π¨Billions lost. Operations frozen. Ransomware in 2025 is faster, smarter, and nearly unstoppable.
LockBit, Lazarus, and FunkLocker are already inside corporate networks worldwide.
Help your SOC detect threats early and respond with confidence β¬οΈ https://thn.news/enterprise-defense
LockBit, Lazarus, and FunkLocker are already inside corporate networks worldwide.
Help your SOC detect threats early and respond with confidence β¬οΈ https://thn.news/enterprise-defense
π9π₯7π2
β οΈ Security training β security.
Training teaches people to see risk β threat hunting proves whether it still exists. Real security starts before the first alert.
π Donβt just educate. Learn how to validate β https://thehackernews.com/2025/10/moving-beyond-awareness-how-threat.html
Training teaches people to see risk β threat hunting proves whether it still exists. Real security starts before the first alert.
π Donβt just educate. Learn how to validate β https://thehackernews.com/2025/10/moving-beyond-awareness-how-threat.html
π9π₯2
π¨ A Chinese APT hid inside ArcGIS for over a year.
They turned a legit Java extension into a web shell.
π Added a hardcoded key β exclusive access
πΎ Hid it in backups β survived restores
Thatβs what βliving off the landβ really means β https://thehackernews.com/2025/10/chinese-hackers-exploit-arcgis-server.html
They turned a legit Java extension into a web shell.
π Added a hardcoded key β exclusive access
πΎ Hid it in backups β survived restores
Thatβs what βliving off the landβ really means β https://thehackernews.com/2025/10/chinese-hackers-exploit-arcgis-server.html
π₯22π€―8π1
β οΈ Heads-up! SAP just re-patched a critical CVSS 10.0 flaw (CVE-2025-42944) in NetWeaver AS Java β a deserialization bug that lets attackers execute commands without authentication.
Apply. The. Fix. β https://thehackernews.com/2025/10/new-sap-netweaver-bug-lets-attackers.html
Apply. The. Fix. β https://thehackernews.com/2025/10/new-sap-netweaver-bug-lets-attackers.html
π₯13π€―2
πͺ A cookie that spawns a shell π
A critical flaw (CVE-2025-2611, CVSS 9.3) in ICTBroadcast autodialer software is under active exploitation.
Attackers inject commands via the BROADCAST session cookie for unauthenticated remote code execution.
No patch yet β check your stack β https://thehackernews.com/2025/10/hackers-target-ictbroadcast-servers-via.html
~200 servers are exposed.
A critical flaw (CVE-2025-2611, CVSS 9.3) in ICTBroadcast autodialer software is under active exploitation.
Attackers inject commands via the BROADCAST session cookie for unauthenticated remote code execution.
No patch yet β check your stack β https://thehackernews.com/2025/10/hackers-target-ictbroadcast-servers-via.html
~200 servers are exposed.
π15π₯7π1
π₯ Agentic AI isnβt just automatingβitβs thinking and acting.
Zscalerβs CEO says itβs a bigger shift than cloud or IoT.
The upside? Faster support and instant threat response.
The risk? Rogue AIs scanning your network right now.
Learn why Zero Trust isnβt optional anymore β https://thehackernews.com/videos/2025/10/exploring-agentic-ai-innovation-meets.html
Zscalerβs CEO says itβs a bigger shift than cloud or IoT.
The upside? Faster support and instant threat response.
The risk? Rogue AIs scanning your network right now.
Learn why Zero Trust isnβt optional anymore β https://thehackernews.com/videos/2025/10/exploring-agentic-ai-innovation-meets.html
π11π€2
βοΈ If you run industrial gear β check your Red Lion RTUs.
Two CVEs (both 10/10) let anyone pop root via one open port. Water, energy, transport β all at risk.
Patch ASAP. Details here β https://thehackernews.com/2025/10/two-cvss-100-bugs-in-red-lion-rtus.html
Two CVEs (both 10/10) let anyone pop root via one open port. Water, energy, transport β all at risk.
Patch ASAP. Details here β https://thehackernews.com/2025/10/two-cvss-100-bugs-in-red-lion-rtus.html
π11π2
π΄ Microsoft just dropped fixes for 183 security flaws.
3 are already being exploited β including one buried in every Windows PC since XP.
...and at the same time, it is ending Windows 10 support (unless you pay).
Details + patch info β https://thehackernews.com/2025/10/two-new-windows-zero-days-exploited-in.html
3 are already being exploited β including one buried in every Windows PC since XP.
...and at the same time, it is ending Windows 10 support (unless you pay).
Details + patch info β https://thehackernews.com/2025/10/two-new-windows-zero-days-exploited-in.html
π19π₯8π±6π2
π₯ New free playbook from Pillar Security : a hands-on framework for red-teaming agentic AI systems.
Covers the AI Kill Chain, context engineering, and the CFS model for crafting and testing realistic attack simulations.
π No sign-up required: https://thn.news/agentic-defend
Covers the AI Kill Chain, context engineering, and the CFS model for crafting and testing realistic attack simulations.
π No sign-up required: https://thn.news/agentic-defend
π₯16π6
π¨ Over 100 VS Code extensions leaked access tokens β letting attackers push malicious updates to 150,000+ installs.
A single exposed key couldβve weaponized the software supply chain.
Full story β https://thehackernews.com/2025/10/over-100-vs-code-extensions-exposed.html
A single exposed key couldβve weaponized the software supply chain.
Full story β https://thehackernews.com/2025/10/over-100-vs-code-extensions-exposed.html
π13π±7π₯3
π F5 just confirmed a nation-state breach that went undetected for months.
Hackers stole BIG-IP source code and data on undisclosed vulnerabilities.
