๐จ Hackers built a fake Bitdefender site to push Venom RATโstealing passwords, crypto, and control.
Behind it? A stealthy combo of open-source tools, MFA bypass tricks, and real-time phishing tactics. You wonโt believe what theyโre exploiting now.
Read: https://thehackernews.com/2025/05/cybercriminals-clone-antivirus-site-to_4.html
Behind it? A stealthy combo of open-source tools, MFA bypass tricks, and real-time phishing tactics. You wonโt believe what theyโre exploiting now.
Read: https://thehackernews.com/2025/05/cybercriminals-clone-antivirus-site-to_4.html
๐18๐ฅ5โก1
Apple blocked $9B+ in App Store fraud.
In 2024 alone:
๐ฅ $2B in fake transactions stopped
๐ซ 139K shady devs rejected
๐ค 129M bogus accounts banned
From malware to manipulated reviewsโfraud is evolving fast.
๐ See whatโs under the hood: https://thehackernews.com/2025/05/apple-blocks-9-billion-in-fraud-over-5.html
In 2024 alone:
๐ฅ $2B in fake transactions stopped
๐ซ 139K shady devs rejected
๐ค 129M bogus accounts banned
From malware to manipulated reviewsโfraud is evolving fast.
๐ See whatโs under the hood: https://thehackernews.com/2025/05/apple-blocks-9-billion-in-fraud-over-5.html
๐17๐9๐คฏ8๐3๐ฅ3
๐จ One Day. 251 IPs. 75 Targets.
Experts detected a wave of Japan-based, Amazon-hosted IPs scanning 75 exposure points in hours.
CVEs hit: ColdFusion (CVE-2018-15961), Struts (CVE-2017-5638), Elasticsearch (CVE-2015-1427)
See what was targeted โ https://thehackernews.com/2025/05/251-amazon-hosted-ips-used-in-exploit.html
Experts detected a wave of Japan-based, Amazon-hosted IPs scanning 75 exposure points in hours.
CVEs hit: ColdFusion (CVE-2018-15961), Struts (CVE-2017-5638), Elasticsearch (CVE-2015-1427)
See what was targeted โ https://thehackernews.com/2025/05/251-amazon-hosted-ips-used-in-exploit.html
๐16
๐จ A new zero-day is under attack โ and itโs making money off your CMS.
Hackers are hijacking Craft CMS via a fresh zero-day to mine crypto and sell your bandwidth โ all with stealthy new tools. One odd Python trick might help you spot them.
Learn more: https://thehackernews.com/2025/05/mimo-hackers-exploit-cve-2025-32432-in.html
Hackers are hijacking Craft CMS via a fresh zero-day to mine crypto and sell your bandwidth โ all with stealthy new tools. One odd Python trick might help you spot them.
Learn more: https://thehackernews.com/2025/05/mimo-hackers-exploit-cve-2025-32432-in.html
๐7๐ค4
โ ๏ธ You passed MFA. But your session didnโt.
A new attack, Browser-in-the-Middle, tricks users into typing passwords on a hackerโs browserโwithout knowing it.
Itโs fast, invisible, and bypasses MFA.
Learn how it worksโand how to stop it before it hits you. ๐ https://thehackernews.com/2025/05/how-browser-in-middle-attacks-steal.html
A new attack, Browser-in-the-Middle, tricks users into typing passwords on a hackerโs browserโwithout knowing it.
Itโs fast, invisible, and bypasses MFA.
Learn how it worksโand how to stop it before it hits you. ๐ https://thehackernews.com/2025/05/how-browser-in-middle-attacks-steal.html
๐15๐คฏ8๐ค4๐3๐ฑ1
๐จ A new botnet is quietly hijacking Linux-based IoT devices.
PumaBot is targeting embedded Linux IoT devicesโbrute-forcing SSH, mining crypto, and hijacking credentials.
It impersonates Redis, evades honeypots, and survives reboots using systemd persistence.
๐ Read: https://thehackernews.com/2025/05/new-pumabot-botnet-targets-linux-iot.html
PumaBot is targeting embedded Linux IoT devicesโbrute-forcing SSH, mining crypto, and hijacking credentials.
It impersonates Redis, evades honeypots, and survives reboots using systemd persistence.
๐ Read: https://thehackernews.com/2025/05/new-pumabot-botnet-targets-linux-iot.html
๐11๐คฏ4
๐จ Session hijacking just replaced password theft.
Attackers now buy live access to Microsoft 365, AWS, Slackโno passwords, no MFA needed.
Flare analyzed 20M+ stealer logs. What they found changes everything.
๐ How fast it happensโand how to stop it: https://thehackernews.com/2025/05/from-infection-to-access-24-hour.html
Attackers now buy live access to Microsoft 365, AWS, Slackโno passwords, no MFA needed.
Flare analyzed 20M+ stealer logs. What they found changes everything.
