π Phishing isn't just an email problem anymore!
2025's #1 breach method? Identity attacks β phishing + stolen creds now top software exploits. MFA? Often bypassed. Detection? Too slow.
Real-time browser-based defense is the future. Stop attacks before passwords are stolen.
Learn more: https://thehackernews.com/2025/04/three-reasons-why-browser-is-best-for.html
2025's #1 breach method? Identity attacks β phishing + stolen creds now top software exploits. MFA? Often bypassed. Detection? Too slow.
Real-time browser-based defense is the future. Stop attacks before passwords are stolen.
Learn more: https://thehackernews.com/2025/04/three-reasons-why-browser-is-best-for.html
π10π5π€2π€―1
β οΈ Target: Russian Military!
Android.Spy.1292.origin spyware steals data via fake Alpine Quest apps.
β Spread via fake Telegram & Rus. app stores
β Steals loc., contacts, files
β Sends data to Telegram bot, runs hidden malware
Doctor Web says it mimics Alpine Quest Pro, widely used in military zones.
Read: https://thehackernews.com/2025/04/android-spyware-disguised-as-alpine.html
π Kaspersky found a Windows backdoor in fake ViPNet updates targeting Russian government, finance, and industry.
Android.Spy.1292.origin spyware steals data via fake Alpine Quest apps.
β Spread via fake Telegram & Rus. app stores
β Steals loc., contacts, files
β Sends data to Telegram bot, runs hidden malware
Doctor Web says it mimics Alpine Quest Pro, widely used in military zones.
Read: https://thehackernews.com/2025/04/android-spyware-disguised-as-alpine.html
π Kaspersky found a Windows backdoor in fake ViPNet updates targeting Russian government, finance, and industry.
π21π8π€―4π€2
πΌ Dream Job? Or Cyber Trap?
Iranian hackers UNC2428 lured Israelis with fake jobs at defense giant Rafael. Victims downloaded βRafaelConnect.exeβ β a trap that secretly installed the MURKYTOUR backdoor, giving attackers full access.
Read now β https://thehackernews.com/2025/04/iran-linked-hackers-target-israel-with.html
Iranian hackers UNC2428 lured Israelis with fake jobs at defense giant Rafael. Victims downloaded βRafaelConnect.exeβ β a trap that secretly installed the MURKYTOUR backdoor, giving attackers full access.
Read now β https://thehackernews.com/2025/04/iran-linked-hackers-target-israel-with.html
π₯27π€―7π6π5π€3π1
DPRK hackers are inside Web3βstealing crypto to fund WMDs.
In 2023, $137M stolen in 1 day via phishing. In 2024, they used deepfakes to win real jobs & extort firms. 12 fake identities at one US firm alone.
Learn more: https://thehackernews.com/2025/04/dprk-hackers-steal-137m-from-tron-users.html
In 2023, $137M stolen in 1 day via phishing. In 2024, they used deepfakes to win real jobs & extort firms. 12 fake identities at one US firm alone.
Learn more: https://thehackernews.com/2025/04/dprk-hackers-steal-137m-from-tron-users.html
π€―19π8π4π€3π2
π WhatsApp rolls out Advanced Chat Privacy!
πΈ Blocks chat exports, auto-downloads, & AI use in sensitive convos.
πΈ Still allows screenshots & manual media saves.
πΈ Available now for all users on the latest update.
Update to try it π https://thehackernews.com/2025/04/whatsapp-adds-advanced-chat-privacy-to.html
πΈ Blocks chat exports, auto-downloads, & AI use in sensitive convos.
πΈ Still allows screenshots & manual media saves.
πΈ Available now for all users on the latest update.
Update to try it π https://thehackernews.com/2025/04/whatsapp-adds-advanced-chat-privacy-to.html
π29π12π€10π€―2π1
π₯ Critical Exploit Alert!
A 9.0 CVSS flaw in Commvault Command Center lets hackers run code without logging in.
