News
Entertainment
Science & Technology
Sport
Business & Money
Life
Culture & Art
Hobbies
4 | Follower
The Hacker News
02.08.2025
AI-generated npm package steals Solana wallet funds from 1,500+ users via cross-platform postinstall script.
Akira ransomware exploits SonicWall SSL VPNs, hitting patched devices. Organizations face risks from possible zero-day flaw.
Hackers used fake Microsoft OAuth apps to target 3,000+ accounts across 900 environments in 2025.
Critical flaw in Cursor AI editor let attackers execute remote code via Slack and GitHub—fixed in v1.3 update.
Legacy data is limiting SOC AI effectiveness, leaving defenders vulnerable as attackers optimize with AI.
Storm-2603 exploits Microsoft SharePoint flaws to deploy dual ransomware in APAC and Latin America.
01.08.2025
UNC4899 used job lures and cloud exploits to breach two firms, steal crypto, and embed malware in open source.
Russian APT Secret Blizzard uses ISP-level AitM attacks to deploy ApolloShadow malware on embassy devices in Moscow.
SOCs face alert overload and rising costs as SIEMs struggle with cloud complexity and false positives.
Google unveils DBSC in Chrome and new Project Zero disclosure rules to boost account and patch security.
China-linked firms behind Silk Typhoon filed patents for cyber tools, revealing links to MSS and offensive hacking ops.
SentinelOne boosts enterprise cyber defense with AI-powered endpoint security, cutting response time and risk across industries.
Threat actors abuse Proofpoint and Intermedia link wrapping to deliver phishing emails and steal Microsoft 365 credentials.
Decryptor for FunkSec ransomware released as group goes dormant; 172 victims affected across 3 sectors.
Critical RCE flaws in Dahua smart cameras affect 9 models; threat enables device hijack over LAN/Internet.
UNC2891 used a 4G Raspberry Pi and Linux rootkits to breach ATM networks, exposing flaws in banking infrastructure.
Pillar Security unveils full-lifecycle AI platform securing assets from design to runtime—critical for safe AI deployment.
Apple and Google fix CVE-2025-6558, a zero-day bug in Chrome and Safari risking browser security.
Critical WordPress flaw CVE-2025-5394 lets attackers take over sites using the "Alone" theme. 120K+ attempts blocked.
Malware campaign using Facebook ads and fake crypto apps delivers JSCEAL, targeting credentials and wallets.
30.07.2025
Chaos ransomware rises after BlackSuit takedown, hitting U.S. targets with $300K demands and stealthy evasion tactics.
Browser-based identity attacks surge in 2025, targeting SaaS apps and weak credentials across enterprise accounts.
Wiz found a critical Base44 flaw letting attackers access private apps via public app_id. Fixed by Wix.
A massive mobile malware campaign targets Android and iOS users in Asia, stealing personal data through fake apps.
JavaScript injection attacks surged in 2024, hitting major brands via Polyfill.io. Learn why frameworks failed.
Recent arrests slowed Scattered Spider, giving businesses a chance to study tactics and boost defenses.
Phishing emails mimicking PyPI target developers to steal credentials via fake sites. Users urged to stay alert.
SAP flaw CVE-2025-31324 exploited to deploy Auto-Color malware at U.S. chemicals firm; Linux systems targeted.
29.07.2025
South Asian threat actor UNG0002 targets sectors in China, Hong Kong, and Pakistan using RATs and LNKs.
Learn what it takes to move from SOC to CISO—skills, challenges, and strategic steps for advancement.
Critical NVIDIA vulnerability CVE-2025-23266 impacts 37% of cloud services, allowing privilege escalation and data tampering.
DCHSpy Android spyware, linked to Iran's MOIS, mimics VPN and Starlink apps to spy on dissidents.
Modified AllaKore RAT and Ghost Crypt crypter target Mexican entities and global victims for financial fraud.
Google sues 25 Chinese entities over BADBOX 2.0 botnet infecting 10M Android devices, fueling ad fraud.
APT41 targeted African IT services using SharePoint-based C2, custom malware, and credential stealers.
npm packages hit by phishing-based supply chain attack, exposing developers to malware and remote access threats.
Active SharePoint exploits since July 7 target governments and tech firms globally, risking key theft and persistent access.
Ivanti ICS flaws exploited from Dec 2024–July 2025 to deploy MDifyLoader, Cobalt Strike, and Go tools.
Google’s OSS Rebuild checks package builds to stop supply chain attacks in Python, npm, and Rust.
APT28 targets Ukrainian government officials with a phishing campaign delivering LAMEHUG malware, utilizing Alibaba Cloud’s LLM for data harvesting.