๐จ CI/CD pipelines move fastโbut security often lags behind.
Misconfigs, weak containers, and unchecked code can open real attack paths.
Wazuh spots what others missโand stops it cold.
๐ See the risks + how to fix them โ https://thehackernews.com/2025/05/securing-cicd-workflows-with-wazuh.html
Misconfigs, weak containers, and unchecked code can open real attack paths.
Wazuh spots what others missโand stops it cold.
๐ See the risks + how to fix them โ https://thehackernews.com/2025/05/securing-cicd-workflows-with-wazuh.html
๐7๐ฑ5
๐จ From Inbox to Full Compromise:
Hackers are hitting Russian businesses with phishing emails disguised as docs, delivering PureRAT malware for full-system access, password theft & crypto hijacking.
๐ฏ Attacks have quadrupled in early 2025.
๐ Details: https://thehackernews.com/2025/05/purerat-malware-spikes-4x-in-2025.html
Hackers are hitting Russian businesses with phishing emails disguised as docs, delivering PureRAT malware for full-system access, password theft & crypto hijacking.
๐ฏ Attacks have quadrupled in early 2025.
๐ Details: https://thehackernews.com/2025/05/purerat-malware-spikes-4x-in-2025.html
๐ฅ8๐ฑ3๐ค2
โ ๏ธ Russiaโs cyber war isnโt just on the battlefieldโitโs hitting inboxes across the West.
APT28 (Fancy Bear) is targeting logistics, defense & IT firms in 14 countries to track aid to Ukraine.
Outlook, Roundcube, VPNsโeven border cameras compromised.
๐ Learn more: https://thehackernews.com/2025/05/russian-hackers-exploit-email-and-vpn.html
APT28 (Fancy Bear) is targeting logistics, defense & IT firms in 14 countries to track aid to Ukraine.
Outlook, Roundcube, VPNsโeven border cameras compromised.
๐ Learn more: https://thehackernews.com/2025/05/russian-hackers-exploit-email-and-vpn.html
๐21๐ฅ14๐7๐ค6๐คฏ2
๐ฅ Biggest Info-Stealer Takedown of 2025!
๐จ 2,300+ domains seized | 10M+ infections cut off.
Lumma Stealerโthe worldโs top info-stealerโjust got dismantled by a global strike led by Microsoft, FBI, and Europol.
๐ Read this story โ https://thehackernews.com/2025/05/fbi-and-europol-disrupt-lumma-stealer.html
๐จ 2,300+ domains seized | 10M+ infections cut off.
Lumma Stealerโthe worldโs top info-stealerโjust got dismantled by a global strike led by Microsoft, FBI, and Europol.
๐ Read this story โ https://thehackernews.com/2025/05/fbi-and-europol-disrupt-lumma-stealer.html
๐คฏ11๐8๐6๐ฅ1
Most companies think their identity security is under controlโItโs not.
๐จ <4% have fully automated ID workflows
๐ 89% depend on users to manually enable MFA
๐ 52% faced breaches from manual ID tasks
Read latest 2025 report โ https://thehackernews.com/2025/05/identity-security-has-automation.html
๐จ <4% have fully automated ID workflows
๐ 89% depend on users to manually enable MFA
๐ 52% faced breaches from manual ID tasks
Read latest 2025 report โ https://thehackernews.com/2025/05/identity-security-has-automation.html
๐10๐ฅ1๐1๐1
๐จ 3 Critical Flaws. 1 Exploit Chain. No Fix.
Versa Concerto's SD-WAN platform has 3 severe CVEsโone rated 10.0โthat can let attackers bypass auth, escalate privileges & gain full system control via reverse shell.
๐ Read this story โ https://thehackernews.com/2025/05/unpatched-versa-concerto-flaws-let.html
Versa Concerto's SD-WAN platform has 3 severe CVEsโone rated 10.0โthat can let attackers bypass auth, escalate privileges & gain full system control via reverse shell.
๐ Read this story โ https://thehackernews.com/2025/05/unpatched-versa-concerto-flaws-let.html
๐ค6๐ฅ3๐3๐2๐1
๐จ China-linked UNC5221 hackers exploited Ivanti EPMM zero-days (CVE-2025-4427 & 4428) immediately after disclosure, targeting mobile endpoints in defense, healthcare, and finance sectors.
