๐จ Brazil hit by two cyber threats:
1๏ธโฃ Hackers using AI-built fake gov sites to steal IDs + cash via PIX.
2๏ธโฃ Efimer Trojan spreading via fake legal emails, torrents & WordPress hacks โ swapping crypto wallets + stealing funds.
How both attacks work โ https://thehackernews.com/2025/08/ai-tools-fuel-brazilian-phishing-scam.html
1๏ธโฃ Hackers using AI-built fake gov sites to steal IDs + cash via PIX.
2๏ธโฃ Efimer Trojan spreading via fake legal emails, torrents & WordPress hacks โ swapping crypto wallets + stealing funds.
How both attacks work โ https://thehackernews.com/2025/08/ai-tools-fuel-brazilian-phishing-scam.html
๐13๐ฅ7๐ค2๐ฑ1
๐จ 14 new flaws in CyberArk & HashiCorp vaults can let hackers steal corporate secrets without a password โ some bugs sat undetected for 9 years.
Researchers warn attackers could chain them for full remote takeover.
Full story โ https://thehackernews.com/2025/08/cyberark-and-hashicorp-flaws-enable.html
Researchers warn attackers could chain them for full remote takeover.
Full story โ https://thehackernews.com/2025/08/cyberark-and-hashicorp-flaws-enable.html
๐13๐ฅ5๐3๐3๐ฑ2
๐ฅ GPT-5 jailbroken: โEcho Chamberโ + storytelling tricked it into giving banned instructions.
Related zero-click prompt injections can exfiltrate data from Google Drive, Jira, Microsoft Copilot Studio, and even hijack smart homes.
Details โ https://thehackernews.com/2025/08/researchers-uncover-gpt-5-jailbreak-and.html
Related zero-click prompt injections can exfiltrate data from Google Drive, Jira, Microsoft Copilot Studio, and even hijack smart homes.
Details โ https://thehackernews.com/2025/08/researchers-uncover-gpt-5-jailbreak-and.html
๐48๐ฅ17โก3๐3๐ค1
โก Lenovo webcams can be hacked into remote BadUSB weapons.
Flawed firmware checks let attackers send or infect a camera to inject keystrokes, survive wipes, and spread to other hosts.
Hereโs how the โBadCamโ exploit works โ https://thehackernews.com/2025/08/linux-based-lenovo-webcams-flaw-can-be.html
Flawed firmware checks let attackers send or infect a camera to inject keystrokes, survive wipes, and spread to other hosts.
Hereโs how the โBadCamโ exploit works โ https://thehackernews.com/2025/08/linux-based-lenovo-webcams-flaw-can-be.html
๐คฏ23๐ฅ10๐10๐ฑ7๐4
Hackers can bypass Windows login, steal cryptographic keys, and hide inside some Dell laptops even after a full OS reinstall โ โReVaultโ flaws hit 100+ models.
Sometimes, they donโt even need your password.
Details โ https://thehackernews.com/2025/08/researchers-reveal-revault-attack.html
Sometimes, they donโt even need your password.
Details โ https://thehackernews.com/2025/08/researchers-reveal-revault-attack.html
๐ค21๐ฅ15๐6๐คฏ4๐ฑ4
๐ฅ Windows had a hole [CVE-2025-49760] in its core RPC system that let attackers pretend to be trusted servicesโlike hijacking DNS, but inside your OS.
The wild part? Even Windows Defenderโs ID could be spoofed.
Hereโs how the EPM poisoning attack worked โ https://thehackernews.com/2025/08/researchers-detail-windows-epm.html
The wild part? Even Windows Defenderโs ID could be spoofed.
Hereโs how the EPM poisoning attack worked โ https://thehackernews.com/2025/08/researchers-detail-windows-epm.html
๐คฏ27๐9๐ฅ5๐ฑ3๐2๐ค1
Hackers can now hijack Microsoft Domain Controllers into a global DDoS botnetโno malware, no creds, no trace.
At DEF CON, researchers revealed โWin-DDoSโ: a flaw that can weaponize tens of thousands of public DCs to flood targets, crash systems, or trigger BSODsโremotely.
Hereโs how it works โ https://thehackernews.com/2025/08/new-win-ddos-flaws-let-attackers-turn.html
At DEF CON, researchers revealed โWin-DDoSโ: a flaw that can weaponize tens of thousands of public DCs to flood targets, crash systems, or trigger BSODsโremotely.
