The Hacker News
βœ”
152K subscribers
1.88K photos
10 videos
3 files
7.79K links
⭐ Official THN Telegram Channel β€” A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

πŸ“¨ Contact: [email protected]

🌐 Website: https://thehackernews.com
Download Telegram
🚨 New Malware: RESURGE

China-linked hackers are exploiting Ivanti VPNs via CVE-2025-0282.

πŸ› οΈ RESURGE = rootkit + bootkit + web shell
🎯 Hits critical infrastructure
πŸ” Linked to UNC5337 & Silk Typhoon

Patch now | Ivanti <22.7R2.5 is vulnerable

Full CISA alert: https://thehackernews.com/2025/03/resurge-malware-exploits-ivanti-flaw.html
πŸ‘16πŸ”₯4⚑2πŸ€”1
🚨 Russia-linked hackers Gamaredon are using fake war docs to drop Remcos RAT on Ukrainian systems.

πŸͺ€ ZIP β†’ LNK β†’ PowerShell β†’ DLL side-loading β†’ full access

Meanwhile, another phishing op is posing as the CIA to trick pro-Ukraine Russians into handing over personal info via Google Forms.

Two fronts. One strategy.

Learn more: https://thehackernews.com/2025/03/russia-linked-gamaredon-uses-troop.html
🀯20πŸ‘13πŸ”₯5😁5πŸ‘4⚑3😱2
⚑ THN Weekly Recap – This Week in Cyber:

– Chrome 0-Day exploited in the wild
– Kubernetes RCE nightmare exposed
– Solar inverters at risk of blackouts
– Rclone-powered leak site breached
– DNS-based phishing just got stealthier

πŸ“© Catch up now: https://thehackernews.com/2025/03/weekly-recap-chrome-0-day.html
πŸ”₯10πŸ‘3
🚨 AWS doesn't secure your cloudβ€”you do. Most cloud breaches happen because customers miss what's theirs to protect.

5 silent risks you're likely exposed to:
β€’ SSRF attacks
β€’ Leaky S3 buckets
β€’ Over-permissive IAM
β€’ Unpatched EC2
β€’ Public-facing services

AWS secures the foundation. You secure the rest.

πŸ‘‰ Start scanning in minutes β†’ https://thehackernews.com/2025/03/5-impactful-aws-vulnerabilities-youre.html
πŸ‘13⚑4
🚨 Hackers are abusing WordPress mu-pluginsβ€”a hidden auto-run directoryβ€”to inject malware, hijack links, and redirect users to scam sites.

Also, add these to the list of 2024's major WordPress threats:
CVE-2024-27956 | SQL injection
CVE-2024-25600 | RCE in Bricks theme
CVE-2024-8353 | PHP injection
CVE-2024-4345 | Arbitrary file upload

If you run a WordPress site, check your mu-plugins folder NOW.

πŸ›‘οΈ Full story: https://thehackernews.com/2025/03/hackers-exploit-wordpress-mu-plugins-to.html
πŸ‘14⚑3πŸ”₯3
🚨 A Russian group, Water Gamayun, is abusing a Windows zero-day (CVE-2025-26633) to drop two chilling backdoors: SilentPrism & DarkWisp.

They’re hiding in plain sightβ€”using signed .msi files posing as legit apps like DingTalk & VooV to hijack systems.

πŸ‘€ Targets? Your data, credentials, and even crypto wallets.

πŸ’€ Techniques? Living-off-the-land, PowerShell implants, fake WinRAR sitesβ€”pure cyber espionage playbook.

πŸ”— Learn more: https://thehackernews.com/2025/03/russian-hackers-exploit-cve-2025-26633.html
πŸ‘22🀯9⚑4πŸ€”4😱3😁2
πŸ”₯ Apple hit with €150M fine for β€œbiased” privacy rules.

France says Apple’s App Tracking Transparency (ATT) gave itself a privacy passβ€”while forcing rivals through a double-consent maze.

Regulators call it unfair, confusing, and not truly neutral.

https://thehackernews.com/2025/04/apple-fined-150-million-by-french.html
πŸ‘27😁7πŸ‘5πŸ”₯3πŸ€”1
A China-linked hacking group, Earth Alux, is hitting key sectors in Asia-Pacific and Latin America with stealthy, advanced cyberattacks.

πŸ›  Tools & Tactics:
β€’ VARGEIT: A backdoor hidden in mspaint.exe, used for spying and data theft
β€’ COBEACON (Cobalt Strike): Initial access
β€’ MASQLOADER: Evades security detection
β€’ Uses 10+ covert communication channels, including Microsoft Outlook drafts

πŸ‘‰ Learn more: https://thehackernews.com/2025/04/china-linked-earth-alux-uses-vargeit.html

Stay alert. These attacks are live.
πŸ‘21πŸ”₯9πŸ€”1
πŸ”₯ 23,958 IPs. 10 days. One target: Palo Alto GlobalProtect.

A massive spike in login scans hints at coordinated reconβ€”and possible exploitation ahead.

If you run GlobalProtect, this is your early warning. Audit & harden exposed portals now.

πŸ”— Full story: https://thehackernews.com/2025/04/nearly-24000-ips-target-pan-os.html
πŸ‘15πŸ”₯3
🚨 Old iPhones, new threats. Apple just patched 3 exploited zero-daysβ€”and yes, even your dusty iPhone 6s is getting a fix.

πŸ›‘οΈ What's at stake?
β€’ CVE-2025-24201 (CVSS 8.8): Malicious web content breaking free from Safari’s sandbox
β€’ CVE-2025-24085 (7.3): Apps hijacking system privileges
β€’ CVE-2025-24200 (4.6): Bypassing USB Restricted Modeβ€”hello physical attacks

πŸ”₯ Why now? These bugs are being actively exploited in the wild.

