#thehackernews search results

De acuerdo con una nota en #thehackernews El grupo Lazarus de Corea del Norte se embolsa 3000 mdd gracias a hackeos d criptomonedas El grupo apuntan cada vez más a este sector como un importante mecanismo de generación de ingresos p/sortear las sanciones impuestas contra el país

CAGARL's tweet image. De acuerdo con una nota en #thehackernews El grupo Lazarus de Corea del Norte se embolsa 3000 mdd gracias a hackeos d criptomonedas

El grupo apuntan cada vez más a este sector como un importante mecanismo de generación de ingresos p/sortear las sanciones impuestas contra el país

XWorm Malware Exploits Follina Vulnerability in New Wave of Attacks #thehackernews

cangkek01's tweet image. XWorm Malware Exploits Follina Vulnerability in New Wave of Attacks
#thehackernews

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/DHvri

asksukumar's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/DHvri

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/38Zqkz

WDAColonel's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/38Zqkz

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/m7qgP

GloballySecure's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/m7qgP

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/KCdazy

KDeighton's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/KCdazy

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/fx6YR

Strat3000's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/fx6YR

👉 #Syteca for #TheHackerNews: Master Privileged Access Management: Best Practices to Implement hubs.li/Q02TjZ5p0

SytecaPlatform's tweet image. 👉 #Syteca for #TheHackerNews: Master Privileged Access Management: Best Practices to Implement
hubs.li/Q02TjZ5p0

The #FortiGuardLabs team has recently discovered a new Windows-based #malware, "ThirdEye", which utilizes the string "3rd_eye" to alert its presence to the C2 server and has capabilities to collect sensitive data. Learn more: ftnt.me/F0A457 Via #thehackernews

DefendEdge's tweet image. The #FortiGuardLabs team has recently discovered a new Windows-based #malware, "ThirdEye", which utilizes the string "3rd_eye" to alert its presence to the C2 server and has capabilities to collect sensitive data. Learn more: ftnt.me/F0A457 Via #thehackernews

Memory corruption flaws found in ncurses library for Linux & macOS. Check out the latest findings by Microsoft Threat Intelligence researchers on #TheHackerNews.


The #FortiGuardLabs team has recently discovered a new Windows-based #malware, "ThirdEye", which utilizes the string "3rd_eye" to alert its presence to the C2 server and has capabilities to collect sensitive data. Learn more: ftnt.me/105B9F Via #thehackernews

itblueprint's tweet image. The #FortiGuardLabs team has recently discovered a new Windows-based #malware, "ThirdEye", which utilizes the string "3rd_eye" to alert its presence to the C2 server and has capabilities to collect sensitive data. Learn more: ftnt.me/105B9F Via #thehackernews

🕵️ Anyone else side eyeing the CVE-2024-38063 that was patched yesterday? 🤔 Unauthenticated RCE with SYSTEM privs. 👉 Read More: buff.ly/4fLcU04 #cve #cybersecurity #thehackernews #hackthebox #tryhackme

grumpzsux's tweet image. 🕵️ Anyone else side eyeing the CVE-2024-38063 that was patched yesterday?

🤔  Unauthenticated RCE with SYSTEM privs.

👉 Read More: buff.ly/4fLcU04 

#cve #cybersecurity #thehackernews #hackthebox #tryhackme

The #FortiGuardLabs team has recently discovered a new Windows-based #malware, "ThirdEye", which utilizes the string "3rd_eye" to alert its presence to the C2 server and has capabilities to collect sensitive data. Learn more: ftnt.me/46156C Via #thehackernews

jdpatfield's tweet image. The #FortiGuardLabs team has recently discovered a new Windows-based #malware, "ThirdEye", which utilizes the string "3rd_eye" to alert its presence to the C2 server and has capabilities to collect sensitive data. Learn more: ftnt.me/46156C Via #thehackernews

Mais de 100k de contas do ChatGPT comprometidas. Protejam seus dados! Habilitem pelo menos autenticação de 2 fatores! 🔐 🔥 💪 #ChatGPT #Hacking #TheHackerNews #Tecnologia

⚡ Over 100,000 OpenAI #ChatGPT account credentials have been compromised and sold on the dark web. Cybercriminals are targeting the valuable information stored in these accounts. Read details: thehackernews.com/2023/06/over-1… Take necessary precautions to safeguard your data.

thehackernews.com

Over 100,000 Stolen ChatGPT Account Credentials Sold on Dark Web Marketplaces

Over 100,000 OpenAI ChatGPT account credentials have been compromised and sold on the dark web. Cybercriminals are targeting the valuable information.



