The Hacker News
βœ”
151K subscribers
1.86K photos
10 videos
3 files
7.78K links
⭐ Official THN Telegram Channel β€” A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

πŸ“¨ Contact: [email protected]

🌐 Website: https://thehackernews.com
Download Telegram
πŸ”₯ UPDATE - A public PoC exploit is now available for a serious SonicWall SMA exploit chain.

➑️ CVE-2024-38475: Apache HTTP Server flaw used to bypass auth
➑️ CVE-2023-44221: Post-auth command injection via Diagnostics menu

CISA has added both to the KEV catalog β€” federal patch deadline: May 22, 2025.
Exploitation is already active in the wild.

πŸ“Ž Details + PoC: https://thehackernews.com/2025/05/sonicwall-confirms-active-exploitation.html
πŸ‘16😱1
πŸ” Microsoft goes passwordless by default for all new accounts.

No more passwords at sign-upβ€”just passkeys, using biometrics or device PINs. It's phishing-resistant, backed by FIDO standards.

Existing users? You can remove your password now from settings.

Learn more: https://thehackernews.com/2025/05/microsoft-sets-passkeys-default-for-new.html
πŸ‘32😱16πŸ”₯8πŸ€”7⚑6
πŸ”₯ Automate the chaos. Stay ahead of CVEs.

LivePerson slashed vuln ticketing time by 60% using a free Tines workflow that:

β†’ Auto-pulls CISA alerts
β†’ Enriches with CrowdStrike
β†’ Sends Slack buttons
β†’ Creates ServiceNow tickets

No manual tracking. No delays. Just speed.

πŸ‘€ See how your team can do it too: https://thehackernews.com/2025/05/how-to-automate-cve-and-vulnerability.html
πŸ‘17πŸ‘4πŸ€”1
🚨 TikTok Fined €530M for secretly storing EU user data in China, violating GDPR rules.

πŸ‡ͺπŸ‡Ί Ireland’s DPC says TikTok misled regulators, failed to ensure EU-level privacy, and ignored China’s surveillance risks.

They now have 6 months to stop transfers.

πŸ”— Read more: https://thehackernews.com/2025/05/tiktok-slammed-with-530-million-gdpr.html

πŸ“‰ Second major GDPR fine after a €345M penalty in 2023.
πŸ‘40😁24😱11🀯7πŸ‘5πŸ”₯2
🚨 U.S. charges Yemeni national with deploying Black Kingdom ransomware on 1,500+ systemsβ€”from hospitals to schoolsβ€”via Microsoft ProxyLogon.

πŸ’₯ Targets paid in Bitcoin.

πŸ”— Read more: https://thehackernews.com/2025/05/us-charges-yemeni-hacker-behind-black.html
😁31πŸ‘7πŸ‘4πŸ€”4⚑1
πŸ”₯ Two years inside. Nation-state footprints. Critical infrastructure targeted.

Fortinet links Iranian APT Lemon Sandstorm to a stealthy attack on a Middle East CNI (May '23–Feb '25).
Used VPN exploits, chained proxies, 7 custom backdoors across 4 phases.

Read this story ➑️ https://thehackernews.com/2025/05/iranian-hackers-maintain-2-year-access.html
😁12πŸ‘10⚑5πŸ”₯4
🚨 Malicious Go modules are nuking Linux systemsβ€”wiping entire disks beyond recovery using hidden payloads.

🧨 3 GitHub-hosted packages posed as dev tools. Once run on Linux, they downloaded a script to overwrite /dev/sdaβ€”killing the OS.

At the same time, npm & PyPI malware is:
| πŸͺ™ Stealing crypto keys
| πŸ“§ Using Gmail to exfiltrate data
| πŸ” Hiding via WebSockets

πŸ‘€ Over 75,000+ downloads so far.

Read β†’ https://thehackernews.com/2025/05/malicious-go-modules-deliver-disk.html
😱29πŸ‘16πŸ€”12🀯8😁6⚑3πŸ”₯1
🚨 New malware drop from Golden Chickens: TerraStealerV2 steals browser logins, crypto wallets, and extensions, while TerraLogger silently records keystrokes.

πŸ“¦ Spread via EXE, MSI, LNK, OCX
πŸ“€ Sends data to Telegram + shady domain

πŸ”— Read this report: https://thehackernews.com/2025/05/golden-chickens-deploy-terrastealerv2.html
πŸ‘25⚑3πŸ‘1🀯1
🚨 You’re not running a security team. You're the security team.

One inbox. One admin panel. A hundred fire drills. Google Workspace helpsβ€”but attackers slip through the cracks.

πŸ” Identity is the new perimeter.
πŸ” MFA, context-aware access, DLPβ€”start there.
πŸ› οΈ Then, monitor, review, remediate.

You don’t need perfection. You need visibility and control.

See how it works β†’ https://thehackernews.com/2025/05/perfection-is-myth-leverage-isnt-how.html
πŸ‘15πŸ‘5πŸ”₯2
🚨 Zero-click, max impact β€” and it's already being exploited.

A critical Commvault bug (CVE-2025-34028, CVSS 10.0) lets hackers upload poisoned ZIPs, leading to full remote code executionβ€”no login needed.

Read: https://thehackernews.com/2025/05/commvault-cve-2025-34028-added-to-cisa.html

Deadline for U.S. agencies: May 23.
⚑13πŸ‘5😁1
🚨 Zero-click. Wormable. Network-spreading.

New flaws in Apple’s AirPlay protocol (πŸ”“ AirBorne) could let hackers hijack your device without a clickβ€”then ride your Wi-Fi into corporate networks.

CVE-2025-24252 + CVE-2025-24132 = silent RCE across Macs, TVs, speakers. Just being on the same Wi-Fi can be enough.

