๐Ÿšจ North Koreaโ€“linked BlueNoroff is running two active campaigns โ€” GhostCall & GhostHire โ€” into 2025.

GhostCall fakes Zoom/Teams meetings to drop malware via bogus SDK โ€œupdates.โ€

GhostHire targets Web3 devs on Telegram with booby-trapped GitHub tests.

Full report โ†“ https://thehackernews.com/2025/10/researchers-expose-ghostcall-and.html
๐Ÿ‘11๐Ÿ˜3๐Ÿคฏ3โšก2๐Ÿ”ฅ2
๐Ÿšจ New Android Trojan โ€˜Herodotusโ€™ is on the move.

Itโ€™s hitting phones in ๐Ÿ‡ฎ๐Ÿ‡น Italy & ๐Ÿ‡ง๐Ÿ‡ท Brazil โ€” stealing 2FA codes, logins, even lock PINs โ€” and typing like a human to slip past fraud detection.

๐Ÿ”— Read full report โ†’ https://thehackernews.com/2025/10/new-android-trojan-herodotus-outsmarts.html
๐Ÿ”ฅ13๐Ÿคฏ5๐Ÿ˜3๐Ÿ‘2๐Ÿ˜ฑ1
๐Ÿ”ฅ Researchers just broke Intel & AMDโ€™s newest โ€œsecureโ€ enclaves โ€” again.

A sub-$1K hardware rig can steal attestation keys from fully patched systems running SGX, TDX, and SEV-SNP with Ciphertext Hiding.

Even constant-time crypto and DDR5 encryption couldnโ€™t stop it.

Learn how TEE-Fail cracks open AI and confidential VMs โ†“ https://thehackernews.com/2025/10/new-teefail-side-channel-attack.html
๐Ÿ˜10๐Ÿ‘6๐Ÿคฏ2
๐Ÿšจ CISA confirmed ACTIVE exploitation of new flaws in Dassault Systรจmesโ€™ DELMIA Apriso and XWiki.

One lets any guest run code.
Another gives full admin access.
Hackers are already dropping crypto miners.

Agencies have until Nov 18 to patch โ†“ https://thehackernews.com/2025/10/active-exploits-hit-dassault-and-xwiki.html
๐Ÿ”ฅ4๐Ÿ‘3
๐Ÿšจ 10 fake npm packages (~9.9K installs) hid a cross-platform info stealer.

It spawns a fake terminal, pulls a 24 MB payload from 195.133.79[.]43, and drains keyrings โ€” not just browser creds.

Instant access to email, cloud, VPNs, and prod DBs.

Read details โ†“ https://thehackernews.com/2025/10/10-npm-packages-caught-stealing.html
๐Ÿคฏ8๐Ÿ˜5
๐Ÿšจ Russian hackers breached Ukrainian networks โ€” no malware needed.

They hijacked Windows tools (PowerShell, RDPClip, OpenSSH) to steal data and stay hidden for months.

Real fileless persistence โ€” living in memory, invisible to AV.

Learn how they did it & how to detect it โ†“ https://thehackernews.com/2025/10/russian-hackers-target-ukrainian.html
๐Ÿคฏ17๐Ÿ”ฅ7๐Ÿ˜7
๐Ÿ”ด The next big breach wonโ€™t start with a stolen password.

Itโ€™ll come from your own AI.

Agentic AIs are the new โ€œconfused deputiesโ€ โ€” doing what attackers tell them, with the access you gave them.

The scariest part? You trained the threat โ†“ https://thehackernews.com/2025/10/preparing-for-digital-battlefield-of.html
๐Ÿ˜5๐Ÿคฏ5๐Ÿ‘3๐Ÿ”ฅ1
โšก Your AI-driven compliance might already be non-compliant.

Regulators arenโ€™t ready โ€” but you can be.

Join the live session Nov 3 to uncover hidden risks and real fixes.

Register free โ†’ https://thehackernews.com/2025/10/discover-practical-ai-tactics-for-grc.html
๐Ÿ˜7
โš ๏ธ AI browsers like ChatGPT Atlas and Perplexity Comet can be tricked into using fake data.

A new exploit โ€” โ€œAI-targeted cloakingโ€ โ€” lets attackers show one version of a page to humans and another to AI crawlers.

Same old SEO trick.
New weapon: misinformation at scale.

Read how it works โ†“ https://thehackernews.com/2025/10/new-ai-targeted-cloaking-attack-tricks.html
๐Ÿ˜13
๐Ÿšจ PHP servers are under attack.

Mirai, Mozi, and Gafgyt botnets are exploiting old CVEs to hijack WordPress and Craft CMS sites.

Some break-ins start from leftover PhpStorm debug sessions still running in production.

