๐จ North Koreaโlinked BlueNoroff is running two active campaigns โ GhostCall & GhostHire โ into 2025.
GhostCall fakes Zoom/Teams meetings to drop malware via bogus SDK โupdates.โ
GhostHire targets Web3 devs on Telegram with booby-trapped GitHub tests.
Full report โ https://thehackernews.com/2025/10/researchers-expose-ghostcall-and.html
GhostCall fakes Zoom/Teams meetings to drop malware via bogus SDK โupdates.โ
GhostHire targets Web3 devs on Telegram with booby-trapped GitHub tests.
Full report โ https://thehackernews.com/2025/10/researchers-expose-ghostcall-and.html
๐11๐3๐คฏ3โก2๐ฅ2
  ๐จ New Android Trojan โHerodotusโ is on the move.
Itโs hitting phones in ๐ฎ๐น Italy & ๐ง๐ท Brazil โ stealing 2FA codes, logins, even lock PINs โ and typing like a human to slip past fraud detection.
๐ Read full report โ https://thehackernews.com/2025/10/new-android-trojan-herodotus-outsmarts.html
Itโs hitting phones in ๐ฎ๐น Italy & ๐ง๐ท Brazil โ stealing 2FA codes, logins, even lock PINs โ and typing like a human to slip past fraud detection.
๐ Read full report โ https://thehackernews.com/2025/10/new-android-trojan-herodotus-outsmarts.html
๐ฅ13๐คฏ5๐3๐2๐ฑ1
  ๐ฅ Researchers just broke Intel & AMDโs newest โsecureโ enclaves โ again.
A sub-$1K hardware rig can steal attestation keys from fully patched systems running SGX, TDX, and SEV-SNP with Ciphertext Hiding.
Even constant-time crypto and DDR5 encryption couldnโt stop it.
Learn how TEE-Fail cracks open AI and confidential VMs โ https://thehackernews.com/2025/10/new-teefail-side-channel-attack.html
A sub-$1K hardware rig can steal attestation keys from fully patched systems running SGX, TDX, and SEV-SNP with Ciphertext Hiding.
Even constant-time crypto and DDR5 encryption couldnโt stop it.
Learn how TEE-Fail cracks open AI and confidential VMs โ https://thehackernews.com/2025/10/new-teefail-side-channel-attack.html
๐10๐6๐คฏ2
  ๐จ CISA confirmed ACTIVE exploitation of new flaws in Dassault Systรจmesโ DELMIA Apriso and XWiki.
One lets any guest run code.
Another gives full admin access.
Hackers are already dropping crypto miners.
Agencies have until Nov 18 to patch โ https://thehackernews.com/2025/10/active-exploits-hit-dassault-and-xwiki.html
One lets any guest run code.
Another gives full admin access.
Hackers are already dropping crypto miners.
Agencies have until Nov 18 to patch โ https://thehackernews.com/2025/10/active-exploits-hit-dassault-and-xwiki.html
๐ฅ4๐3
  ๐จ 10 fake npm packages (~9.9K installs) hid a cross-platform info stealer.
It spawns a fake terminal, pulls a 24 MB payload from 195.133.79[.]43, and drains keyrings โ not just browser creds.
Instant access to email, cloud, VPNs, and prod DBs.
Read details โ https://thehackernews.com/2025/10/10-npm-packages-caught-stealing.html
It spawns a fake terminal, pulls a 24 MB payload from 195.133.79[.]43, and drains keyrings โ not just browser creds.
Instant access to email, cloud, VPNs, and prod DBs.
Read details โ https://thehackernews.com/2025/10/10-npm-packages-caught-stealing.html
๐คฏ8๐5
  ๐จ Russian hackers breached Ukrainian networks โ no malware needed.
They hijacked Windows tools (PowerShell, RDPClip, OpenSSH) to steal data and stay hidden for months.
Real fileless persistence โ living in memory, invisible to AV.
Learn how they did it & how to detect it โ https://thehackernews.com/2025/10/russian-hackers-target-ukrainian.html
They hijacked Windows tools (PowerShell, RDPClip, OpenSSH) to steal data and stay hidden for months.
Real fileless persistence โ living in memory, invisible to AV.
Learn how they did it & how to detect it โ https://thehackernews.com/2025/10/russian-hackers-target-ukrainian.html
๐คฏ17๐ฅ7๐7
  ๐ด The next big breach wonโt start with a stolen password.
Itโll come from your own AI.