πŸ”— Full list + device breakdown: https://thehackernews.com/2025/04/apple-backports-critical-fixes-for-3.html
πŸ‘21πŸ”₯5😁4πŸ‘3πŸ€”2
πŸ”₯ Your CSRF tokens might already be leaking.

A global retailer dodged a $3.9M breach and GDPR fines up to €20Mβ€”all due to one misconfigured Facebook Pixel exposing CSRF tokens.

The kicker? This wasn’t malware. It was human errorβ€”undetectable by blockers.

Protect your site before regulators come knocking.

πŸ”— Learn what to fix β†’ https://thehackernews.com/2025/04/new-case-study-global-retailer.html
😁6πŸ‘3
🚨 Think SMS phishing is old news? Think again.

A new PhaaS platform called Lucid is hijacking iMessage & Android RCS to dodge filters and hit 169 targets in 88 countries.

πŸ’³ Goal? Steal credit cards + PII, at scale.

πŸ”— Learn more: https://thehackernews.com/2025/04/lucid-phaas-hits-169-targets-in-88.html
😁13πŸ”₯6πŸ€”2πŸ‘1
This media is not supported in your browser
VIEW IN TELEGRAM
πŸ”₯ On its 21st birthday, Google rolls out built-in end-to-end encryption for enterprise Gmail usersβ€”no extensions, no certificate swaps.

πŸ”’ Just click, send, secure. Powered by client-side encryption.

πŸ› οΈ Admins hold the keys | Google can’t see a thing.

πŸ‘‰ See how it works: https://thehackernews.com/2025/04/enterprise-gmail-users-can-now-send-end.html
😁24πŸ‘5πŸ€”4πŸ‘2😱2
πŸ”₯ 1,500+ PostgreSQL servers hacked for crypto mining.

A threat group tracked as JINX-0126 is exploiting publicly exposed PostgreSQL instances with weak passwords.

What’s happening:
β€’ Malware: PG_MEM (fileless, evasive)
β€’ Goal: Deploy XMRig miner
β€’ Victims: Over 1,500 servers, 3 wallets, ~550 miners each

πŸ”— Full story: https://thehackernews.com/2025/04/over-1500-postgresql-servers.html
πŸ”₯26πŸ‘7πŸ€”5
πŸ‘€ AI is attacking AI β€” and it just got real.

A new worm, Morris II, is targeting AI apps + email assistants.

But here’s the key: AI can defend us too.
πŸ›‘οΈ Zero Trust stops spread
πŸ” Smart vuln management cuts real risk
⚑ AI vs AI is the new norm

Don’t wait. AI attacks move fast.

Fight AI with AI β€” or fall behind πŸ‘‰ https://thehackernews.com/expert-insights/2025/03/what-it-means-to-fight-ai-with-ai-using.html
😁17⚑5πŸ‘4🀯4πŸ€”3
🚨 A new wave of stealth malware loaders is hereβ€”modular, evasive, and cloud-integrated.

🧬 Hijack Loader: API spoofing, anti-VM, Avast evasion
πŸ’» SHELBY: GitHub as C2β€”payloads & commands via commits
πŸ§ͺ SmokeLoader: .NET Reactor obfuscation + 7-Zip phishing

πŸ”— Read the full report: https://thehackernews.com/2025/04/new-malware-loaders-use-call-stack.html
😱8πŸ‘4⚑2πŸ‘2
🚨 They’re back. Russian threat group FIN7 is using Anubisβ€”a lightweight Python backdoor that grants full remote access to Windows machines without leaving detectable files.

It runs entirely in memory, evades most defenses, and can steal passwords, take screenshots, and exfiltrate dataβ€”all masked with Base64 and hosted on compromised SharePoint sites.

πŸ”— Full analysis: https://thehackernews.com/2025/04/fin7-deploys-anubis-backdoor-to-hijack.html
🀯14πŸ”₯10πŸ‘8⚑5😁4
πŸ”₯ New Linux botnet ALERT!

Outlawβ€”a Romanian-linked groupβ€”is actively hijacking SSH servers to mine crypto via auto-spreading malware.

– Targets servers with weak SSH creds
– Uses BLITZ to self-propagate
– Installs SHELLBOT for remote control, DDoS, and data theft
– Exploits old bugs like Dirty COW (CVE-2016-5195)

πŸ”— Full report: https://thehackernews.com/2025/04/outlaw-group-uses-ssh-brute-force-to.html
πŸ”₯12πŸ‘4πŸ€”3
53.5% of websites have weak SSL.

Not firewalls. Not zero-days. Just bad encryption setups.

πŸ‘€ That’s how attackers walk in the front door.
SSL misconfigs = MITM attacks, eavesdropping & breaches.

πŸ”₯ Your attack surface is growing. Fix it before it spreads.

πŸ”— Learn more: https://thehackernews.com/2025/04/how-ssl-misconfigurations-impact-your.html
😁8πŸ‘5⚑4😱4
πŸ”₯ 93% of service providers struggle with cybersecurity compliance.

Only 2% feel confident. That’s a problemβ€”and an opportunity.

This guide breaks down NIST compliance into clear, doable steps for MSPs & MSSPs.

βœ… Find gaps
βœ… Automate tasks
βœ… Build client trust
βœ… Cut manual work by 70%

Start here β†’ https://thehackernews.com/2025/04/helping-your-clients-achieve-nist.html
πŸ‘7πŸ‘2