๐ Chinese-speaking attackers hijacked a SonicWall VPN to escape VMware ESXi guest VMs.
Huntress stopped it before ransomware, but the chain abused 3 VMware zero-days now on CISAโs KEV list.
๐ Read โ https://thehackernews.com/2026/01/chinese-linked-hackers-exploit-vmware.html
Huntress stopped it before ransomware, but the chain abused 3 VMware zero-days now on CISAโs KEV list.
๐ Read โ https://thehackernews.com/2026/01/chinese-linked-hackers-exploit-vmware.html
๐14๐ฅ8๐4๐คฏ3๐ฑ2
Europol says Spanish police arrested 34 suspects linked to Black Axe, a Nigeria-origin crime syndicate.
The ๐ต๏ธโโ๏ธ group is tied to cyber fraud, trafficking, and violent crime worldwide. Investigators estimate โฌ5.93M in fraud losses, with cash and bank funds seized in Spain.
๐ Read โ https://thehackernews.com/2026/01/europol-arrests-34-black-axe-members-in.html
The ๐ต๏ธโโ๏ธ group is tied to cyber fraud, trafficking, and violent crime worldwide. Investigators estimate โฌ5.93M in fraud losses, with cash and bank funds seized in Spain.
๐ Read โ https://thehackernews.com/2026/01/europol-arrests-34-black-axe-members-in.html
๐ฅ31๐ฑ7๐6๐คฏ6๐5
โ ๏ธ Chinese crime groups are running ๐ท pig-butchering scams like a startup.
Researchers found $2,500 turnkey kits with fake trading sites, apps, hosting, and launderingโbuilt to scale fast, no skills needed.
๐ Read details here โ https://thehackernews.com/2026/01/researchers-uncover-service-providers.html
Researchers found $2,500 turnkey kits with fake trading sites, apps, hosting, and launderingโbuilt to scale fast, no skills needed.
๐ Read details here โ https://thehackernews.com/2026/01/researchers-uncover-service-providers.html
๐15
๐ฅ๐ค Anthropic just rolled out Claude for Healthcare.
U.S. users can connect lab results and health records, get plain-English explanations, spot patterns, and prep for doctor visits.
Data sharing is opt-in and not used for training
๐ Read โ https://thehackernews.com/2026/01/anthropic-launches-claude-ai-for.html
U.S. users can connect lab results and health records, get plain-English explanations, spot patterns, and prep for doctor visits.
Data sharing is opt-in and not used for training
๐ Read โ https://thehackernews.com/2026/01/anthropic-launches-claude-ai-for.html
๐12๐ฑ10๐ค7๐คฏ6
๐จ New GoBruteforcer wave is hijacking crypto and blockchain databases to expand a password-brute-forcing botnet.
Researchers link the spike to AI-generated setup guides and reused defaults in legacy stacks like XAMPP. These servers are easy to take over, stay online 24/7, and scale attacks fast.
๐ Read โ https://thehackernews.com/2026/01/gobruteforcer-botnet-targets-crypto.html
Researchers link the spike to AI-generated setup guides and reused defaults in legacy stacks like XAMPP. These servers are easy to take over, stay online 24/7, and scale attacks fast.
๐ Read โ https://thehackernews.com/2026/01/gobruteforcer-botnet-targets-crypto.html
๐ฅ18โก5๐2๐1
โก๏ธ๐ Pentesting in 2026 isnโt failing at testing. Itโs failing at what happens after.
In a new analysis, Dan DeCloss explains why static reports slow real progressโand why teams that actually reduce risk treat findings as living inputs to daily work, not PDFs that get forgotten.
Why execution, not output, now defines pentest success โ https://thehackernews.com/expert-insights/2026/01/the-2026-state-of-pentesting-how-modern.html
In a new analysis, Dan DeCloss explains why static reports slow real progressโand why teams that actually reduce risk treat findings as living inputs to daily work, not PDFs that get forgotten.
Why execution, not output, now defines pentest success โ https://thehackernews.com/expert-insights/2026/01/the-2026-state-of-pentesting-how-modern.html
๐ค4๐3๐คฏ3
๐จ This weekโs cyber risk moved fast and wide.
โ๏ธ Automation abused
๐ฑ Mobile botnets scaled
๐ก Telecoms mapped
๐ธ Crypto crime surged
๐งช Exploits outpaced patches
๐๏ธ Crime forums leaked
๐งฉ AI chats stolen
๐ Bugs weaponized
๐ฎ๐ณ Policy pushback
๐ฉ Political inboxes hit
One pattern. Many fronts.