The #FortiGuardLabs team has recently discovered a new Windows-based #malware, "ThirdEye", which utilizes the string "3rd_eye" to alert its presence to the C2 server and has capabilities to collect sensitive data. Learn more: ftnt.me/B20BF1 Via #thehackernews

kgalus's tweet image. The #FortiGuardLabs team has recently discovered a new Windows-based #malware, "ThirdEye", which utilizes the string "3rd_eye" to alert its presence to the C2 server and has capabilities to collect sensitive data. Learn more: ftnt.me/B20BF1 Via #thehackernews

The #FortiGuardLabs team has recently discovered a new Windows-based #malware, "ThirdEye", which utilizes the string "3rd_eye" to alert its presence to the C2 server and has capabilities to collect sensitive data. Learn more: ftnt.me/F9B8F8 Via #thehackernews

Terralogic_'s tweet image. The #FortiGuardLabs team has recently discovered a new Windows-based #malware, "ThirdEye", which utilizes the string "3rd_eye" to alert its presence to the C2 server and has capabilities to collect sensitive data. Learn more: ftnt.me/F9B8F8 Via #thehackernews

"🔐🚨 Les attaques de #ransomware ont doublé d'une année sur l'autre 📈 Protection et vigilance sont plus cruciales que jamais! 💻👮‍♂️ Pour plus d'infos 👉 buff.ly/4935nq2 🌐 #CyberSécurité #TheHackerNews"

j_themee's tweet image. "🔐🚨 Les attaques de #ransomware ont doublé d'une année sur l'autre 📈 Protection et vigilance sont plus cruciales que jamais! 💻👮‍♂️ Pour plus d'infos 👉 buff.ly/4935nq2 🌐 #CyberSécurité #TheHackerNews"

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/qKrJLX

JOnoE76487703's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/qKrJLX

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/FtzpmA

davejroy's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/FtzpmA

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/m7qgP

GloballySecure's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/m7qgP

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/DHvri

asksukumar's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/DHvri

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/uXVHYe2

LukePapineau's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/uXVHYe2

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/jLmHjP

davejroy's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/jLmHjP

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/KCdazy

KDeighton's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/KCdazy

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/Fzhq

asksukumar's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/Fzhq

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/fx6YR

Strat3000's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/fx6YR

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/9P86H

Shasikanth_K's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/9P86H

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/sUbduD2

Swapnillll1's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/sUbduD2

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/38Zqkz

WDAColonel's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/38Zqkz

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/dPw5Uo

sowjanya0412's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/dPw5Uo

⚡ ALERT: Over 1,000 SOHO Devices Hacked in China-linked LapDogs Cyber Espionage Campaign 📰 Source: The Hacker News 📅 2025-06-27 21:28 🔗 Read more: thehackernews.com/2025/06/over-1… #InfoSec #Hacking #TheHackerNews


🚩 BREAKING: Massive 7.3 Tbps DDoS Attack Delivers 37.4 TB in 45 Seconds, Targeting Hosting Provider 📰 Source: The Hacker News 📅 2025-06-20 15:06 🔗 Read more: thehackernews.com/2025/06/massiv… #CyberSecurity #InfoSec #TheHackerNews


📢 New Vibe Coding Guide🚀 Secure your coding practices with the complete new guide now live on The Hacker News! This is a must-read for every developer and cybersecurity enthusiast! Read more here: hubs.ly/Q03sR85k0 #SecureCoding #Cybersecurity #TheHackerNews #Developers

thehackernews.com

Secure Vibe Coding: The Complete New Guide

AI-generated code is accelerating dev speed—but it’s also exposing users to stealthy, undetected flaws.


