.com/2025/04/gamaredon-uses-infected-removable.html
π16π5π±3
π² 53% of #DevSecOps teams are gambling with open source security.
New 2025 report from ActiveState reveals:
β Risky workflows
β Sluggish MTTD/MTTR
β Traditional tools are failing fast
Ready to fix fasterβwithout falling behind?
πRead now β https://thn.news/vuln-management-2025
New 2025 report from ActiveState reveals:
β Risky workflows
β Sluggish MTTD/MTTR
β Traditional tools are failing fast
Ready to fix fasterβwithout falling behind?
πRead now β https://thn.news/vuln-management-2025
π9π€4π3π₯2
π¨ New npm malware alert: pdf-to-office targets Atomic and Exodus wallets.
β‘οΈ Injects malicious code to hijack crypto transfers.
β‘οΈ Malware persists even after uninstalling.
β‘οΈ 334+ downloads so far.
Supply chain attacks are rising.
Full report: https://thehackernews.com/2025/04/malicious-npm-package-targets-atomic.html
β‘οΈ Injects malicious code to hijack crypto transfers.
β‘οΈ Malware persists even after uninstalling.
β‘οΈ 334+ downloads so far.
Supply chain attacks are rising.
Full report: https://thehackernews.com/2025/04/malicious-npm-package-targets-atomic.html
π9π4β‘3π€―3
AI agents arenβt just "tools" anymore β they're your new workforce.
But behind every agent is a non-human identity (NHI) β and that's where real risks live.
π Machine-speed attacks
π Invisible backdoors (Shadow AI)
π Cross-system breaches
Learn how to secure AI at the source β https://thehackernews.com/2025/04/the-identities-behind-ai-agents-deep.html
But behind every agent is a non-human identity (NHI) β and that's where real risks live.
π Machine-speed attacks
π Invisible backdoors (Shadow AI)
π Cross-system breaches
Learn how to secure AI at the source β https://thehackernews.com/2025/04/the-identities-behind-ai-agents-deep.html
π9
CTM360 just uncovered 16,000+ malicious Android URLs tied to the evolving PlayPraetor campaign.
π‘οΈ 5 new variants (Phish, RAT, PWA, Phantom, Veil) now target banking, tech, and energy users globally.
The threat is expanding fast.
Read the full report: https://thehackernews.com/2025/04/playpraetor-reloaded-ctm360-uncovers.html
π‘οΈ 5 new variants (Phish, RAT, PWA, Phantom, Veil) now target banking, tech, and energy users globally.
The threat is expanding fast.
Read the full report: https://thehackernews.com/2025/04/playpraetor-reloaded-ctm360-uncovers.html
π9π1π1
π¨ NVIDIAβs critical security fix failed!
NVIDIAβs patch for CVE-2024-0132 (CVSS 9.0) was incomplete β attackers can still escape containers and gain root access (CVE-2025-23359).
π Admins: Threat actors are watching...
β Patch now
β Audit your containers
β Lock down Docker APIs
Full report β https://thehackernews.com/2025/04/incomplete-patch-in-nvidia-toolkit.html
NVIDIAβs patch for CVE-2024-0132 (CVSS 9.0) was incomplete β attackers can still escape containers and gain root access (CVE-2025-23359).
π Admins: Threat actors are watching...
β Patch now
β Audit your containers
β Lock down Docker APIs
Full report β https://thehackernews.com/2025/04/incomplete-patch-in-nvidia-toolkit.html
π±23π6π₯6π€―6π€4
ALERT β A critical OttoKit plugin flaw (CVE-2025-3102) is under active attack: 100K+ WordPress sites at risk.
Hackers can create admin accounts and fully take over vulnerable sites.
Check admin users β Remove any suspicious accounts.
π Full details: https://thehackernews.com/2025/04/ottokit-wordpress-plugin-admin-creation.html
If you use OttoKit, update to v1.0.79 NOW.
Hackers can create admin accounts and fully take over vulnerable sites.
Check admin users β Remove any suspicious accounts.
π Full details: https://thehackernews.com/2025/04/ottokit-wordpress-plugin-admin-creation.html
If you use OttoKit, update to v1.0.79 NOW.
π€11π6π€―3
β‘ Mobile Malware Alert β Cybersecurity researchers warn of rising threats from SpyNote, BadBazaar, and MOONSHINE malware.