Full story β https://thehackernews.com/2025/10/f5-breach-exposes-big-ip-source-code.html
Hackers stole BIG-IP source code and data on undisclosed vulnerabilities.
Full story β https://thehackernews.com/2025/10/f5-breach-exposes-big-ip-source-code.html
π±19π10π₯3π€3π2π1
π¨ China-linked βJewelbugβ hackers quietly lived inside a Russian IT provider for 5 months.
They used Microsoftβs own debugger to slip past defenses β and exfiltrated data to Yandex Cloud.
Full story β https://thehackernews.com/2025/10/chinese-threat-group-jewelbug-quietly.html
They used Microsoftβs own debugger to slip past defenses β and exfiltrated data to Yandex Cloud.
Full story β https://thehackernews.com/2025/10/chinese-threat-group-jewelbug-quietly.html
π₯22π7
π¨ CISA just flagged a 10.0-severity flaw in Adobe Experience Manager.
A single debug page can open the door to remote code execution β no login required.
Attackers are already exploiting it, and many orgs still havenβt patched.
Details β https://thehackernews.com/2025/10/cisa-flags-adobe-aem-flaw-with-perfect.html
A single debug page can open the door to remote code execution β no login required.
Attackers are already exploiting it, and many orgs still havenβt patched.
Details β https://thehackernews.com/2025/10/cisa-flags-adobe-aem-flaw-with-perfect.html
π₯14
This week in ThreatsDay:
β‘ $15B crypto empire seized
π Satellites leaking private calls
π¬ MFA phishing kits evolving fast
π‘ Cloud tools turned into covert C2
Read the full bulletin β https://thehackernews.com/2025/10/threatsday-bulletin-15b-crypto-bust.html
β‘ $15B crypto empire seized
π Satellites leaking private calls
π¬ MFA phishing kits evolving fast
π‘ Cloud tools turned into covert C2
Read the full bulletin β https://thehackernews.com/2025/10/threatsday-bulletin-15b-crypto-bust.html
π₯6π3π€1
π Pen tests are meant to protect you. But the classic approach might be costing πΈ you instead.
Admin overheads. Scope creep. Endless retests.
Hereβs why traditional pen testing drains time and budget β and how PTaaS fixes it β https://thehackernews.com/2025/10/beware-hidden-costs-of-pen-testing.html
Admin overheads. Scope creep. Endless retests.
Hereβs why traditional pen testing drains time and budget β and how PTaaS fixes it β https://thehackernews.com/2025/10/beware-hidden-costs-of-pen-testing.html
π₯6π€2π1
π¨ Hackers just turned a Cisco zero-day (CVE-2025-20352) into a Linux rootkit dropperβhitting routers before the patch dropped.
The backdoorβs universal password was βdisco.β
Learn more about the Operation Zero Disco β https://thehackernews.com/2025/10/hackers-deploy-linux-rootkits-via-cisco.html
The backdoorβs universal password was βdisco.β
Learn more about the Operation Zero Disco β https://thehackernews.com/2025/10/hackers-deploy-linux-rootkits-via-cisco.html
π18π±6β‘2π1
Security teams are overwhelmed β 960+ alerts a day, and 40% go unchecked.
The real danger? Some of those missed alerts are actual breaches.
AI-SOCs promise to handle every alert automatically β but not all AI delivers.
Hereβs how to tell whatβs real vs. hype β https://thehackernews.com/2025/10/architectures-risks-and-adoption-how-to.html
The real danger? Some of those missed alerts are actual breaches.
AI-SOCs promise to handle every alert automatically β but not all AI delivers.
Hereβs how to tell whatβs real vs. hype β https://thehackernews.com/2025/10/architectures-risks-and-adoption-how-to.html
π₯5π€1
Researchers uncovered "LinkPro," a Golang-based Linux rootkit that uses eBPF to hide processes and activate remotely via a secret βmagic packet.β
It spread through a malicious Docker image deployed on vulnerable Jenkins servers.
Full report β https://thehackernews.com/2025/10/linkpro-linux-rootkit-uses-ebpf-to-hide.html
It spread through a malicious Docker image deployed on vulnerable Jenkins servers.
Full report β https://thehackernews.com/2025/10/linkpro-linux-rootkit-uses-ebpf-to-hide.html
π₯9β‘4π±2
π΄ Hackers are hiding malware inside blockchain smart contracts.
Theyβre pushing stealers like Atomic & Lumma from hacked WordPress sites β updating payloads without ever touching them.
Google found 14,000+ infected pages.
Details here β https://thehackernews.com/2025/10/hackers-abuse-blockchain-smart.html
Theyβre pushing stealers like Atomic & Lumma from hacked WordPress sites β updating payloads without ever touching them.
Google found 14,000+ infected pages.
Details here β https://thehackernews.com/2025/10/hackers-abuse-blockchain-smart.html
π₯15
β‘ North Korean hackers just used the blockchain to hide malware β the first time ever seen.
Google says they used EtherHiding to plant code inside smart contracts, making it nearly impossible to remove and easy to update for just $1.37 in gas fees.
Full story β https://thehackernews.com/2025/10/north-korean-hackers-use-etherhiding-to.html
Google says they used EtherHiding to plant code inside smart contracts, making it nearly impossible to remove and easy to update for just $1.37 in gas fees.
Full story β https://thehackernews.com/2025/10/north-korean-hackers-use-etherhiding-to.html
π₯19π3
Get an inside look at Georgetown's Cybersecurity Master's program. Register for the virtual sample class on October 29.
Attend here β https://thn.news/georgetown-cyber-class
Attend here β https://thn.news/georgetown-cyber-class
π5π₯3