Full report โ https://thehackernews.com/2025/05/chinese-hackers-exploit-ivanti-epmm.html
Full report โ https://thehackernews.com/2025/05/chinese-hackers-exploit-ivanti-epmm.html
๐7๐ฅ3๐2
โก Webinar ALERT!
Cybersecurity isn't enoughโyou must prove it.
Courts, regulators, and insurers demand "reasonable" programs, and vague efforts won't suffice. Learn what this means and how to comply.
๐ Register for this free session now โ https://thehackernews.com/2025/05/webinar-learn-how-to-build-reasonable.html
Cybersecurity isn't enoughโyou must prove it.
Courts, regulators, and insurers demand "reasonable" programs, and vague efforts won't suffice. Learn what this means and how to comply.
๐ Register for this free session now โ https://thehackernews.com/2025/05/webinar-learn-how-to-build-reasonable.html
๐ค6๐1๐1
๐ WARNING โ Any user to Domain Admin?
Akamai researchers demoed BadSuccessor, an attack abusing the new dMSA featureโenabled by defaultโto escalate privileges in Active Directory.
โ Works in 91% of orgs.
โ No patch yet
Details here โ https://thehackernews.com/2025/05/critical-windows-server-2025-dmsa.html
Akamai researchers demoed BadSuccessor, an attack abusing the new dMSA featureโenabled by defaultโto escalate privileges in Active Directory.
โ Works in 91% of orgs.
โ No patch yet
Details here โ https://thehackernews.com/2025/05/critical-windows-server-2025-dmsa.html
๐ฑ12๐2๐1
โ ๏ธ A Chinese-speaking threat actor quietly breached U.S. local gov systems via a critical flaw in Cityworks.
They didnโt just break inโthey stayedโdeploying Cobalt Strike & VShell via Rust-based TetraLoader.
Full report โ https://thehackernews.com/2025/05/chinese-hackers-exploit-trimble.html
They didnโt just break inโthey stayedโdeploying Cobalt Strike & VShell via Rust-based TetraLoader.
Full report โ https://thehackernews.com/2025/05/chinese-hackers-exploit-trimble.html
๐คฏ16๐9๐7๐ฅ4๐3๐ค2๐ฑ1
๐ฅ Hidden code. Stolen secrets. Weaponized AI.
GitLabโs AI assistant Duo was vulnerable to indirect prompt injectionโletting attackers quietly steal source code, embed malicious links, and exfiltrate zero-days.
Learn more: https://thehackernews.com/2025/05/gitlab-duo-vulnerability-enabled.html
GitLabโs AI assistant Duo was vulnerable to indirect prompt injectionโletting attackers quietly steal source code, embed malicious links, and exfiltrate zero-days.
Learn more: https://thehackernews.com/2025/05/gitlab-duo-vulnerability-enabled.html
โก12๐10๐1
๐จ New CISA Alert: Hackers exploited CVE-2025-3928 in Commvaultโs Metallic SaaS, compromising M365 credentials.
This isnโt an isolated caseโitโs part of a broader campaign targeting SaaS apps with default configs and excessive permissions.
๐ Details: https://thehackernews.com/2025/05/cisa-warns-of-suspected-broader-saas.html
This isnโt an isolated caseโitโs part of a broader campaign targeting SaaS apps with default configs and excessive permissions.
๐ Details: https://thehackernews.com/2025/05/cisa-warns-of-suspected-broader-saas.html
๐ฅ9๐5
๐ฅ The DoJ has dismantled DanaBotโa Russian-controlled malware that infected 300K+ devices and caused $50M+ in global losses.
16 charged. Servers seized.
Some hackers unmasked after accidentally infecting themselves.
Read more: https://thehackernews.com/2025/05/us-dismantles-danabot-malware-network.html
16 charged. Servers seized.
Some hackers unmasked after accidentally infecting themselves.
Read more: https://thehackernews.com/2025/05/us-dismantles-danabot-malware-network.html
๐19๐ค6โก4๐ฅ4๐3
๐ฅ Europol just dropped the hammer: 300 servers taken down, โฌ3.5M in crypto seized, and 20 international arrest warrants issuedโkey QakBot and TrickBot operatives named.
At the same time, Operation RapTor arrested 270 dark web vendors across 10 countries, seizing โฌ184M in cash and crypto, 2 tons of drugs, and 180 firearms.
๐ Learn more โ https://thehackernews.com/2025/05/300-servers-and-35m-seized-as-europol.html
At the same time, Operation RapTor arrested 270 dark web vendors across 10 countries, seizing โฌ184M in cash and crypto, 2 tons of drugs, and 180 firearms.
๐ Learn more โ https://thehackernews.com/2025/05/300-servers-and-35m-seized-as-europol.html
๐ฅ22๐ฑ7๐6๐4๐คฏ2
๐ก๏ธ 99.45% detection. 0.07% false positives.
SafeLine is now the top open-source WAF on GitHub (16.4K+ โญ) โ built for teams needing full control, zero-day defense, and advanced bot protection.
๐ See why itโs outpacing cloud WAFs โ https://thehackernews.com/2025/05/safeline-waf-open-source-web.html
SafeLine is now the top open-source WAF on GitHub (16.4K+ โญ) โ built for teams needing full control, zero-day defense, and advanced bot protection.
๐ See why itโs outpacing cloud WAFs โ https://thehackernews.com/2025/05/safeline-waf-open-source-web.html
๐ค14๐10๐คฏ4๐ฑ4๐1
๐จ 5,300 routers hijackedโnot to attack, but to spy.
A shadowy group dubbed ViciousTrap is turning Cisco routers across 84 countries into a massive honeypot-style networkโnot to attack, but to silently watch.
๐ Exploiting CVE-2023-20118
๐ป Dropping a script called NetGhost
Read: https://thehackernews.com/2025/05/vicioustrap-uses-cisco-flaw-to-build.html
A shadowy group dubbed ViciousTrap is turning Cisco routers across 84 countries into a massive honeypot-style networkโnot to attack, but to silently watch.
๐ Exploiting CVE-2023-20118
๐ป Dropping a script called NetGhost
Read: https://thehackernews.com/2025/05/vicioustrap-uses-cisco-flaw-to-build.html
๐ฑ14๐ฅ12๐4๐ค3๐คฏ1
Hackers are turning TikTok into a malware delivery tool.
From ClickFix to fake Spotify "boosts"โhackers are now using AI-generated TikToks to trick users into running malicious commands. One video got 500K views before takedown.
See full report โ https://thehackernews.com/2025/05/hackers-use-tiktok-videos-to-distribute.html
From ClickFix to fake Spotify "boosts"โhackers are now using AI-generated TikToks to trick users into running malicious commands. One video got 500K views before takedown.
See full report โ https://thehackernews.com/2025/05/hackers-use-tiktok-videos-to-distribute.html
๐40๐23๐ฑ21๐คฏ7
๐จ Fake installers, real threat โ Malware hidden in trojanized QQ Browser & LetsVPN setups drops Winos 4.0, a stealthy RAT built for memory-only attacks.
Signed with expired certs. Linked to Chinese-speaking targets & APT Silver Fox.
๐ Full scoop โ https://thehackernews.com/2025/05/hackers-use-fake-vpn-and-browser-nsis.html
Signed with expired certs. Linked to Chinese-speaking targets & APT Silver Fox.
๐ Full scoop โ https://thehackernews.com/2025/05/hackers-use-fake-vpn-and-browser-nsis.html
๐ฅ26๐6๐คฏ1
70% of top sites drop tracking cookies even after users say no.
Thatโs a lawsuit waiting to happen.
This guide shows CISOs how to catch hidden privacy failures before they cost you millions.
โ Fix it now: https://thehackernews.com/2025/05/cisos-guide-to-web-privacy-validation.html
Thatโs a lawsuit waiting to happen.
This guide shows CISOs how to catch hidden privacy failures before they cost you millions.
โ Fix it now: https://thehackernews.com/2025/05/cisos-guide-to-web-privacy-validation.html
๐10๐9๐ฑ3
๐จ Malware is hiding in your dev tools. 70+ npm & VS Code packages were caught stealing data, wiping files, even triggering shutdowns.
Hackers used trusted names to slip through.
Your next install could be a trap.
โ Audit often.
โ Trust less.
๐Read: https://thehackernews.com/2025/05/over-70-malicious-npm-and-vs-code.html
Hackers used trusted names to slip through.
Your next install could be a trap.
โ Audit often.
โ Trust less.
๐Read: https://thehackernews.com/2025/05/over-70-malicious-npm-and-vs-code.html
๐14๐10๐ฅ6๐คฏ5