π― Targets versions 11.38.0β11.38.19
π₯ Pre-auth SSRF β Remote Code Execution
Learn more about CVE-2025-34028 here: https://thehackernews.com/2025/04/critical-commvault-command-center-flaw.html
A 9.0 CVSS flaw in Commvault Command Center lets hackers run code without logging in.
π― Targets versions 11.38.0β11.38.19
π₯ Pre-auth SSRF β Remote Code Execution
Learn more about CVE-2025-34028 here: https://thehackernews.com/2025/04/critical-commvault-command-center-flaw.html
π11π€―3π±1
π 133M patient records breached in 2024. Now, hackers target devices that save livesβnot just data.
Zero Trust is mandatory. New HIPAA rules demand it.
Main Line Health secured their network with Armis + Elisityβin hours, not months.
π See how microsegmentation protects both patients & systems: https://thehackernews.com/2025/04/automating-zero-trust-in-healthcare.html
Zero Trust is mandatory. New HIPAA rules demand it.
Main Line Health secured their network with Armis + Elisityβin hours, not months.
π See how microsegmentation protects both patients & systems: https://thehackernews.com/2025/04/automating-zero-trust-in-healthcare.html
π8π€4π±4π1
π¨ New Threat Alert: Phishing just got an AI upgrade.
Darcula PhaaS now uses GenAI to help anyone build phishing sites in minutes β no tech skills needed. Smishing attacks just leveled up.
Learn more: https://thehackernews.com/2025/04/darcula-adds-genai-to-phishing-toolkit.html
Darcula PhaaS now uses GenAI to help anyone build phishing sites in minutes β no tech skills needed. Smishing attacks just leveled up.
Learn more: https://thehackernews.com/2025/04/darcula-adds-genai-to-phishing-toolkit.html
π€―13π6π2
π New Linux Rootkit Exploits io_uring, Evades Detection
ARMOβs Curing rootkit uses io_uring to bypass system call monitoringβFalco, Tetragon, and even Microsoft Defender canβt see it.
Attackers can run commands without triggering system calls.
Read β https://thehackernews.com/2025/04/linux-iouring-poc-rootkit-bypasses.html
ARMOβs Curing rootkit uses io_uring to bypass system call monitoringβFalco, Tetragon, and even Microsoft Defender canβt see it.
Attackers can run commands without triggering system calls.
Read β https://thehackernews.com/2025/04/linux-iouring-poc-rootkit-bypasses.html
π20π€3
β οΈ 159 Bugs Exploited in 90 Days!
1 in 4 breaches now starts with a CVE exploit. In Q1 2025, 159 flaws hit in the wildβ28% within 24 hours of disclosure.
Top targets: CMSes, edge devices, Windows.
π Learn more: https://thehackernews.com/2025/04/159-cves-exploited-in-q1-2025-283.html
1 in 4 breaches now starts with a CVE exploit. In Q1 2025, 159 flaws hit in the wildβ28% within 24 hours of disclosure.
Top targets: CMSes, edge devices, Windows.
π Learn more: https://thehackernews.com/2025/04/159-cves-exploited-in-q1-2025-283.html
π15β‘6
β‘ Lazarus Group strikes South Koreaβagain.
6 major industries breached via watering hole attacks + zero-days in Cross EX & Innorix Agent.
Malware used: ThreatNeedle & more.
π Supply chains are the target.
Learn more π https://thehackernews.com/2025/04/lazarus-hits-6-south-korean-firms-via.html
6 major industries breached via watering hole attacks + zero-days in Cross EX & Innorix Agent.
Malware used: ThreatNeedle & more.
π Supply chains are the target.
Learn more π https://thehackernews.com/2025/04/lazarus-hits-6-south-korean-firms-via.html
π₯18π±8π6π3
The ActiveState team is heading to RSA 2025, and weβre kicking things off with a Zero-Vulnerability Happy Hour! π»
π When: Tuesday, April 29th @ 6:00 PM
π Where: Local Tap SF
Join us for great drinks, meaningful conversations, and networking with DevSecOps leaders. Letβs talk open source security, vulnerability management, and the future of secure software supply chains.