Hereโs how it works โ https://thehackernews.com/2025/08/new-win-ddos-flaws-let-attackers-turn.html
๐ค20๐7๐ฑ7๐6๐ฅ3๐2
๐ ALERT - Stop what youโre doing & update WinRAR.
A zero-day (CVE-2025-8088) is under active attackโbooby-trapped archives can drop malware into Windows startup & hijack your PC.
Linked to Russian group โPaper Werewolfโ
Update to v7.13 now. Details โ https://thehackernews.com/2025/08/winrar-zero-day-under-active.html
A zero-day (CVE-2025-8088) is under active attackโbooby-trapped archives can drop malware into Windows startup & hijack your PC.
Linked to Russian group โPaper Werewolfโ
Update to v7.13 now. Details โ https://thehackernews.com/2025/08/winrar-zero-day-under-active.html
๐ฅ39๐15๐ฑ10๐6๐2๐คฏ2
๐ 96% less remediation work. ๐ Stronger security.
One method is letting CISOs, CFOs & security teams speak the same languageโbusiness risk.
Hereโs how orgs are protecting what truly drives revenue โ https://thehackernews.com/2025/08/6-lessons-learned-focusing-security.html
One method is letting CISOs, CFOs & security teams speak the same languageโbusiness risk.
Hereโs how orgs are protecting what truly drives revenue โ https://thehackernews.com/2025/08/6-lessons-learned-focusing-security.html
๐ฅ11๐5
๐จ Weekly Cybersecurity Recap is live!
WinRAR flaws, NVIDIA Triton risks, EDR bypass attacks, ransomware surgeโฆ and dozens more threats you need to know about.
๐ Full roundup โ https://thehackernews.com/2025/08/weekly-recap-badcam-attack-winrar-0-day.html
WinRAR flaws, NVIDIA Triton risks, EDR bypass attacks, ransomware surgeโฆ and dozens more threats you need to know about.
๐ Full roundup โ https://thehackernews.com/2025/08/weekly-recap-badcam-attack-winrar-0-day.html
๐10๐ค4
๐จ Critical flaw in Erlang/OTPโs SSH (CVE-2025-32433) is being actively exploited โ no credentials needed, full remote code execution possible.
Targets? Mostly OT networks โ healthcare, agriculture, media, and high-tech sectors hit hardest.
Hereโs why itโs a global threat โ https://thehackernews.com/2025/08/researchers-spot-surge-in-erlangotp-ssh.html
Targets? Mostly OT networks โ healthcare, agriculture, media, and high-tech sectors hit hardest.
Hereโs why itโs a global threat โ https://thehackernews.com/2025/08/researchers-spot-surge-in-erlangotp-ssh.html
๐ฅ11๐4๐ค4๐คฏ2๐1
๐จ Police, military, and critical infrastructure radios worldwide are vulnerable โ again.
Researchers just found new TETRA flaws letting attackers replay calls, brute-force โsecureโ comms, and inject fake voice/data โ even on encrypted networks. No full fixes yet.
Hereโs whatโs at stake โ https://thehackernews.com/2025/08/new-tetra-radio-encryption-flaws-expose.html
Researchers just found new TETRA flaws letting attackers replay calls, brute-force โsecureโ comms, and inject fake voice/data โ even on encrypted networks. No full fixes yet.
Hereโs whatโs at stake โ https://thehackernews.com/2025/08/new-tetra-radio-encryption-flaws-expose.html
๐ฅ11๐ค9๐4โก3๐2๐ฑ2
๐จ WARNING: Dutch cyber watchdog confirms: a Citrix zero-day (CVE-2025-6543) was exploited for months before disclosureโhitting critical orgs, leaving hidden web shells, and erasing traces.
Patches are out. If you run NetScaler, act now.
Full story โ https://thehackernews.com/2025/08/dutch-ncsc-confirms-active-exploitation.html
Patches are out. If you run NetScaler, act now.
Full story โ https://thehackernews.com/2025/08/dutch-ncsc-confirms-active-exploitation.html
๐ค7๐4๐ฑ2๐1๐1
New research by Pentera builds on Wizโs IngressNightmare and reveals critical injection vulnerabilities in the widely used ingress-nginx Kubernetes controller.
Penteraโs team uncovered additional attack vectors that exploit common configuration oversights - going beyond the four originally disclosed CVEs. These newly discovered injection points can allow attackers to bypass security controls, execute arbitrary code, and pivot deeper into Kubernetes clusters.
