π¨ Hackers are hijacking WordPress sites right now.
A critical flaw (CVE-2025-5947) in the Service Finder theme lets anyone log in as an admin β no password needed.
13,800+ exploit attempts. Still rising.
Most sites havenβt patched.
Details here β https://thehackernews.com/2025/10/critical-exploit-lets-hackers-bypass.html
A critical flaw (CVE-2025-5947) in the Service Finder theme lets anyone log in as an admin β no password needed.
13,800+ exploit attempts. Still rising.
Most sites havenβt patched.
Details here β https://thehackernews.com/2025/10/critical-exploit-lets-hackers-bypass.html
π11π2π2
Preemptive Defense is the next frontier of identity security.
It can block AI-driven attacks before a user even authenticates β no login required.
Hereβs how it works (and why Gartnerβs calling it the new IAM essential).
Learn more β https://thehackernews.com/expert-insights/2025/10/identity-and-ai-threats-developing.html
It can block AI-driven attacks before a user even authenticates β no login required.
Hereβs how it works (and why Gartnerβs calling it the new IAM essential).
Learn more β https://thehackernews.com/expert-insights/2025/10/identity-and-ai-threats-developing.html
π8π₯2
Russian hackers are now using AI to write malware.
Ukraineβs cybersecurity agency says over 3,000 cyberattacks hit in early 2025 β many powered by AI-generated phishing and data-stealing code.
One strain, WRECKSTEEL, was built with AI tools to target state networks.
Full report β https://thehackernews.com/2025/10/from-phishing-to-malware-ai-becomes.html
Ukraineβs cybersecurity agency says over 3,000 cyberattacks hit in early 2025 β many powered by AI-generated phishing and data-stealing code.
One strain, WRECKSTEEL, was built with AI tools to target state networks.
Full report β https://thehackernews.com/2025/10/from-phishing-to-malware-ai-becomes.html
π23π3π€―3
β‘ Latest ThreatsDay Bulletin Out Now!
Hackers exploit MS Teams + MFA to breach orgs β plus a $2B crypto heist, .LNK malware with PowerShell implants, Autodesk zero-days, and IoT hub exploits.
π Your quick intel brief β https://thehackernews.com/2025/10/threatsday-bulletin-ms-teams-hack-mfa.html
Hackers exploit MS Teams + MFA to breach orgs β plus a $2B crypto heist, .LNK malware with PowerShell implants, Autodesk zero-days, and IoT hub exploits.
π Your quick intel brief β https://thehackernews.com/2025/10/threatsday-bulletin-ms-teams-hack-mfa.html
π8π₯1
π¨ One stolen token can bypass MFA.
Last year, a single unrotated API key let attackers compromise Cloudflareβs internal systems β even after a full credential reset.
OAuth & API tokens are the new backdoors hiding in plain sight.
How to spot them before attackers do β https://thehackernews.com/2025/10/saas-breaches-start-with-tokens-what.html
Last year, a single unrotated API key let attackers compromise Cloudflareβs internal systems β even after a full credential reset.
OAuth & API tokens are the new backdoors hiding in plain sight.
How to spot them before attackers do β https://thehackernews.com/2025/10/saas-breaches-start-with-tokens-what.html
π11
π₯ SonicWall breach ALERT!
Hackers accessed cloud-stored firewall backups β about 5% of customers affected.
The files hold encrypted credentials and configs that could help attackers target devices.
Check your MySonicWall portal for impacted devices β https://thehackernews.com/2025/10/hackers-access-sonicwall-cloud-firewall.html
Hackers accessed cloud-stored firewall backups β about 5% of customers affected.
The files hold encrypted credentials and configs that could help attackers target devices.
Check your MySonicWall portal for impacted devices β https://thehackernews.com/2025/10/hackers-access-sonicwall-cloud-firewall.html
π±11π₯1
π¨ A new Android spyware is spreading like a worm.
βClayRatβ infects phones, then messages every contact to spread further.
It hides as WhatsApp, YouTube, or Google Photos β even faking Play Store screens.
Full analysis β https://thehackernews.com/2025/10/new-clayrat-spyware-targets-android.html
βClayRatβ infects phones, then messages every contact to spread further.
It hides as WhatsApp, YouTube, or Google Photos β even faking Play Store screens.
