Tag: hacker
-
Clawdbot-Moltbot: Openclaw nach rasanten Namensänderungen unter Beschuss
Nach zwei Umbenennungen ist das KI-Agent-Projekt Openclaw zu einem Sicherheitsalptraum geworden: Es lockt Betrüger und Hacker an. First seen on golem.de Jump to article: www.golem.de/news/clawdbot-moltbot-openclaw-nach-rasanten-namensaenderungen-unter-beschuss-2601-204840.html
-
Holiday Hits: Hackers Love to Strike When Defenders Are Away
Honeypots Reveal Automated Bots’ ‘Attack Intensity’ Surged Over Christmastime 2025. Memo for cybersecurity defenders: Honeypots reveal attack intensity surged over the recent holiday period, as hackers continued their well-known propensity for probing defenses and striking in the off hours, using highly automated bots, to try and maximize their dwell time before discovery. First seen on…
-
Russian hackers breached Polish power grid thanks to bad security, report says
The Polish government accused a Russian government hacking group of hacking into energy facilities taking advantage of default usernames and passwords. First seen on techcrunch.com Jump to article: techcrunch.com/2026/01/30/russian-hackers-breached-polish-power-grid-thanks-to-bad-security-report-says/
-
Labyrinth Chollima Evolves into Three North Korean Hacking Groups
CrowdStrike assessed that two new threat actor groups have spun off from North Korean Labyrinth Chollima hackers First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/labyrinth-chollima-dprk-three/
-
Pwn2Own Automotive: Hacker zocken Doom auf geknackter ELadesäule
Bei der Pwn2Own Automotive gab es viele erfolgreiche Angriffe auf Ladesäulen für E-Autos. Ein Team ließ sich etwas Besonderes einfallen und zockte Doom. First seen on golem.de Jump to article: www.golem.de/news/pwn2own-automotive-hacker-zocken-doom-auf-geknackter-alpitronic-ladesaeule-2601-204819.html
-
IT-Schwachstellen und Personalmangel – Warum deutsche Kommunen immer öfter Hacker-Opfer werden
First seen on security-insider.de Jump to article: www.security-insider.de/warum-deutsche-kommunen-immer-oefter-hacker-opfer-werden-a-b10034aec32d6d63b35d2b2d93793dbe/
-
The ‘staggering’ cybersecurity weakness that isn’t getting enough focus, according to a top Secret Service official
The internet domain registration system is a major weakness that malicious hackers can exploit, but is often being overlooked, a senior Secret Service official said Thursday. “It is staggering to me that we live in a world where domain registrars and registrars will do bulk registration of various spellings of a major institution’s brand name…
-
Op Bizarre Bazaar: New LLMjacking Campaign Targets Unprotected Models
Pillar Security Research has discovered Operation Bizarre Bazaar, a massive cyberattack campaign led by a hacker known as Hecker. Between December 2025 and January 2026, over 35,000 sessions were recorded targeting AI systems to steal compute power and resell access via silver.inc. First seen on hackread.com Jump to article: hackread.com/operation-bizarre-bazaar-llmjacking-unprotected-models/
-
Apple’s new iPhone and iPad security feature limits cell networks from collecting precise location data
The new security feature makes it more difficult for police and malicious hackers to obtain a person’s precise location data from a cell phone company. First seen on techcrunch.com Jump to article: techcrunch.com/2026/01/29/apples-new-iphone-and-ipad-security-feature-limits-cell-networks-from-collecting-precise-location-data/
-
France fines unemployment agency Euro5 million over data breach
The French data protection authority fined the national employment agency Euro5 million (nearly Euro6 million) for failing to secure job seekers’ data, which allowed hackers to steal the personal information of 43 million people. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/france-fines-unemployment-agency-5-million-over-data-breach/
-
Schlag gegen Ransomware: FBI nimmt Cybergangstern ihr Forum weg
Das FBI hat ein vor allem an Ransomware-Hacker gerichtetes Cybercrime-Forum namens Ramp übernommen. Gründer war wohl ein alter Bekannter aus Russland. First seen on golem.de Jump to article: www.golem.de/news/schlag-gegen-ransomware-fbi-nimmt-cybergangstern-ihr-forum-weg-2601-204764.html
-
What motivates hackers and what makes them walk away
Most hackers spend more time learning, testing, and comparing notes than breaking into systems. The work often happens alone or in small groups, shaped by curiosity, … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2026/01/29/bugcrowd-hacker-community-research/
-
What motivates hackers and what makes them walk away