๐ Join experts live on August 20 at 11:00 AM ET for a technical deep dive into the full scope of these vulnerabilities and their real-world impact: https://thn.news/IngressNightmare-webinar
Read the full research report ๐ https://thn.news/cyberattacks-explained
Penteraโs team uncovered additional attack vectors that exploit common configuration oversights - going beyond the four originally disclosed CVEs. These newly discovered injection points can allow attackers to bypass security controls, execute arbitrary code, and pivot deeper into Kubernetes clusters.
๐ Join experts live on August 20 at 11:00 AM ET for a technical deep dive into the full scope of these vulnerabilities and their real-world impact: https://thn.news/IngressNightmare-webinar
Read the full research report ๐ https://thn.news/cyberattacks-explained
๐7๐2๐ค1
๐ท๐บ New Threat: Curly COMrades hacked govt & energy networks in Georgia & Moldova โ stealing credentials & hiding for months.
Their secret weapon? Hijacking Windowsโ own components to run commands as SYSTEMโฆ and no one notices.
Find details here โ https://thehackernews.com/2025/08/new-curly-comrades-apt-using-ngen-com.html
Their secret weapon? Hijacking Windowsโ own components to run commands as SYSTEMโฆ and no one notices.
Find details here โ https://thehackernews.com/2025/08/new-curly-comrades-apt-using-ngen-com.html
๐คฏ11๐2๐ฅ1๐1
Identity attacks are evolving, but are your IR playbooks keeping up? Join Push Security's Josh Gideon on August 13th & 14th as he dives into the new challenges facing incident responders in the cloud. Don't miss out on a step-by-step walkthrough of how security teams are using browser telemetry to supercharge their security investigations.
Register here: https://thn.news/identity-attacks-webinar-tg
Register here: https://thn.news/identity-attacks-webinar-tg
๐7
๐จ Your browser is now your biggest insider threat.
๐ค GenAI prompts
โ ๏ธ Risky extensions
๐ป Unmanaged devices
All leaking data in-session.
๐ฅ Enterprise Browser vs. Secure Extension โ 9 brutal rounds.
Who wins? โ https://thehackernews.com/2025/08/the-ultimate-battle-enterprise-browsers.html
๐ค GenAI prompts
โ ๏ธ Risky extensions
๐ป Unmanaged devices
All leaking data in-session.
๐ฅ Enterprise Browser vs. Secure Extension โ 9 brutal rounds.
Who wins? โ https://thehackernews.com/2025/08/the-ultimate-battle-enterprise-browsers.html
๐ค14๐4๐2
โ ๏ธ Two of the most dangerous hacker groups โ ShinyHunters & Scattered Spider โ are joining forces.
Theyโve hit Salesforce users worldwide, and signs show their next big target: banks & financial firms.
Hereโs why this alliance is bad news โ https://thehackernews.com/2025/08/cybercrime-groups-shinyhunters.html
Theyโve hit Salesforce users worldwide, and signs show their next big target: banks & financial firms.
Hereโs why this alliance is bad news โ https://thehackernews.com/2025/08/cybercrime-groups-shinyhunters.html
๐12๐คฏ7๐ค4๐2๐1
๐จ 780+ malicious IPs just launched a coordinated brute-force attack on Fortinet SSL VPNs โ shifting mid-campaign to hit FortiManager.
Researchers warn this pattern often precedes a new CVE disclosure within weeks.
Read โ https://thehackernews.com/2025/08/fortinet-ssl-vpns-hit-by-global-brute.html
Researchers warn this pattern often precedes a new CVE disclosure within weeks.
Read โ https://thehackernews.com/2025/08/fortinet-ssl-vpns-hit-by-global-brute.html
๐15๐ค6โก4๐ฅ1
๐จ Over a year after the XZ Utils backdoor was exposed, 35 infected Docker images are still live on Docker Hub โ some built on top of each other, quietly spreading the malware.
They can let attackers bypass SSH auth & run root commands.
Full story โ https://thehackernews.com/2025/08/researchers-spot-xz-utils-backdoor-in.html
They can let attackers bypass SSH auth & run root commands.
Full story โ https://thehackernews.com/2025/08/researchers-spot-xz-utils-backdoor-in.html
๐ฑ11๐9๐คฏ5๐ฅ2โก1๐ค1