Spaces are limitedβsecure your spot today! π https://thn.news/zero-vulnerability-rsa-happy-hour
#RSAC2025 #DevSecOps #OpenSource #CyberSecurity #ZeroVulnerability
π When: Tuesday, April 29th @ 6:00 PM
π Where: Local Tap SF
Join us for great drinks, meaningful conversations, and networking with DevSecOps leaders. Letβs talk open source security, vulnerability management, and the future of secure software supply chains.
Spaces are limitedβsecure your spot today! π https://thn.news/zero-vulnerability-rsa-happy-hour
#RSAC2025 #DevSecOps #OpenSource #CyberSecurity #ZeroVulnerability
π10π₯2π1
π¨ New Ivanti ICS Attacks Detected!
DslogdRAT malware used in real-world attacks after hackers exploited CVE-2025-0282 (zero-day).
First hit Japan π―π΅ in Dec 2024 β now global scanning surges 9X in 24 hrs.
πΉ 270+ IPs scanning Ivanti
πΉ 255 confirmed malicious
πΉ Top targets: US, Germany, Netherlands
Details: https://thehackernews.com/2025/04/dslogdrat-malware-deployed-via-ivanti.html
DslogdRAT malware used in real-world attacks after hackers exploited CVE-2025-0282 (zero-day).
First hit Japan π―π΅ in Dec 2024 β now global scanning surges 9X in 24 hrs.
πΉ 270+ IPs scanning Ivanti
πΉ 255 confirmed malicious
πΉ Top targets: US, Germany, Netherlands
Details: https://thehackernews.com/2025/04/dslogdrat-malware-deployed-via-ivanti.html
π16π3π1π€1
π Hackers could be one path away from your sensitive files!
π¨ New CVEs expose major flaws in Rack & Infodraw systems:
πΉ CVE-2025-27610 lets attackers read config files & credentials via path traversal.
πΉ Infodraw CVE-2025-43928 allows any file to be read or deletedβno login needed.
Learn more: https://thehackernews.com/2025/04/researchers-identify-rackstatic.html
π₯ Exploits are trivial & patches missing. Systems in Belgium & Luxembourg already hit. Update now or go offline!
π¨ New CVEs expose major flaws in Rack & Infodraw systems:
πΉ CVE-2025-27610 lets attackers read config files & credentials via path traversal.
πΉ Infodraw CVE-2025-43928 allows any file to be read or deletedβno login needed.
Learn more: https://thehackernews.com/2025/04/researchers-identify-rackstatic.html
π₯ Exploits are trivial & patches missing. Systems in Belgium & Luxembourg already hit. Update now or go offline!
π₯17π5π€1π±1
π Critical SAP Exploit Alert!
Hackers are abusing a flaw in SAP NetWeaver to drop JSP web shellsβeven fully patched systems are hit.
Likely tied to CVE-2025-31324 (CVSS 10.0) | Allows unauthenticated file uploads via /metadatauploader.
Details β https://thehackernews.com/2025/04/sap-confirms-critical-netweaver-flaw.html
Hackers are abusing a flaw in SAP NetWeaver to drop JSP web shellsβeven fully patched systems are hit.
Likely tied to CVE-2025-31324 (CVSS 10.0) | Allows unauthenticated file uploads via /metadatauploader.
Details β https://thehackernews.com/2025/04/sap-confirms-critical-netweaver-flaw.html
π18β‘4π3π₯2
π₯ Machines are talking. And they hold the keys.
70% of leaked secrets still work. NHIs outnumber humans 100:1 β no MFA, no alerts, no control.
Most teams donβt know where these secrets are, or whoβs using them.
π Time to find the risks. Fix them. Before itβs too late.
See how: https://thehackernews.com/2025/04/why-nhis-are-securitys-most-dangerous.html
70% of leaked secrets still work. NHIs outnumber humans 100:1 β no MFA, no alerts, no control.
