The Hacker News
βœ”
154K subscribers
2.12K photos
12 videos
3 files
8.04K links
⭐ Official THN Telegram Channel β€” A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

πŸ“¨ Contact: admin@thehackernews.com

🌐 Website: https://thehackernews.com
Download Telegram
πŸ”₯ ThreatsDay Bulletin: First of 2026

β€’ GhostAd drains phones
β€’ GlassWorm hits Macs
β€’ AWS key flaw
β€’ DPRK fake devs
β€’ Meta ad cleanup
β€’ Proxy botnets
β€’ Crypto heists
β€’ Cloud exploits
β€’ Android fraud
β€’ Hacktivist ops
β€’ OceanLotus malware
β€’ Magecart upgrade
β€’ Disney fined

Full recap ⬇️ https://thehackernews.com/2026/01/threatsday-bulletin-ghostad-drain-macos.html
πŸ”₯13😁2
🚨 A former Coinbase support agent was arrested in India after hackers bribed contractors to steal customer data.

The breach exposed 69,461 users and led to a $20M ransom demand. Coinbase cut ties with involved vendors and says more arrests are coming.

πŸ”— Details β†’ https://thehackernews.com/2025/12/weekly-recap-mongodb-attacks-wallet.html#:~:text=Former%20Coinbase%20Customer%20Service%20Agent%20Arrested%20in%20India
😁17πŸ‘7😱6πŸ”₯4
Researchers uncovered phishing sent through Google Cloud’s built-in email feature. Emails came from google[.]com, not spoofed domains, making them harder to spot.

Clicks passed through Google-hosted pages before stealing Microsoft login credentials.

πŸ”— Read β†’ https://thehackernews.com/2026/01/cybercriminals-abuse-google-cloud-email.html
πŸ”₯26🀯8⚑5😁1
APT36 (Transparent Tribe) has been linked to new espionage attacks against Indian government and academic targets.

Emails deliver ZIP files with PDF-looking LNK shortcuts that run malware via mshta.exe and load the RAT in memory.

πŸ”— Technical details β†’ https://thehackernews.com/2026/01/transparent-tribe-launches-new-rat.html
πŸ‘20πŸ”₯5🀯5
Attack Surface Management usually proves visibility, not safety.

Teams count assets and alerts, but can’t show reduced exposure.

ROI only appears when risky assets get owned and fixed faster, not when inventories grow.

πŸ”— Why ASM feels busy but ineffective β†’ https://thehackernews.com/2026/01/the-roi-problem-in-attack-surface.html
πŸ‘13πŸ”₯2😁2
⚠️ Researchers disclosed VVS Stealer, a Python-based infostealer built to drain Discord tokens and browser data.

alerts to stay active. Obfuscated with PyArmor, it’s designed to slip past signature-based defenses.

πŸ”—Read β†’ https://thehackernews.com/2026/01/new-vvs-stealer-malware-targets-discord.html
πŸ”₯14⚑4πŸ‘3😁2
Ilya Lichtenstein, sentenced in 2024 for laundering funds tied to the 2016 Bitfinex hack, says he was released early.

He credits the First Step Act after serving time for moving proceeds from 119,754 bitcoin stolen in the breach.

πŸ”— Read β†’ https://thehackernews.com/2026/01/bitfinex-hack-convict-ilya-lichtenstein.html
😁8🀯6πŸ€”4⚑1πŸ”₯1
πŸ”₯ No reset for cyber risk in 2026.

The latest recap shows steady pressure across common systems.

πŸ–§ IoT botnets abusing React2Shell
πŸ” Trust Wallet Chrome extension breach
🧩 Malicious browser extensions at scale
πŸ’Έ Crypto scams via fake wallet updates
πŸ“‘ Botnets targeting exposed routers
πŸ§‘β€πŸ’» Phishing via legitimate services
πŸ”„ Old flaws reused and re-exploited
πŸ—οΈ Supply chain gaps in plugins and tools

πŸ”— Read the latest weekly cyber recap β†’ https://thehackernews.com/2026/01/weekly-recap-iot-exploits-wallet.html
πŸ”₯6😁3πŸ‘2
Passwords, perimeter tools, and annual training are no longer enough on their own. Across SaaS, endpoints, and supply chains, attackers move faster by abusing trust and context.

The report shows how defenders are responding β€” from hardware-backed identity to binary verification. Identity is becoming the control plane.

πŸ”— Full analysis and expert insights β†’ https://thehackernews.com/2026/01/the-state-of-cybersecurity-in-2025key.html
πŸ”₯7⚑4😁4
πŸ›‘οΈA Russia-linked hacking group is using Viber to target Ukrainian military and government entities.