Agentic AIs are the new โconfused deputiesโ โ doing what attackers tell them, with the access you gave them.
The scariest part? You trained the threat โ https://thehackernews.com/2025/10/preparing-for-digital-battlefield-of.html
Itโll come from your own AI.
Agentic AIs are the new โconfused deputiesโ โ doing what attackers tell them, with the access you gave them.
The scariest part? You trained the threat โ https://thehackernews.com/2025/10/preparing-for-digital-battlefield-of.html
๐5๐คฏ5๐3๐ฅ1
  โก Your AI-driven compliance might already be non-compliant.
Regulators arenโt ready โ but you can be.
Join the live session Nov 3 to uncover hidden risks and real fixes.
Register free โ https://thehackernews.com/2025/10/discover-practical-ai-tactics-for-grc.html
Regulators arenโt ready โ but you can be.
Join the live session Nov 3 to uncover hidden risks and real fixes.
Register free โ https://thehackernews.com/2025/10/discover-practical-ai-tactics-for-grc.html
๐7
  โ ๏ธ AI browsers like ChatGPT Atlas and Perplexity Comet can be tricked into using fake data.
A new exploit โ โAI-targeted cloakingโ โ lets attackers show one version of a page to humans and another to AI crawlers.
Same old SEO trick.
New weapon: misinformation at scale.
Read how it works โ https://thehackernews.com/2025/10/new-ai-targeted-cloaking-attack-tricks.html
A new exploit โ โAI-targeted cloakingโ โ lets attackers show one version of a page to humans and another to AI crawlers.
Same old SEO trick.
New weapon: misinformation at scale.
Read how it works โ https://thehackernews.com/2025/10/new-ai-targeted-cloaking-attack-tricks.html
๐13
  ๐จ PHP servers are under attack.
Mirai, Mozi, and Gafgyt botnets are exploiting old CVEs to hijack WordPress and Craft CMS sites.
Some break-ins start from leftover PhpStorm debug sessions still running in production.
Check if yours is exposed โ https://thehackernews.com/2025/10/experts-reports-sharp-increase-in.html
Mirai, Mozi, and Gafgyt botnets are exploiting old CVEs to hijack WordPress and Craft CMS sites.
Some break-ins start from leftover PhpStorm debug sessions still running in production.
Check if yours is exposed โ https://thehackernews.com/2025/10/experts-reports-sharp-increase-in.html
๐9๐ฅ2๐2๐1
  ๐จ PhantomRaven hit the npm registry โ 126 malicious packages, 86K+ installs, stealing npm tokens, GitHub creds, and CI/CD secrets.
They hide malware in remote dynamic dependencies that show 0 deps, so scanners miss them.
Details โ https://thehackernews.com/2025/10/phantomraven-malware-found-in-126-npm.html
They hide malware in remote dynamic dependencies that show 0 deps, so scanners miss them.
Details โ https://thehackernews.com/2025/10/phantomraven-malware-found-in-126-npm.html
๐คฏ8๐ฅ3๐1
  โก Cybercrime just got quieter, cheaper, and a lot more precise.
๐ฅ DNS flaws exploited
๐ฅ Rust binaries hiding payloads
๐ฅ Supply-chain heists rising
๐ฅ New RATs everywhere
Your weekly ThreatsDay recap has it all โ https://thehackernews.com/2025/10/threatsday-bulletin-dns-poisoning-flaw.html
๐ฅ DNS flaws exploited
๐ฅ Rust binaries hiding payloads
๐ฅ Supply-chain heists rising
๐ฅ New RATs everywhere
Your weekly ThreatsDay recap has it all โ https://thehackernews.com/2025/10/threatsday-bulletin-dns-poisoning-flaw.html
๐10๐4๐2โก1๐ฅ1
  ๐จ A single line of JavaScript can crash any Chromium browser.
Researcher Jose Pino calls it Brash โ it abuses how document.title handles rapid updates.
24 million title changes per second = instant crash.
Still unpatched. Details โ https://thehackernews.com/2025/10/new-brash-exploit-crashes-chromium.html
Researcher Jose Pino calls it Brash โ it abuses how document.title handles rapid updates.
24 million title changes per second = instant crash.
Still unpatched. Details โ https://thehackernews.com/2025/10/new-brash-exploit-crashes-chromium.html
๐ฅ8๐7๐คฏ7
  โ ๏ธ โPatch everythingโ is dead.
