The Hacker News
152K subscribers
1.88K photos
10 videos
3 files
7.79K links
Official THN Telegram Channel — A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

📨 Contact: [email protected]

🌐 Website: https://thehackernews.com
Download Telegram
💀 Another breach caused by a “secure” password.
Hackers don’t need zero-days when your policy is the backdoor.

See why complexity rules fail—and how to block breached creds before attackers use them.

📅 Join the live webinar. Save your spot → https://thehacker.news/password-graveyard
👏7👍21😁1
🚨 Detour Dog just flipped the script!

The group once known for shady redirects is now pushing Strela Stealer via hacked WordPress sites + DNS TXT records.

90% of sites look normal—until they quietly fetch malware.

Learn more ↓ https://thehackernews.com/2025/10/detour-dog-caught-running-dns-powered.html
🤯12👍2
🧨 500% surge in scans hitting Palo Alto Networks logins.

GreyNoise says it’s the highest spike in months — and eerily mirrors Cisco ASA activity seen right before two zero-days dropped.

History may be repeating itself.

Read what they saw first → https://thehackernews.com/2025/10/scanning-activity-on-palo-alto-networks.html
👍114😱3🤔1
🚨 New: “CometJacking” turns Perplexity’s Comet into an insider threat.

A single URL hijacks the agent, queries memory (collection=…), and Base64s your Gmail/Calendar off-box—no creds needed.

Perplexity says “no impact.”

See the exact payload + defenses → https://thehackernews.com/2025/10/cometjacking-one-click-can-turn.html
😁19🤔7
🚨 Oracle just rushed a patch for CVE-2025-61882 — a 9.8 critical flaw in E-Business Suite already exploited by Cl0p in live data theft attacks.

The zero-day lets attackers seize control without a username or password.

Experts warn many may already be breached.

Details here ↓ https://thehackernews.com/2025/10/oracle-rushes-patch-for-cve-2025-61882.html
🔥14😁8
A “harmless” ICS calendar file exploited Zimbra’s XSS zero-day flaw (CVE-2025-27915) — turning an invite into a full data stealer.

Target: Brazil’s military.
The script waited 72 hours before exfiltrating credentials.

Read → https://thehackernews.com/2025/10/zimbra-zero-day-exploited-to-target.html
😁15👍9
[New] China-linked group UAT-8099 is hijacking Microsoft IIS servers across 🇮🇳🇹🇭🇻🇳🇨🇦🇧🇷 — not to steal data, but to manipulate Google search rankings and loot credentials.

The kicker? Their malware only activates when Googlebot visits.

Inside: RDP persistence, BadIIS variants, and stealth backlink fraud ↓ https://thehackernews.com/2025/10/chinese-cybercrime-group-runs-global.html
14😁5👏4🔥1🤯1😱1
Your AI models may already be leaking data.

The worst part? Most “AI security tools” can’t even see it.

Here’s what to ask before trusting any AI-SPM solution ↓ https://thehackernews.com/2025/10/5-critical-questions-for-adopting-ai.html
🤯12👏1
The threat landscape never slows down — but awareness keeps you ahead.

This week’s highlights focus on patching smarter, spotting early risks, and staying ready for what’s next.

🛡️ Stay sharp. Patch fast. Defend better.

🔗 Read the full recap: https://thehackernews.com/2025/10/weekly-recap-oracle-0-day-bitlocker.html
11
🚨 Chrome prefs can be poisoned.

Attackers can force malicious extensions active by default—bypassing policies.

The secret? A flaw in Chrome’s super_mac.

Learn how it works → https://thehackernews.com/2025/10/threatsday-bulletin-carplay-exploit.html#prefs-can-be-poisoned-extensions-forced-active
👏6🔥2
🚨 A Chinese research lab — BIETA — linked to Beijing’s spy agency has been developing covert communication and malware tools for years, according to a new report.

They’ve been selling them under the guise of “forensics” and “network testing” products.

Full story ↓ https://thehackernews.com/2025/10/new-report-links-research-firms-bieta.html
🔥10😁5👏3🤔2🤯2
🚨 Attackers now exploit new vulnerabilities within hours—but most orgs still patch once a month.

The result? $5M average breach cost and rising.

The old patch cycle isn’t slow—it’s negligent.

The future is continuous, real-time remediation ↓ https://thehackernews.com/expert-insights/2025/10/continuous-patch-management-why-future.html
😁122👏1
🚨 Microsoft just confirmed a critical GoAnywhere flaw (CVE-2025-10035) — already exploited to deploy Medusa ransomware.

Attackers had a month-long head start — silently breaching orgs while vendors stayed quiet.

It’s not just RCE — it’s persistence, lateral movement, and Cloudflare-tunneled C2.

Details ↓ https://thehackernews.com/2025/10/microsoft-links-storm-1175-to.html
😁11🔥3👍2
🚨 Oracle EBS just joined CISA’s Known Exploited list.

Cl0p (aka Graceful Spider) is using CVE-2025-61882 — a 9.8 RCE — to hit unpatched systems right now.

Attackers are chaining five bugs to hijack servers pre-auth.

Patch immediately. Read how the attack works ↓ https://thehackernews.com/2025/10/oracle-ebs-under-fire-as-cl0p-exploits.html
😁11🔥1
🚨WARNING: CVE-2025-49844 (RediShell): Redis flaw rated 10.0 CVSS

A 13-year-old bug lets attackers escape Lua sandbox and run code on the host.

Even worse — 60,000 Redis servers online have no auth.

Patch now or risk full system takeover: https://thehackernews.com/2025/10/13-year-redis-flaw-exposed-cvss-100.html
🔥12
ALERT: XWorm 6.0 is back — and it’s evolved.

Now packing 35+ plug-ins for everything from webcam spying to ransomware ops.

Over 18,000 devices compromised — and even threat actors got hit.

Learn more ↓ https://thehackernews.com/2025/10/xworm-60-returns-with-35-plugins-and.html
👏5😁4🔥1
Fragmented IAM is slowing teams down.

Learn why IAM silos happen and strategies to bridge the gaps in this Tines webinar.

Register now: https://thn.news/identity-sync
👍5🔥1
⚠️ AI just overtook shadow IT.

New data shows generative AI is now the #1 vector for corporate data loss — bigger than unmanaged SaaS or file sharing.

And the main culprit isn’t uploads. It’s copy/paste → https://thehackernews.com/2025/10/new-research-ai-is-already-1-data.html
😁9🤯5
This media is not supported in your browser
VIEW IN TELEGRAM
🔥 Google just gave AI the power to patch your code — automatically.

DeepMind’s new AI agent, CodeMender, has already rewritten 4.5+ million lines of code across open-source projects & shipped 72 security fixes.

The next bug bounty? Might go to a bot ↓ https://thehackernews.com/2025/10/googles-new-ai-doesnt-just-find.html
🔥14😁7👍3😱1
A fake job offer is stealing Facebook business accounts.

Hackers posing as recruiters are sending “Marriott job descriptions” that secretly install Vampire Bot — a Go-based malware that screenshots your system.

It’s still active. ↓ https://thehackernews.com/2025/10/batshadow-group-uses-new-go-based.html
😁18🤯53🔥2🤔2