Instead of email, victims receive ZIP files containing fake Office-themed shortcuts that quietly launch malware.

The attack chain ends with Remcos RAT, giving attackers full remote control.

πŸ”— Read β†’ https://thehackernews.com/2026/01/russia-aligned-hackers-abuse-viber-to.html
πŸ‘8πŸ”₯5😱4😁3🀯1
πŸ›‘ More than 2 million Android devices were quietly absorbed into the Kimwolf botnet.

It spreads mainly through exposed ADB, turning phones, smart TVs, and boxes into proxy relays and DDoS infrastructure.

Activity links to large-scale attacks and active resale of residential bandwidth.

πŸ”— Read β†’ https://thehackernews.com/2026/01/kimwolf-android-botnet-infects-over-2.html
🀯18πŸ”₯12πŸ‘5πŸ€”2πŸ‘1
🚨 Popular workflow automation platform n8n disclosed a critical flaw that lets authenticated users with workflow edit rights execute OS commands on the host.

Tracked as CVE-2025-68668, the issue carries a CVSS score of 9.9.

πŸ”— Details here β†’ https://thehackernews.com/2026/01/new-n8n-vulnerability-99-cvss-lets.html
😱9πŸ”₯7πŸ‘3😁3⚑2🀯1
⚠️ AdonisJS users are being advised to patch a critical flaw in adonisjs/bodyparser.

CVE-2026-21440 (CVSS 9.2) allows arbitrary file writes via path traversal when upload filenames aren’t explicitly sanitized.

πŸ”— Read β†’ https://thehackernews.com/2026/01/critical-adonisjs-bodyparser-flaw-cvss.html
πŸ‘7πŸ€”2🀯2
This media is not supported in your browser
VIEW IN TELEGRAM
⚑ Identity risk is no longer about bad policies. It’s about blind spots.

IAM tools only cover what’s fully onboarded. Everything else becomes identity dark matter, where accounts and access exist without oversight.

As environments scale, this unmanaged layer grows quietly.

πŸ”— How identity goes dark β†’ https://thehackernews.com/2026/01/what-is-identity-dark-matter.html
πŸ‘5
AI-powered VS Code forks are suggesting extensions that are missing from Open VSX.

That gap leaves the names unclaimed, letting anyone publish code under them.

Koi showed how a fake PostgreSQL extension spread via a single click.

πŸ”— Read β†’ https://thehackernews.com/2026/01/vs-code-forks-recommend-missing.html
⚑4😁3πŸ‘2
The Patching Paradox: You can't patch a device while it’s saving a life.

Stop chasing 10k vulnerabilities and start validating True Risk. Join us Jan 20 to learn how to secure legacy IoMT without clinical downtime.

Save your seat: https://thn.news/healthcare-sec-insights
πŸ‘4
⚠️ Bluetooth headphones built on Airoha chips have flaws that let attackers connect without pairing and control device functions over the air.

The issue sits in the RACE protocol and requires vendor firmware updates to fix.

πŸ”— Learn more β†’ https://thehackernews.com/2026/01/weekly-recap-iot-exploits-wallet.html#:~:text=Flaws%20in%20Bluetooth%20Headphones%20Using%20Airoha%20Chips%20Detailed
πŸ€”9πŸ‘4😁4
🚨 CERT/CC disclosed an unpatched flaw in the end-of-life TOTOLINK EX200.

A firmware upload error can start an unauthenticated root telnet service, giving full control after web admin access.

πŸ”— Read β†’ https://thehackernews.com/2026/01/unpatched-firmware-flaw-exposes.html
πŸ‘1πŸ‘1
⚠️ Warning: Two Chrome extensions with 900,000+ installs were found stealing ChatGPT and DeepSeek conversations, plus all open tab URLs.

Researchers call this prompt poaching.

πŸ”— Read here β†’ https://thehackernews.com/2026/01/two-chrome-extensions-caught-stealing.html
😱6πŸ‘1
πŸ›‘ European hotels are facing a phishing campaign abusing Booking-com cancellation emails.

Victims hit a fake site, see a fake blue screen, and are told to run a PowerShell β€œfix.” That installs DCRat via MSBuild.exe, sets Defender exclusions, and persists on the system.

πŸ”— Learn more β†’ https://thehackernews.com/2026/01/fake-booking-emails-redirect-hotel.html
πŸ”₯9😁8πŸ‘1πŸ€”1