πŸ”— Learn more: https://thehackernews.com/2025/05/wormable-airplay-flaws-enable-zero.html

πŸ“² Update all AirPlay-enabled devices nowβ€”personal & work.
πŸ‘12πŸ”₯4
πŸ”₯ New Edition Just Dropped!

Cybersecurity Weekly Recap | May 5 β€”β€” From nation-state hacks to deepfake-ready malware, this week’s intel is packed:

β€’ Iranian APT lurked 2 yrs in critical infra
β€’ Claude chatbot abused for political ops
β€’ TikTok hit with $601M fine over China data
β€’ 30+ new CVEs to patch now
β€’ Magento supply chain backdoor activated after 6 yrs

Read the full recap β†’ https://thehackernews.com/2025/05/weekly-recap-nation-state-hacks-spyware.html
πŸ‘18⚑2πŸ”₯1
πŸ›‘ Critical Langflow Flaw Actively Exploited!

CISA has added CVE-2025-3248 to its Known Exploited Vulnerabilities list.

β€’ CVSS: 9.8
β€’ Affects most Langflow versions
β€’ Allows remote code execution without login
β€’ PoC exploit published April 9
β€’ 466 servers exposed worldwide

➑️ Full story: https://thehackernews.com/2025/05/critical-langflow-flaw-added-to-cisa.html
🀯5πŸ‘2😱1
🚨 Exploited in the wild. No user click needed.

Google patches 46 Android flaws, including CVE-2025-27363β€”a critical System bug tied to the FreeType font engine.

Discovered by Meta in March, it's now confirmed active.

πŸ”— Learn more: https://thehackernews.com/2025/05/google-fixes-actively-exploited-android.html
😱10πŸ‘2πŸ”₯2
πŸ”₯ AI agents are the new insider threatβ€”fast, autonomous, and already slipping past security.

Meanwhile, users just want to workβ€”on personal devices, with unsanctioned apps, and now AI tools.

The Access-Trust Gap is realβ€”and growing.

βœ… It’s time to move from blocking to governing access, for humans and machines.

πŸ‘‰ Read more from Dave Lewis, Global Advisory CISO at 1Password: https://thehackernews.com/expert-insights/2025/05/ai-access-trust-gap-droids-were-looking.html
πŸ”₯8πŸ‘5
This media is not supported in your browser
VIEW IN TELEGRAM
🚨 UPDATE - Darcula’s secret weapon exposed!

NRK & Mnemonic uncover Magic Cat β€” a phishing toolkit behind 884K+ stolen cards in 7 months.

πŸ”Ή 13M+ clicked links
πŸ”Ή 600+ scammers
πŸ”Ή Real-time data & PIN capture
πŸ”Ή 19K+ victims in Norway alone

Dev behind it? A 24-year-old from China.
The company? Claims it’s just β€œa website builder.”

πŸ”— Full story: https://thehackernews.com/2025/04/darcula-adds-genai-to-phishing-toolkit.html
😱15πŸ‘6πŸ”₯4⚑1🀯1
🚨 Plug-and-play β‰  safe.

Default Helm charts are silently exposing your Kubernetes clusters to attackers.

Microsoft warns: popular open-source tools like Apache Pinot, Meshery & Selenium Grid ship with no auth, open ports, and public IPs by default.

Details β†’ https://thehackernews.com/2025/05/microsoft-warns-default-helm-charts-for.html

Act now:
βœ”οΈ Audit Helm charts & YAMLs
βœ”οΈ Lock down network exposure
βœ”οΈ Monitor container behavior
πŸ‘13😱3
🚨 600 million attacks hit Microsoft Entra IDβ€”every single day.

It’s the heart of your access and identity. If it goes down, everything stops:

❌ No logins
❌ No compliance
❌ No recovery

Built-in tools won’t save you.

You need full backup and fast recovery. Because when identity breaks, so does your business.

Learn more: https://thehackernews.com/2025/05/entra-id-data-protectionessential-or.html
πŸ‘16😁7πŸ‘2
πŸ”₯ Not your typical breach…

Verizon’s 2025 DBIR shows:
➑️ Third-party breaches doubled (15% β†’ 30%)
➑️ Attackers now target machine accounts more than ever

πŸ‘€ Identity sprawl = rising risk.

Human or machine β€” if it’s not governed, it’s vulnerable.

πŸ”— Learn why unified identity security is no longer optional β†’ https://thehackernews.com/2025/05/third-parties-and-machine-credentials.html
πŸ‘10
🚨 Cybercrime meets Hollywood glitz β€” and it's all fake.

Two threat groups, Reckless Rabbit & Ruthless Rabbit, are scamming thousands using AI deepfakes, celebrity endorsements, and fake investment sites via Facebook ads.

Victims? Lured in, validated, then drained.

Meanwhile, Facebook ad slots are being flooded with β€œmystery box” clearance scams for $2 Apple products β€” but the only surprise is recurring charges and stolen data.

Read. Verify. Warn others. | Full story ➝ https://thehackernews.com/2025/05/new-investment-scams-use-facebook-ads.html
πŸ‘12πŸ”₯3
πŸ”₯ Old IoT devices are now botnet soldiers.

Hackers are hijacking end-of-life GeoVision gear & Samsung MagicINFO servers to spread Mirai malware, launching DDoS attacks via unpatched flaws (CVSS 9.8, 8.8).

Exploits live. PoC dropped. Attacks rising.

If you’re running outdated firmwareβ€”you’re already a target.

Read this report: https://thehackernews.com/2025/05/hackers-exploit-samsung-magicinfo.html
πŸ€”17πŸ‘11😁5πŸ”₯3