New: hackersAll contenthive-129948hive-196917krhive-150122zzanhive-180932photographyhive-188619hive-185836steemhive-183959hive-101145hive-183397hive-144064hive-109690uncommonlabhive-139150hive-193637hive-170554hive-103599hive-113376hive-145157krsuccesshive-166405hive-139765TrendingNewHotLikersninda (45)in hacknews • 5 hours ago🚨 BREAKING: Google acknowledges falling victim to a recent Salesforce vishing assault.🚨 BREAKING: Google acknowledges falling victim to a recent Salesforce vishing assault. Intruders breached records of small business users last month—before abruptly disappearing. Now, they've…ninda (45)in hacknews • 12 hours agoThe surge in virtual CISO services skyrocketed by 319% over the past year.The surge in virtual CISO services skyrocketed by 319% over the past year. Managed service and security providers struggle to keep pace as small businesses rapidly embrace this trend, fueled by AI…ninda (45)in hacknews • 19 hours agoMicrosoft has developed an innovative AI capable of independently reverse-engineering malware withouMicrosoft has developed an innovative AI capable of independently reverse-engineering malware without any assistance or guidance, achieving over 90% precision. This advancement could revolutionize…ninda (45)in hacknews • yesterday🚨 Critical vulnerabilities (CVE-2025-54948 and CVE-2025-54987) in Trend Micro allow malicious actor🚨 Critical vulnerabilities (CVE-2025-54948 and CVE-2025-54987) in Trend Micro allow malicious actors to execute code before authentication. Currently, two severe security flaws (CVSS 9.4) are…ninda (45)in hacknews • yesterday🚨 Ukraine faces another surge of cyber threats.🚨 Ukraine faces another surge of cyber threats. Fraudulent emails disguised as legal notices are distributing harmful software that pilfers files, captures screen images, and allows distant…ninda (45)in hacknews • 2 days agoCISA has verified that attackers are actively exploiting three known vulnerabilities in outdated D-LCISA has verified that attackers are actively exploiting three known vulnerabilities in outdated D-Link cameras and recording devices, with one flaw still lacking a patch. These security gaps risk…ninda (45)in hacknews • 2 days ago⚠️ CISA has verified ongoing exploitation of three vulnerabilities in outdated D-Link routers, with ⚠️ CISA has verified ongoing exploitation of three vulnerabilities in outdated D-Link routers, with one remaining unpatched. These security gaps could leak administrative credentials and enable…ninda (45)in hacknews • 2 days ago🔥 Artificial intelligence has reshaped the landscape of penetration testing.🔥 Artificial intelligence has reshaped the landscape of penetration testing. You can now simply ask: "Verify whether exposed credentials can breach the production finance system." In moments…ninda (45)in hacknews • 3 days agoStill wrestling with pip installations while holding your breath?Still wrestling with pip installations while holding your breath? Security threats lurk throughout the Python ecosystem: → Weekly Go packages compromised → Multiple exploits in fundamental…ninda (45)in hacknews • 3 days ago🚨 The ClickFix deception has arrived. This bogus CAPTCHA trick compromises systems effortlessly thr🚨 The ClickFix deception has arrived. This bogus CAPTCHA trick compromises systems effortlessly through clipboard actions—absolutely no file downloads necessary. Far craftier than ClearFake, and…ninda (45)in hacknews • 3 days ago🔴 Google has recently addressed three critical Android vulnerabilities that cybercriminals were act🔴 Google has recently addressed three critical Android vulnerabilities that cybercriminals were actively exploiting. One flaw allows attackers to take control of your device via the graphics…ninda (45)in hacknews • 3 days agoA startling fact: only about half of companies have faith in their SaaS providers. However, a staggeA startling fact: only about half of companies have faith in their SaaS providers. However, a staggering 70% of SaaS security issues arise from improper configurations and flawed access…ninda (45)in hacknews • 3 days ago🚨 A critical vulnerability in Cursor AI (tracking ID: CVE-2025-54136) enabled attackers to manipula🚨 A critical vulnerability in Cursor AI (tracking ID: CVE-2025-54136) enabled attackers to manipulate MCP configurations—leading to remote code execution whenever the project was accessed.…ninda (45)in hacknews • 3 days ago🚨 Within just 60 seconds, a sophisticated phishing scheme disguised as a QR code and CAPTCHA was co🚨 Within just 60 seconds, a sophisticated phishing scheme disguised as a QR code and CAPTCHA was completely uncovered—all without any human analyst intervention. The break down? An active…ninda (45)in hacknews • 3 days ago🚨 Over 15,000 fraudulent TikTok Shop websites are swindling user credentials and cryptocurrency.🚨 Over 15,000 fraudulent TikTok Shop websites are swindling user credentials and cryptocurrency. This large-scale deception employs AI-crafted videos, Meta advertisements, and malicious apps to…ninda (45)in hacknews • 4 days agoAlert: There's been a staggering 358% increase in DDoS attacks in the first quarter of 2025, with a Alert: There's been a staggering 358% increase in DDoS attacks in the first quarter of 2025, with a worrying twist—they're now AI-driven, meticulously aimed, and bypassing security measures.…ninda (45)in hacknews • 4 days ago🚨 Hackers are actively targeting a suspected zero-day vulnerability in SonicWall Gen 7 firewalls.🚨 Hackers are actively targeting a suspected zero-day vulnerability in SonicWall Gen 7 firewalls. The Akira ransomware gang is bypassing SSL VPNs, compromising networks despite MFA protection.…ninda (45)in hacknews • 4 days ago🔥 Похоже, что poli3.0 засёк уязвимость в NVIDIA Triton: злоумышленники могут полностью взять под ко🔥 Похоже, что poli3.0 засёк уязвимость в NVIDIA Triton: злоумышленники могут полностью взять под контроль серверы AI без авторизации. Открылась возможность удалённого запуска кода и доступа к…ninda (45)in hacknews • 4 days ago⚠️ На Groningen-зараженных устройствах в 62 странах действует вредоносный код, влияющий на более чем⚠️ На Groningen-зараженных устройствах в 62 странах действует вредоносный код, влияющий на более чем 4000 систем. HXR Malware получает доступ к учетным записям пользователей, конфиденциальным…ninda (45)in hacknews • 4 days agoВ еженедельном обзоре ⚡ рассматриваются уязвимости VPN, скрытые трояны для macOS, вредоносное ПО ИИ,Самое тревожное? Большинство атак выглядели убедительно. Читайте подробнее ↓ [