Most teams donβt know where these secrets are, or whoβs using them.
π Time to find the risks. Fix them. Before itβs too late.
See how: https://thehackernews.com/2025/04/why-nhis-are-securitys-most-dangerous.html
π13π€4π±3
π₯ Fake jobs, real danger.
North Korean hackers are posing as crypto firms to lure devs into malware traps.
πΉ3 fronts: BlockNovas, Angeloper, SoftGlide
πΉ3 Malware: BeaverTail, InvisibleFerret, OtterCookie πΉ3 Target: Your wallet, data & trust.
Read: https://thehackernews.com/2025/04/north-korean-hackers-spread-malware-via.html
North Korean hackers are posing as crypto firms to lure devs into malware traps.
πΉ3 fronts: BlockNovas, Angeloper, SoftGlide
πΉ3 Malware: BeaverTail, InvisibleFerret, OtterCookie πΉ3 Target: Your wallet, data & trust.
Read: https://thehackernews.com/2025/04/north-korean-hackers-spread-malware-via.html
π31π€―10π3π2π€2
A stealthy hacker-for-hire ToyMaker is selling access to top targets β leading straight to CACTUS ransomware attacks.
π° They scan, hack, and hand over.
π οΈ Malware: LAGTOY
These brokers are speeding up ransomware ops. No espionage, just cash.
Learn more: https://thehackernews.com/2025/04/toymaker-uses-lagtoy-to-sell-access-to.html
π° They scan, hack, and hand over.
π οΈ Malware: LAGTOY
These brokers are speeding up ransomware ops. No espionage, just cash.
Learn more: https://thehackernews.com/2025/04/toymaker-uses-lagtoy-to-sell-access-to.html
π€―27π14π€5π₯3
π Hackers are mining crypto in the cloudβon your dime.
Microsoft uncovered Storm-1977 targeting education sector cloud accounts via password spraying.
They used AzureChecker.exe, hijacked guest accounts, spun up 200+ containers, and ran illicit crypto mining.
β οΈ Time to lock it down.
π Learn more: https://thehackernews.com/2025/04/storm-1977-hits-education-clouds-with.html
Microsoft uncovered Storm-1977 targeting education sector cloud accounts via password spraying.
They used AzureChecker.exe, hijacked guest accounts, spun up 200+ containers, and ran illicit crypto mining.
β οΈ Time to lock it down.
π Learn more: https://thehackernews.com/2025/04/storm-1977-hits-education-clouds-with.html
π23π₯10π7
π¨ 13,000+ sites at risk.
Hackers are actively exploiting 2 zero-days in Craft CMS, hitting servers via image tools. One flaw scores 10.0 CVSSβworst possible. Nearly 300 sites likely breached already.
Watch for POST hits to "/actions/assets/generate-transform"
π Details: https://thehackernews.com/2025/04/hackers-exploit-critical-craft-cms.html
π Patch now. Rotate keys. Check logs.
Hackers are actively exploiting 2 zero-days in Craft CMS, hitting servers via image tools. One flaw scores 10.0 CVSSβworst possible. Nearly 300 sites likely breached already.
Watch for POST hits to "/actions/assets/generate-transform"
π Details: https://thehackernews.com/2025/04/hackers-exploit-critical-craft-cms.html
π Patch now. Rotate keys. Check logs.
π15π±11π€―4
β οΈ Think you're installing a security patch? Think again.
Hackers are luring WordPress site owners with fake WooCommerce alerts urging a βcritical patchβ download β but itβs a trap. The download creates a hidden admin account, installs web shells, and gives attackers full control.
Full story βhttps://thehackernews.com/2025/04/woocommerce-users-targeted-by-fake.html
Hackers are luring WordPress site owners with fake WooCommerce alerts urging a βcritical patchβ download β but itβs a trap. The download creates a hidden admin account, installs web shells, and gives attackers full control.
Full story βhttps://thehackernews.com/2025/04/woocommerce-users-targeted-by-fake.html
π20π€―8π7π±4π€1