Hereโs the full recap of what mattered most โ https://thehackernews.com/2026/01/weekly-recap-ai-automation-exploits.html
โ๏ธ Automation abused
๐ฑ Mobile botnets scaled
๐ก Telecoms mapped
๐ธ Crypto crime surged
๐งช Exploits outpaced patches
๐๏ธ Crime forums leaked
๐งฉ AI chats stolen
๐ Bugs weaponized
๐ฎ๐ณ Policy pushback
๐ฉ Political inboxes hit
One pattern. Many fronts.
Hereโs the full recap of what mattered most โ https://thehackernews.com/2026/01/weekly-recap-ai-automation-exploits.html
๐6โก5๐ค3๐2
๐จ Attackers uploaded fake n8n community nodes to npm to steal OAuth tokens from live workflows.
The packages mimicked real integrations, ran with full n8n access, decrypted credentials during execution, and exfiltrated them.
Eight were removed, but activity appears ongoing.
๐ Read about it here โ https://thehackernews.com/2026/01/n8n-supply-chain-attack-abuses.html
The packages mimicked real integrations, ran with full n8n access, decrypted credentials during execution, and exfiltrated them.
Eight were removed, but activity appears ongoing.
๐ Read about it here โ https://thehackernews.com/2026/01/n8n-supply-chain-attack-abuses.html
๐18๐ฅ11๐คฏ9
๐จ CISA confirms active exploitation of a Gogs flaw now added to the KEV list.
CVE-2025-8110 (CVSS 8.7) abuses symlink handling to write outside repositories, enabling code execution. Around 700 exposed instances are already compromised.
๐ Read โ https://thehackernews.com/2026/01/cisa-warns-of-active-exploitation-of.html
CVE-2025-8110 (CVSS 8.7) abuses symlink handling to write outside repositories, enabling code execution. Around 700 exposed instances are already compromised.
๐ Read โ https://thehackernews.com/2026/01/cisa-warns-of-active-exploitation-of.html
๐8๐4๐คฏ3โก1
Researchers uncovered SHADOW#REACTOR, a multi-stage campaign delivering Remcos RAT.
It starts with an obfuscated VBS launcher, moves through PowerShell, and rebuilds fragmented text payloads in memory. The defining trait is text-only stagers and LOLBin abuse to reduce detection.
๐ Read โ https://thehackernews.com/2026/01/new-malware-campaign-delivers-remcos.html
It starts with an obfuscated VBS launcher, moves through PowerShell, and rebuilds fragmented text payloads in memory. The defining trait is text-only stagers and LOLBin abuse to reduce detection.
๐ Read โ https://thehackernews.com/2026/01/new-malware-campaign-delivers-remcos.html
๐ฅ11๐4๐2๐2
Annual pentests are too slow and narrow for today's threats.
Stop chasing every vulnerability and start validating whatโs actually exploitable. Exposure Validation filters your list down to the risks that matter most.
Check out the guide: https://thn.news/exposure-validation-intro
Stop chasing every vulnerability and start validating whatโs actually exploitable. Exposure Validation filters your list down to the risks that matter most.
Check out the guide: https://thn.news/exposure-validation-intro
๐7๐5
๐จ ServiceNow patched a critical AI Platform flaw enabling unauthenticated user impersonation and actions as the victim.
CVE-2025-12420 (CVSS 9.3) affects Now Assist and Virtual Agent. Fixed Oct 30. No known exploitation.
๐ Details here โ https://thehackernews.com/2026/01/servicenow-patches-critical-ai-platform.html
CVE-2025-12420 (CVSS 9.3) affects Now Assist and Virtual Agent. Fixed Oct 30. No known exploitation.
๐ Details here โ https://thehackernews.com/2026/01/servicenow-patches-critical-ai-platform.html
๐10
Researchers disclosed VoidLink, a modular Linux malware built for long-term, stealthy cloud access.
It detects AWS, Azure, GCP, Docker, and Kubernetes, adapts its behavior, steals credentials, and enables lateral movement using rootkit-style techniques ๐งฉ
๐ Read here โ https://thehackernews.com/2026/01/new-advanced-linux-voidlink-malware.html
It detects AWS, Azure, GCP, Docker, and Kubernetes, adapts its behavior, steals credentials, and enables lateral movement using rootkit-style techniques ๐งฉ
๐ Read here โ https://thehackernews.com/2026/01/new-advanced-linux-voidlink-malware.html
๐8๐ฅ7
๐จ The most effective attacks in 2025 still rely on 2015-era tacticsโjust at far greater scale.
Supply-chain abuse remains central, from npm package takeovers to long-term trust attacks like XZ Utils. AI didnโt change attacker strategy; it automated execution, reducing time, cost, and manpower.
๐ Why fundamentals still fail โ https://thehackernews.com/2026/01/what-should-we-learn-from-how-attackers.html
Supply-chain abuse remains central, from npm package takeovers to long-term trust attacks like XZ Utils. AI didnโt change attacker strategy; it automated execution, reducing time, cost, and manpower.
