The Hacker News


Kanal geosi va tili: Butun dunyo, Inglizcha
Toifa: Darknet


⭐ Official THN Telegram Channel — A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.
📨 Contact: admin@thehackernews.com
🌐 Website: https://thehackernews.com

Связанные каналы  |  Похожие каналы

Kanal geosi va tili
Butun dunyo, Inglizcha
Toifa
Darknet
Statistika
Postlar filtri


🛑 Watch out! The threat actor Mysterious Elephant (APT-K-47) is using a new trick: exploiting WinRAR’s security flaw to spread malware.

Their latest campaign uses Hajj-themed lures to deceive victims into executing a malicious payload disguised as a Microsoft CHM file.

Learn more about the tactics https://thehackernews.com/2024/11/apt-k-47-uses-hajj-themed-lures-to.html


A China-linked nation-state group named TAG-112 targeted Tibetan media and university websites, using a cyber espionage campaign to deliver the Cobalt Strike post-exploitation toolkit.

Learn more — https://thehackernews.com/2024/11/china-linked-tag-112-targets-tibetan.html


Russian-linked cyber espionage group TAG-110 is targeting organizations in Central Asia, East Asia, and Europe using sophisticated custom malware tools, HATVIBE and CHERRYSPY.

Learn how to defend against these targeted cyberattacks— https://thehackernews.com/2024/11/russian-hackers-deploy-hatvibe-and.html


✅ Microsoft seized 240 fraudulent websites linked to an Egypt-based cybercriminal behind the ONNX phishing kit.

✅ The DoJ dismantled PopeyeTools, a marketplace for stolen financial data and fraud tools.

✅ Meta took down over 2M accounts tied to Southeast Asian pig butchering scam centers.

Find all details here: https://thehackernews.com/2024/11/microsoft-meta-and-doj-disrupt-global.html


🛑 Malicious Python packages impersonating AI models like ChatGPT and Claude have been found on PyPI.

They’ve been used to deploy a dangerous information stealer, JarkaStealer, which silently harvested sensitive data from victims before erasing all traces.

Discover the full extent of this attack — https://thehackernews.com/2024/11/pypi-attack-chatgpt-claude.html


🛡️⚡ Is Your Business Prepared for Certificate Revocations?

Don’t wait for a crisis! Check out our latest webinar to learn how automation can quickly minimize disruptions when certificates are revoked.

Watch NOW and learn how to stay agile: https://thehacker.news/rapid-ssl-certificate


🚨 THREAT ALERT! Over 2,000 Palo Alto Networks devices have been compromised in an ongoing, widespread attack.

The vulnerabilities, CVE-2024-0012 and CVE-2024-9474, could allow attackers to execute arbitrary code and deploy malware on affected devices.

🔒 Don’t wait for a breach—learn more about this campaign and how to protect your devices: https://thehackernews.com/2024/11/warning-over-2000-palo-alto-networks.html


Over 145,000 industrial control systems (ICS) are exposed to the internet across 175 countries, with the U.S. leading the pack.

New malware strains like FrostyGoop are leveraging vulnerabilities in Modbus TCP to target exposed ICS devices.

Read — https://thehackernews.com/2024/11/over-145000-industrial-control-systems.html


🚨 New China-linked APT Gelsemium targets #Linux—The notorious group has launched a new Linux backdoor, WolfsBane, alongside another malware tool called FireWood, raising cybersecurity alarms.

WolfsBane and FireWood are targeting East & Southeast Asia, exploiting unknown vulnerabilities to steal sensitive data.

Read: https://thehackernews.com/2024/11/chinese-apt-gelsemium-targets-linux.html


PAM automates password management and rotation, a simple yet powerful way to prevent breaches.

It minimizes human error, helping you stay ahead of credential-based attacks.

Learn how PAM secures your systems with automated password management: https://thehackernews.com/2024/11/10-most-impactful-pam-use-cases-for.html


Do your employees keep getting phished with adversary-in-the-middle AitM kits like Evilginx, Nakedpages, and Tycoon? You aren’t the only one…

Find out why attackers are getting through your anti-phishing controls in the latest webinar from Push Security.

Register for your space here: https://thn.news/phish-kit-webinar-tg


🎭 North Korean actors are using fake identities and front companies to secure IT jobs globally. Their income is funneled back to fund DPRK’s WMD and ballistic missile programs.

Learn more: https://thehackernews.com/2024/11/north-korean-front-companies.html


False positives are a headache, but a false negative? That’s where the real danger lies.

Imagine thinking you've fixed a #vulnerability, only for attackers to sneak in undetected. Aesop’s Boy Who Cried Wolf is still relevant today.

A false negative could cost your company everything—from compromised credentials to ransomware. Are your defenses really working?

Find out why ASV tools are the cybersecurity game-changer you need. Read the full story here: https://thehackernews.com/2024/11/cyber-story-time-boy-who-cried-secure.html


🕵️‍♂️ 5 members of the Scattered Spider cybercrime crew have been indicted in the U.S. for sophisticated phishing attacks targeting companies & individuals, stealing 💰 millions in cryptocurrency.

Read the full article — https://thehackernews.com/2024/11/5-scattered-spider-gang-members.html


Google's AI-driven tool OSS-Fuzz uncovered 26 flaws across various open-source repositories, including a serious flaw (CVE-2024-9143) in OpenSSL, marking a milestone in automated #vulnerability detection.

Read the full article here — https://thehackernews.com/2024/11/googles-ai-powered-oss-fuzz-tool-finds.html


🚨 Facebook Ads Manager under attack!

A revamped python-based NodeStealer #malware now targets Facebook business accounts, harvesting credit card data from browsers. It utilizes techniques like Windows Restart Manager to unlock database files, junk code injection, and dynamic execution of Python scripts.

🔗 Find out how: https://thehackernews.com/2024/11/nodestealer-malware-targets-facebook-ad.html


Microsoft is launching a new Windows Resiliency Initiative to enhance security and system integrity:

– Quick Machine Recovery
– Security Tools in User Mode
– Hardware-Backed Security
– Administrator Protection
– Passkeys in Windows Hello
– Windows Protected Print
– Personal Data Encryption
– Hotpatch
– Zero Trust DNS
– Config Refresh

Find details here: https://thehackernews.com/2024/11/microsoft-launches-windows-resiliency.html

#Cybersecurity


🚨 WATCH OUT! Cybercriminals have unlocked a terrifying new cash-out method, using NFC technology and exploiting Google Pay and Apple Pay to steal funds from your 💳 digital wallet – no phone required.

A new technique called Ghost Tap relays NFC traffic between devices, allowing criminals to cash out in different countries, undetected.

Learn how this attack works: https://thehackernews.com/2024/11/ghost-tap-hackers-exploiting-nfcgate-to.html


By 2025, Non-human identities (NHIs) will be the prime vector for cyberattacks.

As automation, AI, and IoT grow, so does the attack surface. Attackers exploit NHIs to breach systems before traditional defenses can react.

Discover how NHIDR can proactively detect and stop attacks in their tracks.

Read the full article: https://thehackernews.com/2024/11/nhis-are-future-of-cybersecurity-meet.html


The ANY.RUN sandbox now lets you automatically detonate the latest multi-stage malware and phishing attacks.

Stages may include email attachments, URLs in QRs, rewritten links, redirects, etc.

See how it works and try it yourself ⬇️ https://thn.news/automated-interactivity-stage-tel

20 ta oxirgi post ko‘rsatilgan.