Full analysis β https://thehackernews.com/2025/10/new-clayrat-spyware-targets-android.html
π₯21π€―9π3
A China-backed group just turned AI into a cyber weapon.
Theyβre using it to write phishing emails and build malware β across English, Chinese, and Japanese targets.
The result? A new backdoor called GOVERSHELL spreading via fake research invites.
Read how β https://thehackernews.com/2025/10/from-healthkick-to-govershell-evolution.html
Theyβre using it to write phishing emails and build malware β across English, Chinese, and Japanese targets.
The result? A new backdoor called GOVERSHELL spreading via fake research invites.
Read how β https://thehackernews.com/2025/10/from-healthkick-to-govershell-evolution.html
π₯11π6π€1
π¨ Google confirms dozens of organizations breached via Oracle E-Business Suite zero-day (CVE-2025-61882).
Attackers exploited the flaw since July 2025, using multi-stage Java implants and extortion tactics.
πΉ Oracle issued an emergency patch Oct 4
πΉ Exploit code is now public β risk rising
π Details: https://thehackernews.com/2025/10/cl0p-linked-hackers-breach-dozens-of.html
Attackers exploited the flaw since July 2025, using multi-stage Java implants and extortion tactics.
πΉ Oracle issued an emergency patch Oct 4
πΉ Exploit code is now public β risk rising
π Details: https://thehackernews.com/2025/10/cl0p-linked-hackers-breach-dozens-of.html
π7π4π3π€―2π€1
π¨ Active zero-day alert: Gladinetβs CentreStack & TrioFox are under live exploitation.
Hackers are chaining two CVEs to pull machine keys and trigger remote code execution β no patch yet.
Admins, disable the temp handler now β https://thehackernews.com/2025/10/from-lfi-to-rce-active-exploitation.html
Hackers are chaining two CVEs to pull machine keys and trigger remote code execution β no patch yet.
Admins, disable the temp handler now β https://thehackernews.com/2025/10/from-lfi-to-rce-active-exploitation.html
π₯7π1
π¨ Researchers uncovered 175 malicious npm packages used to host phishing redirects β downloaded 26,000+ times.
The campaign, dubbed Beamglea, abused npm + UNPKG to target 135 tech and energy firms worldwide.
No exploit. Just clever infrastructure abuse.
Read β https://thehackernews.com/2025/10/175-malicious-npm-packages-with-26000.html
The campaign, dubbed Beamglea, abused npm + UNPKG to target 135 tech and energy firms worldwide.
No exploit. Just clever infrastructure abuse.
Read β https://thehackernews.com/2025/10/175-malicious-npm-packages-with-26000.html
π€―10π€7
β οΈ A zero-day in GoAnywhere MFT has been actively exploited since Sept 11.
Attackers bypassed cryptographic checks β no password, no auth. Microsoft says Storm-1175 used it to drop Medusa ransomware.
Full timeline + exploit details β https://thehackernews.com/2025/10/from-detection-to-patch-fortra-reveals.html
Attackers bypassed cryptographic checks β no password, no auth. Microsoft says Storm-1175 used it to drop Medusa ransomware.
Full timeline + exploit details β https://thehackernews.com/2025/10/from-detection-to-patch-fortra-reveals.html
π11
π΄ ALERT: Your next βHR alertβ email might not be from HR.
Storm-2657 is phishing employees, taking over Workday accounts, and swapping bank details to steal salaries β no malware, just manipulation.
Inside Microsoftβs latest findings β https://thehackernews.com/2025/10/microsoft-warns-of-payroll-pirates.html
Storm-2657 is phishing employees, taking over Workday accounts, and swapping bank details to steal salaries β no malware, just manipulation.
Inside Microsoftβs latest findings β https://thehackernews.com/2025/10/microsoft-warns-of-payroll-pirates.html
π13π₯4
β οΈ New βStealitβ malware is using Node.jsβ experimental SEA feature to slip full payloads into fake game & VPN installers β already spreading via Mediafire and Discord.
Read how β https://thehackernews.com/2025/10/stealit-malware-abuses-nodejs-single.html
Read how β https://thehackernews.com/2025/10/stealit-malware-abuses-nodejs-single.html
π20
π¨ Signal just threatened to leave the EU.
Why? The proposed βChat Controlβ law would force apps to scan every private message before itβs sent.