Most hackers spend more time learning, testing, and comparing notes than breaking into systems. The work often happens alone or in small groups, shaped by curiosity, … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2026/01/29/bugcrowd-hacker-community-research/
-
Initial access hackers switch to Tsundere Bot for ransomware attacks
A prolific initial access broker tracked as TA584 has been observed using the Tsundere Bot alongside XWorm remote access trojan to gain network access that could lead to ransomware attacks. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/initial-access-hackers-switch-to-tsundere-bot-for-ransomware-attacks/
-
Idis Surveillance Management Software Vulnerable to Hacking
Web-Based Client on Local Host Didn’t Sanitize Inputs. Video camera surveillance management software made by South Korean manufacturer Idis is susceptible to a one-click attack giving hackers the power to execute arbitrary code. The vulnerability allows an attacker to escalate beyond the browser sandbox and achieve code execution on the host. First seen on govinfosecurity.com…
-
Hackers Still Using Patched WinRAR Flaw for Malware Drops, Warns Google
The Google Threat Intelligence Group (GTIG) warns that nation-state actors and financially motivated threat actors are exploiting a… First seen on hackread.com Jump to article: hackread.com/hackers-patch-winrar-flaw-malware-google/
-
WinRAR vulnerability still a go-to tool for hackers, Mandiant warns
State-sponsored hackers and financially motivated attackers continue leveraging a critical WinRAR vulnerability (CVE-2025-8088) that’s been fixed over half a year ago. … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2026/01/28/winrar-vulnerability-exploited-cve-2025-8088/
-
WhatsApp Introduces New Strict Account Settings to Protect Users from Hackers
WhatsApp has unveiled Strict Account Settings, an advanced security feature designed to shield high-risk users from sophisticated cyber threats and targeted attacks. The lockdown-style protection mechanism provides enhanced safeguards for journalists, public figures, activists, and other individuals who may face elevated cybersecurity risks. Enhanced Protection Against Sophisticated Threats The new feature implements multiple restrictive security…
-
New WhatsApp lockdown feature protects high-risk users from hackers
Meta has started rolling out a new WhatsApp lockdown-style security feature designed to protect journalists, public figures, and other high-risk individuals from sophisticated threats, including spyware attacks. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/whatsapp-gets-new-lockdown-feature-that-blocks-cyberattacks/
-
EBetrug mit KI nun innerhalb von Sekunden
In den letzten Jahren hat sich die Art und Weise, wie Hacker Unternehmen angreifen, stark verändert. Anstatt komplexe Systeme zu knacken, setzen Cyberkriminelle zunehmend auf Identitäten, Vertrauen und alltägliche Arbeitsroutinen. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/e-mail-betrug-ki-innerhalb-sekunden
-
Hackers Exploit React2Shell Vulnerability to Deploy Miners and Botnets Worldwide
Threat actors have been actively exploiting a critical vulnerability in React Server Components, tracked as CVE-2025-55182 and commonly referred to as React2Shell, to compromise systems across multiple industry sectors worldwide. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/cve-2025-55182-react2shell-active-exploitation/
-
Chinese Mustang Panda hackers deploy infostealers via CoolClient backdoor
The Chinese espionage threat group Mustang Panda has updated its CoolClient backdoor to a new variant that can steal login data from browsers and monitor the clipboard. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/chinese-mustang-panda-hackers-deploy-infostealers-via-coolclient-backdoor/
-
Telnet Flaw: 800,000 Servers at Risk Amid Active Attacks
Telnet Flaw Allows Unauthenticated Users to Gain Root Access. Hackers are on the hunt for open telnet ports in servers after discovering that a version of legacy client-server application protocol is vulnerable to an authentication bypass vulnerability. More than 800,000 servers could be actively targeted in the wild. First seen on govinfosecurity.com Jump to article:…
-
WinRAR path traversal flaw still exploited by numerous hackers
Multiple threat actors, both state-sponsored and financially motivated, are exploiting the CVE-2025-8088 high-severity vulnerability in WinRAR for initial access and to deliver various malicious payloads. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/winrar-path-traversal-flaw-still-exploited-by-numerous-hackers/

