Tag: hacker
-
Broken decryptor leaves Sicarii ransomware victims adrift
A coding error in an emergent strain of ransomware leaves victims unable to recover their data, even if they cooperate with the hackers’ demands First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366637711/Broken-decryptor-leaves-Sicarii-ransomware-victims-adrift
-
Nike probes potential cyber incident after hackers claim data leak
The company said in a brief statement that it takes consumer privacy and data security seriously and is “actively assessing the situation,” but offered few details about the scope of the alleged breach or whether customer information may have been exposed. First seen on therecord.media Jump to article: therecord.media/nike-probes-alleged-cyber-incident
-
Hackers Exploit SEO Poisoning to Target Users Seeking Legitimate Tools
Search engine optimization (SEO) poisoning techniques to trick users into downloading malicious software disguised as legitimate tools. This attack campaign involves manipulating search results to promote fake repositories and archives containing BAT executable files that impersonate popular applications. Once users execute these files, the malware establishes contact with command-and-control (C2) servers to deliver secondary payloads,…
-
Over 80% of Ethical Hackers Now Use AI
Bugcrowd study reveals 82% of security researchers now use AI, a big increase from 2023 figures First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/over-80-of-ethical-hackers-now-use/
-
Have I Been Pwned: SoundCloud data breach impacts 29.8 million accounts
Hackers have stolen the personal and contact information belonging to over 29.8 million SoundCloud user accounts after breaching the audio streaming platform’s systems. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/have-i-been-pwned-soundcloud-data-breach-impacts-298-million-accounts/
-
China-Linked Hackers Have Used the PeckBirdy JavaScript C2 Framework Since 2023
Cybersecurity researchers have discovered a JScript-based command-and-control (C2) framework called PeckBirdy that has been put to use by China-aligned APT actors since 2023 to target multiple environments.The flexible framework has been put to use against Chinese gambling industries and malicious activities targeting Asian government entities and private organizations, according to Trend Micro First seen on…
-
Unplugged holes in the npm and yarn package managers could let attackers bypass defenses against Shai-Hulud
Tags: authentication, bug-bounty, control, corporate, defense, email, github, guide, hacker, malicious, malware, microsoft, vulnerabilitydisabling the ability to run lifecycle scripts, commands that run automatically during package installation,saving lockfile integrity checks (package-lock.json, pnpm-lock.yaml, and others) to version control (git). The lockfile records the exact version and integrity hash of every package in a dependency tree. On subsequent installs, the package manager checks incoming packages against these hashes, and if…
-
Hijacking the Hackers: Researchers Sinkhole >>KazakRAT<< Espionage Campaign
The post Hijacking the Hackers: Researchers Sinkhole >>KazakRAT<< Espionage Campaign appeared first on Daily CyberSecurity. First seen on securityonline.info Jump to article: securityonline.info/hijacking-the-hackers-researchers-sinkhole-kazakrat-espionage-campaign/
-
Hijacking the Hackers: Researchers Sinkhole >>KazakRAT<< Espionage Campaign
The post Hijacking the Hackers: Researchers Sinkhole >>KazakRAT<< Espionage Campaign appeared first on Daily CyberSecurity. First seen on securityonline.info Jump to article: securityonline.info/hijacking-the-hackers-researchers-sinkhole-kazakrat-espionage-campaign/
-
Wiper Malware Targeting Poland’s Power Grid Tied to Moscow
Signs Point to Long-Active ‘Sandworm’ Military Intelligence Hackers at Work. Russian cyberattacks in late December 2025 that attempted to disrupt Poland’s power grid have been attributed to Sandworm, the codename for an advanced persistent threat group tied to a Moscow military intelligence unit that repeatedly uses wiper malware, including in these attacks. First seen on…
-
Russian state hackers likely behind wiper malware attack on Poland’s power grid
A major cyberattack that nearly cut electricity to half-a-million people in Poland last year was reportedly carried out by the Russia-linked hacking group Sandworm, which likely attempted to knock out systems using wiper malware. First seen on therecord.media Jump to article: therecord.media/russia-eset-sandworm-poland-hack
-
Hackers can bypass npm’s Shai-Hulud defenses via Git dependencies
The defense mechanisms that NPM introduced after the ‘Shai-Hulud’ supply-chain attacks have weaknesses that allow threat actors to bypass them via Git dependencies. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/hackers-can-bypass-npms-shai-hulud-defenses-via-git-dependencies/
-
Lazarus Hackers Target European Drone Manufacturers in Active Campaign
The North Korean state-sponsored Lazarus hacking group has launched a sophisticated cyberespionage campaign targeting European defense contractors involved in uncrewed aerial vehicle (UAV) manufacturing. The attacks appear directly linked to North Korea’s efforts to accelerate its domestic drone production capabilities through industrial espionage. The targeted organizations include a metal engineering firm, an aircraft component manufacturer,…