๐ How fast it happensโand how to stop it: https://thehackernews.com/2025/05/from-infection-to-access-24-hour.html
๐12โก3๐3
๐จ WARNING โ
Apps like ChatGPT and Trello can access your entire OneDrive cloud via Microsoftโs File Pickerโeven if you upload just one file.
๐ Overly broad permissions, vague prompts. No fix yet.
๐ See whatโs at risk โ https://thehackernews.com/2025/05/microsoft-onedrive-file-picker-flaw.html
Apps like ChatGPT and Trello can access your entire OneDrive cloud via Microsoftโs File Pickerโeven if you upload just one file.
๐ Overly broad permissions, vague prompts. No fix yet.
๐ See whatโs at risk โ https://thehackernews.com/2025/05/microsoft-onedrive-file-picker-flaw.html
๐23๐ฑ18๐7๐คฏ5
๐จ China accused of cyber espionageโagain.
Czech Republic publicly blames APT31, a state-linked hacking group, for targeting its Foreign Ministry since 2022. The attack hit critical infrastructure.
๐ Read the full story: https://thehackernews.com/2025/05/czech-republic-blames-china-linked.html
Czech Republic publicly blames APT31, a state-linked hacking group, for targeting its Foreign Ministry since 2022. The attack hit critical infrastructure.
๐ Read the full story: https://thehackernews.com/2025/05/czech-republic-blames-china-linked.html
๐12๐ค7๐4๐ฑ3๐ฅ2๐คฏ1
๐จ Iranian Hacker Pleads Guilty in U.S. Ransomware Case
Sina Gholinejad, 37, admitted to leading Robbinhood ransomware attacks that hit U.S. cities like Baltimore and Greenville between 2019โ2024.
๐ฅ $19M+ in damages
๐ฅ City services shut down for months
๐ฅ Used stolen access + vulnerable drivers to avoid detection
๐ฅ Laundered ransom through crypto mixers
He faces up to 30 years in prison.
๐ Read the full story: https://thehackernews.com/2025/05/iranian-hacker-pleads-guilty-in-19.html
Sina Gholinejad, 37, admitted to leading Robbinhood ransomware attacks that hit U.S. cities like Baltimore and Greenville between 2019โ2024.
๐ฅ $19M+ in damages
๐ฅ City services shut down for months
๐ฅ Used stolen access + vulnerable drivers to avoid detection
๐ฅ Laundered ransom through crypto mixers
He faces up to 30 years in prison.
๐ Read the full story: https://thehackernews.com/2025/05/iranian-hacker-pleads-guilty-in-19.html
๐23๐ฑ12๐ฅ11๐3๐2โก1๐คฏ1
๐จ 0-day Alert: Unpatched flaw threatens 100K+ WordPress sites
A critical vulnerability (CVE-2025-47577, CVSS 10.0) in TI WooCommerce Wishlist lets unauthenticated attackers upload malicious files.
๐ Full details โ https://thehackernews.com/2025/05/over-100000-wordpress-sites-at-risk.html
A critical vulnerability (CVE-2025-47577, CVSS 10.0) in TI WooCommerce Wishlist lets unauthenticated attackers upload malicious files.
๐ Full details โ https://thehackernews.com/2025/05/over-100000-wordpress-sites-at-risk.html
โก9๐6๐ฅ3
๐จ Google Calendarโฆ as malware C2? You read that right.
Chinese APT41 hackers hijacked a govt site to launch a stealth campaign using malware dubbed TOUGHPROGRESSโleveraging Google Calendar events to send commands & exfiltrate data.
Find details here โ https://thehackernews.com/2025/05/chinese-apt41-exploits-google-calendar.html
Chinese APT41 hackers hijacked a govt site to launch a stealth campaign using malware dubbed TOUGHPROGRESSโleveraging Google Calendar events to send commands & exfiltrate data.
Find details here โ https://thehackernews.com/2025/05/chinese-apt41-exploits-google-calendar.html
๐คฏ25๐ฅ9๐3
๐ญ Phishing scams are down 20%โbut donโt celebrate yet.
Hackers are now using GenAI to launch hyper-targeted attacks on HR and finance teams. The game changed. Are your defenses ready for whatโs coming next?
๐ก๏ธ Read the full 2025 report: https://thehackernews.com/expert-insights/2025/05/zscaler-threatlabz-2025-phishing-report.html
Hackers are now using GenAI to launch hyper-targeted attacks on HR and finance teams. The game changed. Are your defenses ready for whatโs coming next?
๐ก๏ธ Read the full 2025 report: https://thehackernews.com/expert-insights/2025/05/zscaler-threatlabz-2025-phishing-report.html
๐9๐4โก2๐คฏ1
๐จ UPDATE: 9,000 ASUS routers hijacked in silent global attack. Hackers gained persistent access using a known flawโno malware, no alerts.
Linked to the same group behind the Cisco honeypot botnet.
The real plan? Itโs just starting... ๐
Read: https://thehackernews.com/2025/05/vicioustrap-uses-cisco-flaw-to-build.html
Linked to the same group behind the Cisco honeypot botnet.
