The Hacker News
βœ”
154K subscribers
2.19K photos
13 videos
3 files
8.11K links
⭐ Official THN Telegram Channel β€” A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

πŸ“¨ Contact: [email protected]

🌐 Website: https://thehackernews.com
Download Telegram
🚨 Malicious Chrome extension targeted MEXC users by abusing an already logged-in browser session.

It auto-created new API keys, secretly enabled withdrawals, hid that permission in the UI, and sent the keys to a Telegram bot.

Uninstalling the extension didn’t revoke πŸ”‘ access.

πŸ”— Read β†’ https://thehackernews.com/2026/01/malicious-chrome-extension-steals-mexc.html
πŸ‘7😁5
🚨 A web skimming campaign active since January 2022 is still stealing checkout data from compromised e-commerce sites.

Researchers found Magecart-style JavaScript that hides from admins, swaps real Stripe forms with fakes, steals card and personal data, then erases itself.

πŸ”— How the skimmer works β†’ https://thehackernews.com/2026/01/long-running-web-skimming-campaign.html
⚑9πŸ‘7
🚨 Ukraine’s CERT reports PLUGGYAPE malware attacks on defense forces from Oct–Dec 2025.

Hackers used Signal and WhatsApp, posing as charities to deliver password-protected archives. New variants add stealth and flexible C2 via external services.

πŸ”— Read β†’ https://thehackernews.com/2026/01/pluggyape-malware-uses-signal-and.html
🀯11😁7⚑5πŸ”₯3
🚨 Node.js fixed a DoS bug where apps crash instead of throwing a catchable error.

🧩 CVE-2025-59466 impacts Next.js, React Server Components, and most APM tools via AsyncLocalStorage. When async_hooks is enabled, deep recursion can force a hard process exit, dropping services.

πŸ”— Read β†’ https://thehackernews.com/2026/01/critical-nodejs-vulnerability-can-cause.html
πŸ‘16πŸ€”2
⚠️ Microsoft’s first Patch Tuesday of 2026 fixes 114 Windows flaws, including one exploited in the wild.

CVE-2026-20805 is a local info-leak in Desktop Window Manager that can expose memory addresses and weaken ASLR.

πŸ”— Read β†’ https://thehackernews.com/2026/01/microsoft-fixes-114-windows-flaws-in.html
πŸ‘17πŸ‘6😁5
🚨 Fortinet fixed a CVSS 9.4 bug in FortiSIEM that allows unauthenticated code execution.

The issue is in the phMonitor service on TCP port 7900. Crafted requests can trigger OS command injection, enabling file writes as admin and escalation to root via a scheduled task.

πŸ”— Details β†’ https://thehackernews.com/2026/01/fortinet-fixes-critical-fortisiem-flaw.html

πŸ” Patch now. Restrict access to port 7900.
⚑9
πŸ“Š New research across 4,700 websites finds 64% of third-party apps access sensitive data without business justification, up from 51% last year.

The increase reflects governance gaps, not new exploits. Marketing scripts and tag managers account for much of the exposure.

πŸ”— Key findings and accountability breakdown β†’ https://thehackernews.com/2026/01/new-research-64-of-3rd-party.html
πŸ‘6πŸ”₯3
🧭 Ad-hoc OSINT is still widely used across fraud, KYC, and investigations.

As Oskar Gross explains, this approach creates real operational and security riskβ€”analysts expose themselves, evidence gets lost, and teams unknowingly redo the same work.

Scaling OSINT depends on standardized workflows and preservation, not more tools.

πŸ”— Inside why ad-hoc OSINT breaks at scale β†’ https://thehackernews.com/expert-insights/2026/01/why-ad-hoc-osint-doesnt-scale-from.html
😁13
πŸ” Active malware campaign abuses DLL side-loading in a signed GitKraken ahost.exe.

A rogue libcares-2.dll is placed beside it to hijack DLL search order, bypass signature checks, and run code; invoice/RFQ lures drop stealers and RATs.

πŸ”— Read β†’ https://thehackernews.com/2026/01/hackers-exploit-c-ares-dll-side-loading.html
πŸ‘11πŸ€”3
Media is too big
VIEW IN TELEGRAM
Everyone’s building with AI in the cloud.

Few are thinking about how to actually secure it.

NetworkChuck just dropped a video with Wiz, showing how they’re finding hidden AI risksβ€”β€œshadow AI”—before attackers do. It’s a smart look at where cloud security is headed next.

Worth a watch β†’ https://thn.news/secure-cloud-insights
πŸ‘14πŸ”₯7😁5πŸ‘3
🚨 Researchers null-routed traffic to 550+ AISURU/Kimwolf C2 nodes since early Oct 2025.