🚨 ALERT: CISA Warns of Active Exploitation of Linux Kernel Privilege Escalation Vulnerability 📰 Source: The Hacker News 📅 2025-06-18 12:13 🔗 Read more: thehackernews.com/2025/06/cisa-w… #TechNews #Hacking #TheHackerNews


De acuerdo con una nota en #thehackernews El grupo Lazarus de Corea del Norte se embolsa 3000 mdd gracias a hackeos d criptomonedas El grupo apuntan cada vez más a este sector como un importante mecanismo de generación de ingresos p/sortear las sanciones impuestas contra el país

CAGARL's tweet image. De acuerdo con una nota en #thehackernews El grupo Lazarus de Corea del Norte se embolsa 3000 mdd gracias a hackeos d criptomonedas

El grupo apuntan cada vez más a este sector como un importante mecanismo de generación de ingresos p/sortear las sanciones impuestas contra el país

Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers!

cyberintel's tweet image. Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers!

XWorm Malware Exploits Follina Vulnerability in New Wave of Attacks #thehackernews

cangkek01's tweet image. XWorm Malware Exploits Follina Vulnerability in New Wave of Attacks
#thehackernews

2020 Cyber Security Predictions - free White Paper download #TheHackerNews #free neowin.net/news/2020-cybe…

NeowinFeed's tweet image. 2020 Cyber Security Predictions - free White Paper download #TheHackerNews #free neowin.net/news/2020-cybe…

#TheHackerNews #Hacker #CyberSecurityNews الشرطة الإسبانية نجحت في القبض على José Luis Huertas اللي كان معروف باسم Alcasec وكان بيعتبر أخطر هاكر في إسبانيا ☠️ خوسيه سبق واخترق شبكة الكمبيوتر الخاصة بالمجلس الوطني للقضاء في إسبانيا وسرق بيانات 575 ألف مواطن وعرضها للبيع.

Sule_9999's tweet image. #TheHackerNews #Hacker #CyberSecurityNews 

الشرطة الإسبانية نجحت في القبض على José Luis Huertas اللي كان معروف باسم Alcasec وكان بيعتبر أخطر هاكر في إسبانيا ☠️

خوسيه سبق واخترق شبكة الكمبيوتر الخاصة بالمجلس الوطني للقضاء في إسبانيا وسرق بيانات 575 ألف مواطن وعرضها للبيع.

RT @TheHackersNews: Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers! buff.ly/2BpQmAC


Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers!

TheHackersNews's tweet image. Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers!

Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers!

cloudsilicon's tweet image. Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers!

#bitcoin Is The Answer: Paypal Bans Cybersecurity News Outlet NewsBTC #crypto #TheHackerNews newsbtc.com/2018/12/29/bit…

bitcoinagile's tweet image. #bitcoin Is The Answer: Paypal Bans Cybersecurity News Outlet  NewsBTC #crypto #TheHackerNews newsbtc.com/2018/12/29/bit…

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/FtzpmA

davejroy's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/FtzpmA

TheHackersNews : Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers! (via Twitter )

byHoRRoR's tweet image. TheHackersNews : Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers!  (via Twitter )
byHoRRoR's tweet image. TheHackersNews : Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers!  (via Twitter )

Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers!

TheHackersNews's tweet image. Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers!


The #FortiGuardLabs team has recently discovered a new Windows-based #malware, "ThirdEye", which utilizes the string "3rd_eye" to alert its presence to the C2 server and has capabilities to collect sensitive data. Learn more: ftnt.me/F0A457 Via #thehackernews

DefendEdge's tweet image. The #FortiGuardLabs team has recently discovered a new Windows-based #malware, "ThirdEye", which utilizes the string "3rd_eye" to alert its presence to the C2 server and has capabilities to collect sensitive data. Learn more: ftnt.me/F0A457 Via #thehackernews

Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/DHvri

asksukumar's tweet image. Findings from @Optiv’s Global Threat Intelligence Center (gTIC) Q1 2025 #Ransomware trends report revealed a 213% year-over-year increase in victims. In #TheHackerNews, Optiv’s Emily Lee explains the shift in attacker behavior: dy.si/DHvri

RT TheHackersNews "Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers! https://t.co/oyFoTk1RMD"

ThreatRavens's tweet image. RT TheHackersNews "Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers! https://t.co/oyFoTk1RMD"

Loading...

Something went wrong.


Something went wrong.


United States Trends