The real plan? Itโs just starting... ๐
Read: https://thehackernews.com/2025/05/vicioustrap-uses-cisco-flaw-to-build.html
๐คฏ10๐ค5๐4โก3๐1
๐จ Hackers hijacked a trusted IT tool to launch ransomware attacks across multiple companies in a supply chain breach.
๐ The twist? Another cyber gang may have quietly opened the door. The ransomware underworld is shifting.
Learn more: https://thehackernews.com/2025/05/dragonforce-exploits-simplehelp-flaws.html
๐ The twist? Another cyber gang may have quietly opened the door. The ransomware underworld is shifting.
Learn more: https://thehackernews.com/2025/05/dragonforce-exploits-simplehelp-flaws.html
๐10๐ฑ4โก3
๐งฌ New Malware Alert: Hides Using Broken File Headers!
Fortinet just uncovered a remote access trojan (RAT) that ran unnoticed for weeksโusing corrupted DOS & PE headers to avoid detection.
๐ฅ๏ธ Turns your PC into a remote access hub
๐ Supports multiple attacker sessions
๐ Uses TLS to stay stealthy
๐ Read the full story: https://thehackernews.com/2025/05/new-windows-rat-evades-detection-for.html
Fortinet just uncovered a remote access trojan (RAT) that ran unnoticed for weeksโusing corrupted DOS & PE headers to avoid detection.
๐ฅ๏ธ Turns your PC into a remote access hub
๐ Supports multiple attacker sessions
๐ Uses TLS to stay stealthy
๐ Read the full story: https://thehackernews.com/2025/05/new-windows-rat-evades-detection-for.html
๐ค11๐5๐ฅ4โก2๐2
At Georgetown, gain the tactical skills to plan for and respond to information security threats. Attend our June 12 webinar.
Sign up now: https://thn.news/cyber-risk-2025-ig
Sign up now: https://thn.news/cyber-risk-2025-ig
๐8๐ฅ2
๐จ AI tools are the new bait!
Fake ChatGPT & InVideo AI installers are spreading ransomware & destructive malware like CyberLock, Lucky_Gh0$t, and Numero.
Hackers are weaponizing AI hype. Don't trust free tools from shady links.
๐Details: https://thehackernews.com/2025/05/cybercriminals-target-ai-users-with.html
Fake ChatGPT & InVideo AI installers are spreading ransomware & destructive malware like CyberLock, Lucky_Gh0$t, and Numero.
Hackers are weaponizing AI hype. Don't trust free tools from shady links.
๐Details: https://thehackernews.com/2025/05/cybercriminals-target-ai-users-with.html
๐12๐คฏ5โก4๐4๐ฅ2๐ค1
๐จ Fake News, Real Threats!
Meta just shut down 3 secret influence ops from Iran, China, and Romania using fake accounts, AI, and hashtags to sway public opinion.
๐โ๐จ 658 fake Facebook accounts.
๐ญ AI-generated profiles.
One Iranian campaign tied to Storm-2035 even misused ChatGPT to spread polarizing propaganda.
๐ Read details โ https://thehackernews.com/2025/05/meta-disrupts-influence-ops-targeting.html
Meta just shut down 3 secret influence ops from Iran, China, and Romania using fake accounts, AI, and hashtags to sway public opinion.
๐โ๐จ 658 fake Facebook accounts.
๐ญ AI-generated profiles.
One Iranian campaign tied to Storm-2035 even misused ChatGPT to spread polarizing propaganda.
๐ Read details โ https://thehackernews.com/2025/05/meta-disrupts-influence-ops-targeting.html
๐15๐8๐ค2
๐จ ConnectWise confirms a targeted cyberattack on its environmentโlikely tied to a nation-state actor.
Just weeks after patching CVE-2025-3935, suspicious activity hit a small group of customers.
Stay ALERT | Read details: https://thehackernews.com/2025/05/connectwise-hit-by-cyberattack-nation.html
Just weeks after patching CVE-2025-3935, suspicious activity hit a small group of customers.
Stay ALERT | Read details: https://thehackernews.com/2025/05/connectwise-hit-by-cyberattack-nation.html
๐7๐2๐ค1
๐จ The U.S. Treasury has sanctioned Funnull, a Philippines-based firm powering thousands of crypto scamsโcausing over $200M in U.S. losses.
The twist? They used AWS and Azure to host fake sites at scale.
๐น 332K+ domains
๐น 548 spoofed brands
๐น Avg. victim loss: $150K+
Donโt get played: https://thehackernews.com/2025/05/us-sanctions-funnull-for-200m-romance.html
The twist? They used AWS and Azure to host fake sites at scale.
๐น 332K+ domains
๐น 548 spoofed brands
๐น Avg. victim loss: $150K+
Donโt get played: https://thehackernews.com/2025/05/us-sanctions-funnull-for-200m-romance.html
๐ฅ12๐3๐1