Kimwolf has compromised 2M+ Android devicesβ€”mostly unsanctioned TV boxes via exposed ADBβ€”and resold them as residential proxies.

πŸ”— Learn more β†’ https://thehackernews.com/2026/01/kimwolf-botnet-infected-over-2-million.html
πŸ”₯8🀯3😁2
⏱️ πŸ” Many SOCs in 2026 still rely on manual malware review, which slows investigations as alert volumes rise.

Automation-first workflows reduce tool switching and manual correlation, shifting analyst time toward response. In enterprise SOCs using automated sandboxing, MTTR dropped by ~21 minutes per incident.

πŸ”— Learn how automation reduces response friction β†’ https://thehackernews.com/2026/01/4-outdated-habits-destroying-your-socs.html
🀯6πŸ‘1
πŸ›‘ Microsoft says it disrupted RedVDS, a crimeware-as-a-service platform tied to phishing and financial fraud.

For $24/month, criminals rented disposable, no-log Windows RDP servers to run scams at scale. Microsoft links RedVDS activity to ~$40M in reported U.S. fraud losses since March 2025.

πŸ”— Details here β†’ https://thehackernews.com/2026/01/microsoft-legal-action-disrupts-redvds.html
πŸ‘9πŸ”₯1
πŸ›‘ Palo Alto Networks patched a high-severity DoS flaw in GlobalProtect.

CVE-2026-0227 (CVSS 7.7) lets unauthenticated attackers repeatedly crash firewalls into maintenance mode.

πŸ›‘οΈ PoC exists; no active exploitation seen.

πŸ”— Read β†’ https://thehackernews.com/2026/01/palo-alto-fixes-globalprotect-dos-flaw.html
πŸ”₯8πŸ‘4
🚨 50 CISOs surveyed. 1 clear AI priority for 2026.

As AI agents access source code, cloud infrastructure & customer data, security leaders are making tough budget decisions.

New survey data reveals:
βœ“ The #1 AI risk driving 2026 budgets
βœ“ Where current AI security falls short
βœ“ Which controls get funded first
βœ“ Budget allocation figures

Beyond Identity is sharing the complete findings in their next webinar:

πŸ“… Tuesday, Jan 27 | 12pm ET
πŸ”—Register here: https://thn.news/ciso-ai-insights
πŸ‘4
🚨 This week’s ThreatsDay Bulletin!

Hackers are hiding in everyday systems β€” cloning voices, faking invoices, breaking controllers, and stealing $26M in crypto.

Each story shows how attacks now look normal until it’s too late.

πŸ”— Full report: https://thehackernews.com/2026/01/threatsday-bulletin-ai-voice-cloning.html
😁6πŸ‘1
⚠️ Researchers disclosed a one-click Copilot attack that enables silent data exfiltration.

A legitimate Copilot URL injects hidden instructions, bypasses safeguards, and can keep exfiltrating data even after the chat is closed.

πŸ”— Learn more β†’ https://thehackernews.com/2026/01/researchers-reveal-reprompt-attack.html
😁6
🚨 A WordPress plugin with 40,000+ active installs is being actively exploited.

CVE-2026-23550 (CVSS 10.0) in Modular DS allows unauthenticated attackers to gain admin access by bypassing authentication through a flawed routing mechanism.

πŸ”— Details β†’ https://thehackernews.com/2026/01/critical-wordpress-modular-ds-plugin.html
πŸ”₯16
πŸ§ πŸ” AI security isn’t a model problem. It’s a workflow problem.

As AI connects apps, data, and actions, attackers target contextβ€”inputs, outputs, extensions, and permissionsβ€”not algorithms

πŸ”— Why AI workflow control now defines real security β†’ https://thehackernews.com/2026/01/model-security-is-wrong-frame-real-risk.html
πŸ”₯7πŸ‘3πŸ‘2
πŸ”βš™οΈ AWS fixed a CI misconfiguration in some AWS-managed GitHub repos, including the AWS JavaScript SDK.

The flaw, CodeBreach, involved broken webhook regex filters that could let untrusted users trigger privileged builds and expose admin tokens.

πŸ”— Read here β†’ https://thehackernews.com/2026/01/aws-codebuild-misconfiguration-exposed.html
πŸ‘6🀯5πŸ€”2
🚨 Cisco fixed a CVSS 10.0 RCE in AsyncOS after it was exploited as a zero-day by the China-nexus APT UAT-9686.

The flaw enables root-level command execution through the Spam Quarantine feature when it is exposed to the internet.

πŸ”— Read details β†’ https://thehackernews.com/2026/01/cisco-patches-zero-day-rce-exploited-by.html
πŸ”₯7πŸ‘3