-
Konni Hackers Deploy AI-Generated PowerShell Backdoor Against Blockchain Developers
Tags: ai, backdoor, blockchain, hacker, india, intelligence, korea, malware, north-korea, phishing, powershell, russia, threat, tool, ukraineThe North Korean threat actor known as Konni has been observed using PowerShell malware generated using artificial intelligence (AI) tools to target developers and engineering teams in the blockchain sector.The phishing campaign has targeted Japan, Australia, and India, highlighting the adversary’s expansion of the targeting scope beyond South Korea, Russia, Ukraine, and European nations, Check…
-
Hacker taps Raspberry Pi to turn Wi-Fi signals into wall art
Pipe local wireless noise through an SDR into an RPi, and 64 LED filaments do the rest First seen on theregister.com Jump to article: www.theregister.com/2026/01/23/raspberry_pi_wifi_wall_art/
-
Sandworm hackers linked to failed wiper attack on Poland’s energy systems
A cyberattack targeting Poland’s power grid in late December 2025 has been linked to the Russian state-sponsored hacking group Sandworm, which attempted to deploy a new destructive data-wiping malware dubbed DynoWiper during the attack.. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/sandworm-hackers-linked-to-failed-wiper-attack-on-polands-energy-systems/
-
Konni hackers target blockchain engineers with AI-built malware
The North Korean hacker group Konni (Opal Sleet, TA406) is using AI-generated PowerShell malware to target developers and engineers in the blockchain sector. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/konni-hackers-target-blockchain-engineers-with-ai-built-malware/
-
Audio Accessory Flaw Converts Headphones Into Spy Tool
‘WhisperPair’ Flaw Likely to Endure for Years. A hacker could secretly record phone conversations, track users’ locations and blast music through headphones due to a flaw in implementations of a Google-developed low-energy technology for discovering nearby Bluetooth devices. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/audio-accessory-flaw-converts-headphones-into-spy-tool-a-30595
-
Researchers say Russian government hackers were behind attempted Poland power outage
Security researchers have attributed the attempted use of destructive “wiper” malware across Poland’s energy infrastructure in late December to a Russian-backed hacking group known for causing power outages in neighboring Ukraine. First seen on techcrunch.com Jump to article: techcrunch.com/2026/01/23/researchers-say-russian-government-hackers-were-behind-attempted-poland-power-outage/
-
Ransomware Hackers Leak Under Armour Customer Data
Russia-Linked Ransomware Group Dumps Customer Data After Failed Extortion Attempt. Under Armour may trade on the blood, sweat, respect slogan, but a Russia-linked ransomware group hasn’t been abiding, after they stole data pertaining to 72.7 million of the athleisure giant’s customers, then leaked it on darkweb sites after saying the retailer refused to pay a…
-
Dark Reading Confidential: Reviving the Hacker Ethos That Built Cybersecurity
Dark Reading Confidential Episode 14: How curious, ethical problem solving can continue to serve as a guiding principle for an evolving cybersecurity sector. First seen on darkreading.com Jump to article: www.darkreading.com/cybersecurity-operations/untitled
-
Hackers exploit critical telnetd auth bypass flaw to get root
A coordinated campaign has been observed targeting a recently disclosed critical-severity vulnerability that has been present in the GNU InetUtils telnetd server for 11 years. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/hackers-exploit-critical-telnetd-auth-bypass-flaw-to-get-root/
-
76 Zero-Day Vulnerabilities Exposed at Pwn2Own Automotive 2026 by Hackers
The final day of Pwn2Own Automotive 2026 brought the world’s elite security researchers to the finish line with a spectacular display of hacking prowess. Over three intense days of competition, researchers successfully identified and exploited 76 unique zero-day vulnerabilities across automotive systems, claiming a combined prize pool of $1,047,000 USD. The competition crowned Tobias Scharnowski,…
-
Hackers get $1,047,000 for 76 zero-days at Pwn2Own Automotive 2026
Pwn2Own Automotive 2026 has ended with security researchers earning $1,047,000 after exploiting 76 zero-day vulnerabilities between January 21 and January 23. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/hackers-get-1-047-000-for-76-zero-days-at-pwn2own-automotive-2026/
-
Mit Sicherheitslücken in Autos: Pwn2Own-Hacker gewinnen 1.047.000 US-Dollar
Bei der Pwn2Own Automotive in Tokio wurden mit 76 verschiedenen Zero-Day-Lücken mehrere E-Auto-Lader und Infotainmentsysteme gehackt. First seen on golem.de Jump to article: www.golem.de/news/mit-sicherheitsluecken-in-autos-pwn2own-hacker-gewinnen-1-047-000-us-dollar-2601-204542.html
-
Keine Malware nötig: Hacker tricksen Googles Gemini mit einem Kalendereintrag aus
First seen on t3n.de Jump to article: t3n.de/news/keine-malware-noetig-hacker-tricksen-googles-gemini-mit-einem-kalendereintrag-aus-1726136/
-
Hacker who stole 120,000 bitcoins wants a second chance”, and a security job
Crypto theft was “the worst thing I had ever done.” First seen on arstechnica.com Jump to article: arstechnica.com/security/2026/01/hacker-who-stole-120000-bitcoins-wants-a-second-chance-and-a-security-job/