๐ Why fundamentals still fail โ https://thehackernews.com/2026/01/what-should-we-learn-from-how-attackers.html
๐12๐คฏ5๐ค2โก1
๐ค AI agents now build, test, and deploy code on their own. The real risk isnโt the modelโitโs who controls what the agent can run, call, and access.
This WEBINAR breaks down MCPs, permissions, and practical controls to secure agentic AI without slowing teams.
โณ Save your seat โ https://thehackernews.com/2026/01/webinar-t-from-mcps-and-tool-access-to.html
This WEBINAR breaks down MCPs, permissions, and practical controls to secure agentic AI without slowing teams.
โณ Save your seat โ https://thehackernews.com/2026/01/webinar-t-from-mcps-and-tool-access-to.html
๐6๐ฅ5โก3
๐จ Malicious Chrome extension targeted MEXC users by abusing an already logged-in browser session.
It auto-created new API keys, secretly enabled withdrawals, hid that permission in the UI, and sent the keys to a Telegram bot.
Uninstalling the extension didnโt revoke ๐ access.
๐ Read โ https://thehackernews.com/2026/01/malicious-chrome-extension-steals-mexc.html
It auto-created new API keys, secretly enabled withdrawals, hid that permission in the UI, and sent the keys to a Telegram bot.
Uninstalling the extension didnโt revoke ๐ access.
๐ Read โ https://thehackernews.com/2026/01/malicious-chrome-extension-steals-mexc.html
๐6๐5
๐จ A web skimming campaign active since January 2022 is still stealing checkout data from compromised e-commerce sites.
Researchers found Magecart-style JavaScript that hides from admins, swaps real Stripe forms with fakes, steals card and personal data, then erases itself.
๐ How the skimmer works โ https://thehackernews.com/2026/01/long-running-web-skimming-campaign.html
Researchers found Magecart-style JavaScript that hides from admins, swaps real Stripe forms with fakes, steals card and personal data, then erases itself.
๐ How the skimmer works โ https://thehackernews.com/2026/01/long-running-web-skimming-campaign.html
โก9๐7
๐จ Ukraineโs CERT reports PLUGGYAPE malware attacks on defense forces from OctโDec 2025.
Hackers used Signal and WhatsApp, posing as charities to deliver password-protected archives. New variants add stealth and flexible C2 via external services.
๐ Read โ https://thehackernews.com/2026/01/pluggyape-malware-uses-signal-and.html
Hackers used Signal and WhatsApp, posing as charities to deliver password-protected archives. New variants add stealth and flexible C2 via external services.
๐ Read โ https://thehackernews.com/2026/01/pluggyape-malware-uses-signal-and.html
๐คฏ10๐7โก5๐ฅ3
๐จ Node.js fixed a DoS bug where apps crash instead of throwing a catchable error.
๐งฉ CVE-2025-59466 impacts Next.js, React Server Components, and most APM tools via AsyncLocalStorage. When async_hooks is enabled, deep recursion can force a hard process exit, dropping services.
๐ Read โ https://thehackernews.com/2026/01/critical-nodejs-vulnerability-can-cause.html
๐งฉ CVE-2025-59466 impacts Next.js, React Server Components, and most APM tools via AsyncLocalStorage. When async_hooks is enabled, deep recursion can force a hard process exit, dropping services.
๐ Read โ https://thehackernews.com/2026/01/critical-nodejs-vulnerability-can-cause.html
๐15๐ค2
โ ๏ธ Microsoftโs first Patch Tuesday of 2026 fixes 114 Windows flaws, including one exploited in the wild.
CVE-2026-20805 is a local info-leak in Desktop Window Manager that can expose memory addresses and weaken ASLR.
๐ Read โ https://thehackernews.com/2026/01/microsoft-fixes-114-windows-flaws-in.html
CVE-2026-20805 is a local info-leak in Desktop Window Manager that can expose memory addresses and weaken ASLR.
๐ Read โ https://thehackernews.com/2026/01/microsoft-fixes-114-windows-flaws-in.html
๐17๐6๐4
๐จ Fortinet fixed a CVSS 9.4 bug in FortiSIEM that allows unauthenticated code execution.
The issue is in the phMonitor service on TCP port 7900. Crafted requests can trigger OS command injection, enabling file writes as admin and escalation to root via a scheduled task.
๐ Details โ https://thehackernews.com/2026/01/fortinet-fixes-critical-fortisiem-flaw.html
๐ Patch now. Restrict access to port 7900.
The issue is in the phMonitor service on TCP port 7900. Crafted requests can trigger OS command injection, enabling file writes as admin and escalation to root via a scheduled task.
๐ Details โ https://thehackernews.com/2026/01/fortinet-fixes-critical-fortisiem-flaw.html
๐ Patch now. Restrict access to port 7900.
โก9