β‘οΈ SpyNote exploits fake Google Play pages to hijack Android devices β stealing data, mic, and camera access.
β‘οΈ BadBazaar and MOONSHINE target Tibetan, Uyghur, and Taiwanese communities β tied to Chinese APT groups.
π Full report: https://thehackernews.com/2025/04/spynote-badbazaar-moonshine-malware.html
β‘οΈ SpyNote exploits fake Google Play pages to hijack Android devices β stealing data, mic, and camera access.
β‘οΈ BadBazaar and MOONSHINE target Tibetan, Uyghur, and Taiwanese communities β tied to Chinese APT groups.
π Full report: https://thehackernews.com/2025/04/spynote-badbazaar-moonshine-malware.html
π7π€4
π¨ 23,958 IPs. 5 countries. 1 target.
Palo Alto Networks' GlobalProtect portals are under coordinated brute-force login attacksβno vulnerability yet, but the threat is real.
Urgent:
β Update PAN-OS
β Enforce MFA
β Harden your portals
π Full story: https://thehackernews.com/2025/04/palo-alto-networks-warns-of-brute-force.html
Palo Alto Networks' GlobalProtect portals are under coordinated brute-force login attacksβno vulnerability yet, but the threat is real.
Urgent:
β Update PAN-OS
β Enforce MFA
β Harden your portals
π Full story: https://thehackernews.com/2025/04/palo-alto-networks-warns-of-brute-force.html
π₯10π3π2π±2
π₯ Cyberattacks are scaling like startups β thanks to Initial Access Brokers (IABs).
πΉ In 2024, 58% of hacked access sells for under $1K.
πΉ Target sectors are widening β no oneβs safe.
πΉ USA, Brazil, France top the hit list.
Cheaper access = faster, wider cyberattacks.
Details + defense tips π https://thehackernews.com/2025/04/initial-access-brokers-shift-tactics.html
πΉ In 2024, 58% of hacked access sells for under $1K.
πΉ Target sectors are widening β no oneβs safe.
πΉ USA, Brazil, France top the hit list.
Cheaper access = faster, wider cyberattacks.
Details + defense tips π https://thehackernews.com/2025/04/initial-access-brokers-shift-tactics.html
π19π3
π¨ Paper Werewolf (aka GOFFEE) is hitting Russian government, energy, and media sectors with a stealthy new weapon β PowerModul.
It hijacks systems via fake Word/PDF files β deploys PowerShell malware β pivots with Mythic agents.
Read: https://thehackernews.com/2025/04/paper-werewolf-deploys-powermodul.html
It hijacks systems via fake Word/PDF files β deploys PowerShell malware β pivots with Mythic agents.
Read: https://thehackernews.com/2025/04/paper-werewolf-deploys-powermodul.html
π€19π6β‘4π±3π1
β‘ Even patching won't save you.
Fortinet confirms attackers kept read-only access to FortiGate devices after patching old flaws (CVE-2022-42475, CVE-2023-27997, CVE-2024-21762) via hidden symlink in SSL-VPN.
Full details π https://thehackernews.com/2025/04/fortinet-warns-attackers-retain.html
Fortinet confirms attackers kept read-only access to FortiGate devices after patching old flaws (CVE-2022-42475, CVE-2023-27997, CVE-2024-21762) via hidden symlink in SSL-VPN.
Full details π https://thehackernews.com/2025/04/fortinet-warns-attackers-retain.html
π29π16π€―15π₯6π5β‘2
π¨ New cyber threat alert!
Pakistan-linked hackers are ramping up attacks on India's oil, railways, and external affairs sectors using Xeno RAT, Spark RAT, and new malware CurlBack RAT.
They're now using MSI packagesβditching old methodsβto steal browser data, files, and credentials across Windows & Linux.
Find details here: https://thehackernews.com/2025/04/pakistan-linked-hackers-expand-targets.html
Pakistan-linked hackers are ramping up attacks on India's oil, railways, and external affairs sectors using Xeno RAT, Spark RAT, and new malware CurlBack RAT.
They're now using MSI packagesβditching old methodsβto steal browser data, files, and credentials across Windows & Linux.
Find details here: https://thehackernews.com/2025/04/pakistan-linked-hackers-expand-targets.html
π19π₯10π7π€4π1