Check if yours is exposed โ†“ https://thehackernews.com/2025/10/experts-reports-sharp-increase-in.html
๐Ÿ‘9๐Ÿ”ฅ2๐Ÿ˜2๐Ÿ‘1
๐Ÿšจ PhantomRaven hit the npm registry โ€” 126 malicious packages, 86K+ installs, stealing npm tokens, GitHub creds, and CI/CD secrets.

They hide malware in remote dynamic dependencies that show 0 deps, so scanners miss them.

Details โ†’ https://thehackernews.com/2025/10/phantomraven-malware-found-in-126-npm.html
๐Ÿคฏ8๐Ÿ”ฅ3๐Ÿ‘1
โšก Cybercrime just got quieter, cheaper, and a lot more precise.

๐Ÿ’ฅ DNS flaws exploited
๐Ÿ’ฅ Rust binaries hiding payloads
๐Ÿ’ฅ Supply-chain heists rising
๐Ÿ’ฅ New RATs everywhere

Your weekly ThreatsDay recap has it all โ†’ https://thehackernews.com/2025/10/threatsday-bulletin-dns-poisoning-flaw.html
๐Ÿ‘10๐Ÿ‘4๐Ÿ˜2โšก1๐Ÿ”ฅ1
๐Ÿšจ A single line of JavaScript can crash any Chromium browser.

Researcher Jose Pino calls it Brash โ€” it abuses how document.title handles rapid updates.

24 million title changes per second = instant crash.

Still unpatched. Details โ†“ https://thehackernews.com/2025/10/new-brash-exploit-crashes-chromium.html
๐Ÿ”ฅ8๐Ÿ˜7๐Ÿคฏ7
โš ๏ธ โ€œPatch everythingโ€ is dead.

At the BAS Summit, CISOs said it straight โ€” not every vuln matters, only the exploitable ones do.

Breach simulation shows where you bleed, not where scanners scream.

Proof beats panic. Read how BAS powers real defense โ†’ https://thehackernews.com/2025/10/the-death-of-security-checkbox-bas-is.html
๐Ÿ”ฅ3
๐Ÿ”ฅ A tool built for defenders is now arming attackers.

AdaptixC2 โ€” an open-source C2 in Golang โ€” was made for red teams.

Now, Russian ransomware gangs use it in fake Microsoft Teams help-desk scams.

Details โ†“ https://thehackernews.com/2025/10/russian-ransomware-gangs-weaponize-open.html
๐Ÿคฏ6๐Ÿค”4๐Ÿ”ฅ2
๐Ÿ’€ Google says it blocks over 10 billion scam calls and messages every month.

But scammers have adapted โ€” theyโ€™ve gone social.

Now they send fake job offers in group chats, even adding fake โ€œfriendsโ€ to make it look real.

The new scam tactic most experts overlooked โ†“ https://thehackernews.com/2025/10/googles-built-in-ai-defenses-on-android.html
๐Ÿ˜19๐Ÿค”11๐Ÿ‘4๐Ÿ”ฅ2
CISA added a new VMware zero-day to its KEV list.

CVE-2025-41244 (CVSS 7.8) lets local users on VMs with VMware Tools + Aria Operations gain root access.

Exploited since Oct 2024 by China-linked UNC5174.

Patch released last month โ†“ https://thehackernews.com/2025/10/cisa-flags-vmware-zero-day-exploited-by.html
๐Ÿ‘6
Developers accidentally leaked VS Code tokens โ€” letting attackers publish fake extensions.

Eclipse has revoked the tokens and added new safeguards after a campaign dubbed โ€œGlassWorm.โ€

Read โ†’ https://thehackernews.com/2025/10/eclipse-foundation-revokes-leaked-open.html
๐Ÿ˜4๐Ÿ”ฅ3
A Mac app just bypassed macOS permission checks โ€” silently turning on the mic and camera.

ThreatLockerโ€™s new Device Access Control (DAC) for macOS, now in Beta, flags hidden risks like unencrypted drives, SMBv1, and weak sharing settings โ€” before attackers can exploit them.

Learn more โ†“ https://thehackernews.com/2025/10/a-new-security-layer-for-macos-takes.html
๐Ÿ”ฅ4
CISA and NSA just issued a warning:

Exchange servers are still getting hacked. Now a new WSUS flaw (CVE-2025-59287) lets attackers run code remotely.

Even patched systems arenโ€™t fully safe.

If you manage Exchange or WSUS, read this โ†“ https://thehackernews.com/2025/10/cisa-and-nsa-issue-urgent-guidance-to.html
โšก2๐Ÿ”ฅ1
2025/10/31 09:18:52
Back to Top
HTML Embed Code: