Forwarded from The Hacker News
⚠️ This week’s Threatsday Bulletin is here.
🔹 CarPlay exploit (CVE-2025-24132)
🔹 Root access—no clicks needed
🔹 Patch released, but OEMs haven’t applied it
🔹 and more critical threats you can’t ignore...
Your systems may already be at risk.
Read ↓ https://thehackernews.com/2025/10/threatsday-bulletin-carplay-exploit.html
🔹 CarPlay exploit (CVE-2025-24132)
🔹 Root access—no clicks needed
🔹 Patch released, but OEMs haven’t applied it
🔹 and more critical threats you can’t ignore...
Your systems may already be at risk.
Read ↓ https://thehackernews.com/2025/10/threatsday-bulletin-carplay-exploit.html
Forwarded from The Hacker News
🚨Pentest findings are still being buried in PDFs. By the time they reach IT, attackers may already be in.
The twist? The fix isn’t more reports—it’s automation. Real-time ticketing, instant alerts, zero lag.
The 7 workflows every security team should automate ↓ https://thehackernews.com/2025/10/automating-pentest-delivery-7-key.html
The twist? The fix isn’t more reports—it’s automation. Real-time ticketing, instant alerts, zero lag.
The 7 workflows every security team should automate ↓ https://thehackernews.com/2025/10/automating-pentest-delivery-7-key.html
Forwarded from The Hacker News
🚨 Malicious PyPI package spotted: “soopsocks” hit 2,653 downloads before takedown.
Advertised as a SOCKS5 proxy, it secretly:
– Dropped a Go-based backdoor (_AUTORUN.EXE)
– Ran PowerShell + VBScript
– Changed firewall rules
– Exfiltrated system data
Full report ↓ https://thehackernews.com/2025/10/alert-malicious-pypi-package-soopsocks.html
Advertised as a SOCKS5 proxy, it secretly:
– Dropped a Go-based backdoor (_AUTORUN.EXE)
– Ran PowerShell + VBScript
– Changed firewall rules
– Exfiltrated system data
Full report ↓ https://thehackernews.com/2025/10/alert-malicious-pypi-package-soopsocks.html
Forwarded from The Hacker News
🚨 A single click on a shortcut file was enough.
Confucius hackers just stole passwords, screenshots & files across Pakistan’s government and defense networks.
They hid the breach behind routine Windows .LNK files — a trick most security tools missed.
Read ↓ https://thehackernews.com/2025/10/confucius-hackers-hit-pakistan-with-new.html
Confucius hackers just stole passwords, screenshots & files across Pakistan’s government and defense networks.
They hid the breach behind routine Windows .LNK files — a trick most security tools missed.
Read ↓ https://thehackernews.com/2025/10/confucius-hackers-hit-pakistan-with-new.html
Forwarded from The Hacker News
🚨 U.K. just ordered Apple to break iCloud encryption.
The target? Every Briton’s backups.
Officials want far more than just disabling Advanced Data Protection—secret orders demand access to entire categories of iCloud data.
How deep does this go? ↓ https://thehackernews.com/2025/10/threatsday-bulletin-carplay-exploit.html#u-k-demands-access-targets-britons-backups
The target? Every Briton’s backups.
Officials want far more than just disabling Advanced Data Protection—secret orders demand access to entire categories of iCloud data.
How deep does this go? ↓ https://thehackernews.com/2025/10/threatsday-bulletin-carplay-exploit.html#u-k-demands-access-targets-britons-backups
Forwarded from The Hacker News
🚨 Ordinary PDFs just became hacker weapons.
A new “MatrixPDF” toolkit turns any file into a phishing lure. Even legit docs now hide fake secure prompts + JS redirects.
One click = stolen creds or malware payload.
Details ↓ https://thehackernews.com/2025/10/threatsday-bulletin-carplay-exploit.html#normal-pdfs-turn-into-malware-traps
A new “MatrixPDF” toolkit turns any file into a phishing lure. Even legit docs now hide fake secure prompts + JS redirects.
One click = stolen creds or malware payload.
Details ↓ https://thehackernews.com/2025/10/threatsday-bulletin-carplay-exploit.html#normal-pdfs-turn-into-malware-traps
Forwarded from The Hacker News
🚨 Google Drive now pauses itself when it detects ransomware.
The AI spots mass file encryption attempts—then halts syncing before your data gets nuked.
It learned its tricks from millions of real victim files.
How it works → https://thehackernews.com/2025/10/threatsday-bulletin-carplay-exploit.html#drive-pauses-syncs-buys-you-minutes
#threatsday #cybersecurity
The AI spots mass file encryption attempts—then halts syncing before your data gets nuked.
It learned its tricks from millions of real victim files.
How it works → https://thehackernews.com/2025/10/threatsday-bulletin-carplay-exploit.html#drive-pauses-syncs-buys-you-minutes
#threatsday #cybersecurity
Forwarded from The Hacker News
This media is not supported in your browser
VIEW IN TELEGRAM
🚨 CISA just flagged a live zero-day in Smartbedded Meteobridge.
Remote attackers can hijack weather stations → full root access.
No login needed—just click a link. CGI script + eval = instant code execution.
Patches only dropped in May ↓ https://thehackernews.com/2025/10/cisa-flags-meteobridge-cve-2025-4008.html
Remote attackers can hijack weather stations → full root access.
No login needed—just click a link. CGI script + eval = instant code execution.
Patches only dropped in May ↓ https://thehackernews.com/2025/10/cisa-flags-meteobridge-cve-2025-4008.html
Forwarded from The Hacker News
🚨 A new APT group is hijacking real government email accounts to hack Russian state agencies.
Their malware exfiltrates data through a Telegram bot.
And it’s not just Russia—English & Arabic filenames suggest the target list is much wider.
Read ↓ https://thehackernews.com/2025/10/new-cavalry-werewolf-attack-hits.html
Their malware exfiltrates data through a Telegram bot.
And it’s not just Russia—English & Arabic filenames suggest the target list is much wider.
Read ↓ https://thehackernews.com/2025/10/new-cavalry-werewolf-attack-hits.html
Forwarded from The Hacker News
⚡ Enterprises are hitting a new blind spot.
Passwork 7 now combines password + secrets management in one platform.
That means SSH keys, tokens, and DB logins live next to everyday credentials — all gated by roles and vault design.
One misstep = organization-wide exposure.
Here’s how it works ↓ https://thehackernews.com/2025/10/product-walkthrough-how-passwork-7.html
Passwork 7 now combines password + secrets management in one platform.
That means SSH keys, tokens, and DB logins live next to everyday credentials — all gated by roles and vault design.
One misstep = organization-wide exposure.
Here’s how it works ↓ https://thehackernews.com/2025/10/product-walkthrough-how-passwork-7.html
Forwarded from The Hacker News
🕵️ One click. One ZIP.
SORVEPOTEL self-replicates through WhatsApp Web — blasting itself to all your contacts and groups until your account is banned.
Targets enterprises, uses LNK → PowerShell for persistence.
Read more → https://thehackernews.com/2025/10/researchers-warn-of-self-spreading.html
SORVEPOTEL self-replicates through WhatsApp Web — blasting itself to all your contacts and groups until your account is banned.
Targets enterprises, uses LNK → PowerShell for persistence.
Read more → https://thehackernews.com/2025/10/researchers-warn-of-self-spreading.html
Forwarded from Nagram X CI
NagramX-v12.1.1-3ff2913(1221)-arm64-v8a.apk
47 MB
Test version.
Commit Message:
See commit details 3ff2913
Commit Message:
update to 12.1.1 (6211)
See commit details 3ff2913
Changes since last build:
🐛 Fixes
• use system emoji on OneUI 8
• NPE in addToSelectedMessages
• NPE in checkOption
• NPE in processLoadedDialogs
• NPE in ChatActivityAdapter.onCreateViewHolder
• ensure text truncation in TextCheckCell
• unintended behavior in makeReplyButtonClick
• apply zalgoFilter in translations
• create sticker from photo
🧹 Others
• update to 12.1.1 (6211)
• Include Polish translation thanks to r.kazierski.
Full changes
Generated by openai/gpt-4.1
https://github.com/simonpunk/NReZygisk-fork/
NReZygisk fork
WARNING
This fork is primarily intended for my own personal use. It is in no way affiliated with, approved by or supported by PerformanC or ThePedroo.
Note that, on one hand, this fork is what I use on my daily driver phone, so it is in my best interest for it to be stable and properly tested. On the other hand, I am unlikely to put any effort into fixing issues that do not manifest on any of my devices, and as such, I cannot recommend that you flash this module on your device.
Fork info
The majority of changes in this fork aim to demonstrate unique approaches to hiding root from applications. In addition, there are some changes to make the module better
align with my personal preferences.
Transparent implementation of Zygisk.
NReZygisk fork
WARNING
This fork is primarily intended for my own personal use. It is in no way affiliated with, approved by or supported by PerformanC or ThePedroo.
Note that, on one hand, this fork is what I use on my daily driver phone, so it is in my best interest for it to be stable and properly tested. On the other hand, I am unlikely to put any effort into fixing issues that do not manifest on any of my devices, and as such, I cannot recommend that you flash this module on your device.
Fork info
The majority of changes in this fork aim to demonstrate unique approaches to hiding root from applications. In addition, there are some changes to make the module better
align with my personal preferences.
Transparent implementation of Zygisk.
GitHub
GitHub - simonpunk/NReZygisk-fork: Transparent implementation of Zygisk.
Transparent implementation of Zygisk. Contribute to simonpunk/NReZygisk-fork development by creating an account on GitHub.
Forwarded from The Hacker News
⚠️ Rhadamanthys now fingerprints devices and hides malware inside PNG/JPEG/WAV files.
It’s sold by subscription from $299/mo — a business, not a hobby.
Expert detail: payloads need a secret key from the C2 server to decrypt (stego delivery).
Read the stealth trick that beats many scanners → https://thehackernews.com/2025/10/rhadamanthys-stealer-evolves-adds.html
It’s sold by subscription from $299/mo — a business, not a hobby.
Expert detail: payloads need a secret key from the C2 server to decrypt (stego delivery).
Read the stealth trick that beats many scanners → https://thehackernews.com/2025/10/rhadamanthys-stealer-evolves-adds.html
Forwarded from The Hacker News
💀 Another breach caused by a “secure” password.
Hackers don’t need zero-days when your policy is the backdoor.
See why complexity rules fail—and how to block breached creds before attackers use them.
📅 Join the live webinar. Save your spot → https://thehacker.news/password-graveyard
Hackers don’t need zero-days when your policy is the backdoor.
See why complexity rules fail—and how to block breached creds before attackers use them.
📅 Join the live webinar. Save your spot → https://thehacker.news/password-graveyard
Forwarded from The Hacker News
🚨 Detour Dog just flipped the script!
The group once known for shady redirects is now pushing Strela Stealer via hacked WordPress sites + DNS TXT records.
90% of sites look normal—until they quietly fetch malware.
Learn more ↓ https://thehackernews.com/2025/10/detour-dog-caught-running-dns-powered.html
The group once known for shady redirects is now pushing Strela Stealer via hacked WordPress sites + DNS TXT records.
90% of sites look normal—until they quietly fetch malware.
Learn more ↓ https://thehackernews.com/2025/10/detour-dog-caught-running-dns-powered.html
Forwarded from The Hacker News
🧨 500% surge in scans hitting Palo Alto Networks logins.
GreyNoise says it’s the highest spike in months — and eerily mirrors Cisco ASA activity seen right before two zero-days dropped.
History may be repeating itself.
Read what they saw first → https://thehackernews.com/2025/10/scanning-activity-on-palo-alto-networks.html
GreyNoise says it’s the highest spike in months — and eerily mirrors Cisco ASA activity seen right before two zero-days dropped.
History may be repeating itself.
Read what they saw first → https://thehackernews.com/2025/10/scanning-activity-on-palo-alto-networks.html
Forwarded from The Hacker News
🚨 New: “CometJacking” turns Perplexity’s Comet into an insider threat.
A single URL hijacks the agent, queries memory (collection=…), and Base64s your Gmail/Calendar off-box—no creds needed.
Perplexity says “no impact.”
See the exact payload + defenses → https://thehackernews.com/2025/10/cometjacking-one-click-can-turn.html
A single URL hijacks the agent, queries memory (collection=…), and Base64s your Gmail/Calendar off-box—no creds needed.
Perplexity says “no impact.”
See the exact payload + defenses → https://thehackernews.com/2025/10/cometjacking-one-click-can-turn.html
Forwarded from The Hacker News
🚨 Oracle just rushed a patch for CVE-2025-61882 — a 9.8 critical flaw in E-Business Suite already exploited by Cl0p in live data theft attacks.
The zero-day lets attackers seize control without a username or password.
Experts warn many may already be breached.
Details here ↓ https://thehackernews.com/2025/10/oracle-rushes-patch-for-cve-2025-61882.html
The zero-day lets attackers seize control without a username or password.
Experts warn many may already be breached.
Details here ↓ https://thehackernews.com/2025/10/oracle-rushes-patch-for-cve-2025-61882.html
Forwarded from The Hacker News
A “harmless” ICS calendar file exploited Zimbra’s XSS zero-day flaw (CVE-2025-27915) — turning an invite into a full data stealer.
Target: Brazil’s military.
The script waited 72 hours before exfiltrating credentials.
Read → https://thehackernews.com/2025/10/zimbra-zero-day-exploited-to-target.html
Target: Brazil’s military.
The script waited 72 hours before exfiltrating credentials.
Read → https://thehackernews.com/2025/10/zimbra-zero-day-exploited-to-target.html