The catch: even encrypted chats would be exposed. Experts call it βmass surveillance in disguise.β
The details you need to see β https://thehackernews.com/2025/10/threatsday-bulletin-ms-teams-hack-mfa.html#opposition-to-e-u-chat-control
Why? The proposed βChat Controlβ law would force apps to scan every private message before itβs sent.
The catch: even encrypted chats would be exposed. Experts call it βmass surveillance in disguise.β
The details you need to see β https://thehackernews.com/2025/10/threatsday-bulletin-ms-teams-hack-mfa.html#opposition-to-e-u-chat-control
π56π€―21π₯9π9β‘4π€1
π¨ Hackers just turned a DFIR tool into a ransomware weapon.
Storm-2603 hijacked Velociraptor to deploy LockBit, Warlock & Babukβeven creating fake domain admins and disabling defenses.
Details here β https://thehackernews.com/2025/10/hackers-turn-velociraptor-dfir-tool.html
Storm-2603 hijacked Velociraptor to deploy LockBit, Warlock & Babukβeven creating fake domain admins and disabling defenses.
Details here β https://thehackernews.com/2025/10/hackers-turn-velociraptor-dfir-tool.html
π16π±5π₯4
β οΈ Over 100 SonicWall SSL VPN accounts breached β not brute-forced.
Attackers used legit creds and traced back to a single IP.
Even patched devices are falling to Akira ransomware campaigns.
Learn more β https://thehackernews.com/2025/10/experts-warn-of-widespread-sonicwall.html
Attackers used legit creds and traced back to a single IP.
Even patched devices are falling to Akira ransomware campaigns.
Learn more β https://thehackernews.com/2025/10/experts-warn-of-widespread-sonicwall.html
π₯10π4π€―4π1
β‘ Appleβs Siri recordings are under criminal investigation in France.
A whistleblower says they captured βintimateβ conversations β enough to identify users.
Apple denies misuse, but prosecutors arenβt convinced.
Read β https://thehackernews.com/2025/10/threatsday-bulletin-ms-teams-hack-mfa.html#france-opens-probe-into-apple-siri-voice-recordings
A whistleblower says they captured βintimateβ conversations β enough to identify users.
Apple denies misuse, but prosecutors arenβt convinced.
Read β https://thehackernews.com/2025/10/threatsday-bulletin-ms-teams-hack-mfa.html#france-opens-probe-into-apple-siri-voice-recordings
π₯27π10π±3
π A $35 gaming mouse just became a spy tool.
UC Irvine researchers turned its optical sensor into a microphone that steals conversations from air-gapped PCs.
It hides inside legit apps like games. Read the PoC β https://thehackernews.com/2025/10/threatsday-bulletin-ms-teams-hack-mfa.html#mic-e-mouse-attack-for-covert-data-exfiltration
UC Irvine researchers turned its optical sensor into a microphone that steals conversations from air-gapped PCs.
It hides inside legit apps like games. Read the PoC β https://thehackernews.com/2025/10/threatsday-bulletin-ms-teams-hack-mfa.html#mic-e-mouse-attack-for-covert-data-exfiltration
π±46π€11π5π5
β οΈ WARNING: Oracle just confirmed a new vulnerability (CVE-2025-61884) in E-Business Suite.
No login required. Full data access possible.
Even worseβsimilar flaws were just exploited by Cl0p-linked actors.
Read the latest news here β https://thehackernews.com/2025/10/new-oracle-e-business-suite-bug-could.html
No login required. Full data access possible.
Even worseβsimilar flaws were just exploited by Cl0p-linked actors.
Read the latest news here β https://thehackernews.com/2025/10/new-oracle-e-business-suite-bug-could.html
β‘11π8π3
π¨A new Rust-based backdoor called ChaosBot is hijacking corporate networks β and running its C2 over Discord.
It hides behind Microsoft Edge, abuses service accounts, and even checks for VMware to dodge analysis.
One slip β full network access β https://thehackernews.com/2025/10/new-rust-based-malware-chaosbot-hijacks.html
It hides behind Microsoft Edge, abuses service accounts, and even checks for VMware to dodge analysis.
One slip β full network access β https://thehackernews.com/2025/10/new-rust-based-malware-chaosbot-hijacks.html
π14π6π₯4β‘2π€1