The Hacker News
βœ”
151K subscribers
1.85K photos
10 videos
3 files
7.76K links
⭐ Official THN Telegram Channel β€” A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

πŸ“¨ Contact: [email protected]

🌐 Website: https://thehackernews.com
Download Telegram
New process injection technique called "PoolParty" discovered, enabling undetected code execution on Windows systems by bypassing top EDR systems.

Learn more: https://thehackernews.com/2023/12/new-poolparty-process-injection.html
πŸ‘16πŸ‘7⚑3πŸ€”1
🚨 Beware of Malicious Loan Apps!

18 deceptive Android loan apps on Google Play Store, downloaded 12M+ times. They offer high-interest loans and collect your personal info for blackmail.

Read details here: https://thehackernews.com/2023/12/spyloan-scandal-18-malicious-loan-apps.html
πŸ‘15😁10😱8πŸ‘4
Ever wondered why Social Engineering works so well?

Discover the "Psychology of Social Engineering" in our upcoming WEBINAR. Dive deep into a hacker's mind with expert Tim Chase.!

Don't miss out. Register now: https://thehackernews.com/2023/12/webinar-psychology-of-social.html
πŸ‘21πŸ”₯3πŸ‘2
Your first 100 days as a vCISO are crucial. Learn how to succeed with our 5-step action plan. Explore vCISO goals, pitfalls to avoid, and key activities for each phase.

Read: https://thehackernews.com/2023/12/playbook-your-first-100-days-as-vciso-5.html
πŸ‘9πŸ”₯2
Lazarus Group's new campaign, Operation Blacksmith, utilizes Log4j exploits to deploy Remote Access Trojans (RATs), including NineRAT and DLRAT.

πŸ”— Read the full article: https://thehackernews.com/2023/12/lazarus-group-using-log4j-exploits-to.html
🀯9πŸ‘5πŸ”₯2πŸ€”2😁1
🚨 Tactical overlaps discovered between APT Sandman and China-based threat cluster using KEYPLUG backdoor.

Find details in this article: https://thehackernews.com/2023/12/researchers-unmask-sandman-apts-hidden.html
πŸ”₯13πŸ‘8πŸ€”2⚑1
⚠️ Urgent Update: Apache warns of a critical RCE flaw in Struts 2 web app framework (CVE-2023-50164) that could lead to remote code execution.

Find details here: https://thehackernews.com/2023/12/new-critical-rce-vulnerability.html

Upgrade to patched versions now to prevent potential breaches.
⚑13πŸ”₯5😁4πŸ‘1
πŸ”’ Apple released patches for multiple vulnerabilities in iOS, iPadOS, macOS, tvOS, watchOS, and Safariβ€”and also backported fixes for two recently disclosed zero-day vulnerabilities to older devices.

Get details here: https://thehackernews.com/2023/12/apple-releases-security-updates-to.html
πŸ‘22😁5πŸ”₯4🀯4πŸ‘3⚑1
Alert: New malware campaign spreading MrAnon Stealer, a Python-based malware, via fake hotel booking PDFs.

Learn more: https://thehackernews.com/2023/12/new-mranon-stealer-targeting-german-it.html

It steals credentials, system info, browser sessions, and cryptocurrency extensions.
πŸ‘22⚑3
πŸ•΅οΈβ€β™‚οΈ 2023 has witnessed 11 high-profile attacks in just 13 months, all exploiting non-human access.

Find out why non-human identities are the new perimeter: https://thehackernews.com/2023/12/non-human-access-is-path-of-least.html
πŸ‘16πŸ€”5🀯2
APT28, a Russian threat actor, is using Israel-Hamas war-related lures to distribute the HeadLace backdoor. This targeted campaign affects 13 nations globally.

Read: https://thehackernews.com/2023/12/russian-apt28-hackers-targeting-13.html
πŸ‘17🀯7😱2
Hacking incidents in healthcare have tripled from 2018 to 2022. To defend against cyberthreats, organizations should adopt an attacker's mindset, focusing on asset inventory and monitoring.

Learn how attackers operate in the digital age: https://thehackernews.com/2023/12/unveiling-cyber-threats-to-healthcare.html
πŸ‘22😁4πŸ”₯3
πŸ›‘οΈ Microsoft's final Patch Tuesday of 2023 is here, addressing 33 software flaws.

This release includes 4 Critical and 29 Important fixes, making it one of the lightest in recent years.

Read: https://thehackernews.com/2023/12/microsofts-final-2023-patch-tuesday-33.html
πŸ€”12πŸ‘8πŸ‘4πŸ”₯2😁2
🚨 Ukraine's largest telecom operator, πŸ“‘ Kyivstar, hit by a cyberattack, disrupting mobile and internet services.

Read more about this here: https://thehackernews.com/2023/12/major-cyber-attack-paralyzes-kyivstar.html
😱18πŸ‘11😁8🀯4πŸ”₯3πŸ‘2
Microsoft warns that adversaries are using OAuth apps for cryptocurrency mining and phishing attacks, enabling them to maintain access even after losing your account.

Details here: https://thehackernews.com/2023/12/microsoft-warns-of-hackers-exploiting.html

Protect yourself with multi-factor authentication and regular audits.
πŸ€”23πŸ‘1
πŸ•΅οΈβ€β™‚οΈ Identifying malware families and decrypting HTTPS traffic are key to cyber investigations.

Learn how a MITM proxy can help analysts intercept and decode malicious communication.

Click to read more: https://thehackernews.com/2023/12/how-to-analyze-malwares-network-traffic.html
πŸ‘16⚑6πŸ”₯1
⚑️ Google boosts Android security with Clang sanitizers.

Meet "IntSan" and "BoundSan," designed to catch vulnerabilities in the cellular baseband.

Learn how these tools work: https://thehackernews.com/2023/12/google-using-clang-sanitizers-to.html
πŸ‘17πŸ€”6πŸ”₯4πŸ‘2
🚨 Alert: Don't fall for fake subscription notices.

BazaCall phishing attacks are evolving; scammers are now using #Google Forms to appear more credible.

Learn more: https://thehackernews.com/2023/12/bazacall-phishing-scammers-now.html
😱11😁8πŸ‘4⚑1
Microsoft takes down cybercriminal group Storm-1152, responsible for distributing 750 million fraudulent Microsoft accounts and tools.

Find details here: https://thehackernews.com/2023/12/microsoft-takes-legal-action-to-crack.html
⚑10😁10πŸ‘4
🚨 A new hacker group, GambleForce, is behind a string of SQL injection attacks across Asia-Pacific. Learn how they use basic techniques to steal sensitive data.

Read more: https://thehackernews.com/2023/12/new-hacker-group-gambleforce-tageting.html
πŸ”₯12😁9πŸ‘5😱5⚑3