At the BAS Summit, CISOs said it straight โ not every vuln matters, only the exploitable ones do.
Breach simulation shows where you bleed, not where scanners scream.
Proof beats panic. Read how BAS powers real defense โ https://thehackernews.com/2025/10/the-death-of-security-checkbox-bas-is.html
At the BAS Summit, CISOs said it straight โ not every vuln matters, only the exploitable ones do.
Breach simulation shows where you bleed, not where scanners scream.
Proof beats panic. Read how BAS powers real defense โ https://thehackernews.com/2025/10/the-death-of-security-checkbox-bas-is.html
๐ฅ3
  ๐ฅ A tool built for defenders is now arming attackers.
AdaptixC2 โ an open-source C2 in Golang โ was made for red teams.
Now, Russian ransomware gangs use it in fake Microsoft Teams help-desk scams.
Details โ https://thehackernews.com/2025/10/russian-ransomware-gangs-weaponize-open.html
AdaptixC2 โ an open-source C2 in Golang โ was made for red teams.
Now, Russian ransomware gangs use it in fake Microsoft Teams help-desk scams.
Details โ https://thehackernews.com/2025/10/russian-ransomware-gangs-weaponize-open.html
๐คฏ6๐ค4๐ฅ2
  ๐ Google says it blocks over 10 billion scam calls and messages every month.
But scammers have adapted โ theyโve gone social.
Now they send fake job offers in group chats, even adding fake โfriendsโ to make it look real.
The new scam tactic most experts overlooked โ https://thehackernews.com/2025/10/googles-built-in-ai-defenses-on-android.html
But scammers have adapted โ theyโve gone social.
Now they send fake job offers in group chats, even adding fake โfriendsโ to make it look real.
The new scam tactic most experts overlooked โ https://thehackernews.com/2025/10/googles-built-in-ai-defenses-on-android.html
๐19๐ค11๐4๐ฅ2
  CISA added a new VMware zero-day to its KEV list.
CVE-2025-41244 (CVSS 7.8) lets local users on VMs with VMware Tools + Aria Operations gain root access.
Exploited since Oct 2024 by China-linked UNC5174.
Patch released last month โ https://thehackernews.com/2025/10/cisa-flags-vmware-zero-day-exploited-by.html
CVE-2025-41244 (CVSS 7.8) lets local users on VMs with VMware Tools + Aria Operations gain root access.
Exploited since Oct 2024 by China-linked UNC5174.
Patch released last month โ https://thehackernews.com/2025/10/cisa-flags-vmware-zero-day-exploited-by.html
๐6
  Developers accidentally leaked VS Code tokens โ letting attackers publish fake extensions.
Eclipse has revoked the tokens and added new safeguards after a campaign dubbed โGlassWorm.โ
Read โ https://thehackernews.com/2025/10/eclipse-foundation-revokes-leaked-open.html
Eclipse has revoked the tokens and added new safeguards after a campaign dubbed โGlassWorm.โ
Read โ https://thehackernews.com/2025/10/eclipse-foundation-revokes-leaked-open.html
๐4๐ฅ3
  A Mac app just bypassed macOS permission checks โ silently turning on the mic and camera.
ThreatLockerโs new Device Access Control (DAC) for macOS, now in Beta, flags hidden risks like unencrypted drives, SMBv1, and weak sharing settings โ before attackers can exploit them.
Learn more โ https://thehackernews.com/2025/10/a-new-security-layer-for-macos-takes.html
ThreatLockerโs new Device Access Control (DAC) for macOS, now in Beta, flags hidden risks like unencrypted drives, SMBv1, and weak sharing settings โ before attackers can exploit them.
Learn more โ https://thehackernews.com/2025/10/a-new-security-layer-for-macos-takes.html
๐ฅ4
  CISA and NSA just issued a warning:
Exchange servers are still getting hacked. Now a new WSUS flaw (CVE-2025-59287) lets attackers run code remotely.
Even patched systems arenโt fully safe.
If you manage Exchange or WSUS, read this โ https://thehackernews.com/2025/10/cisa-and-nsa-issue-urgent-guidance-to.html
Exchange servers are still getting hacked. Now a new WSUS flaw (CVE-2025-59287) lets attackers run code remotely.
Even patched systems arenโt fully safe.
If you manage Exchange or WSUS, read this โ https://thehackernews.com/2025/10/cisa-and-nsa-issue-urgent-guidance-to.html
โก2๐ฅ1
  