• News
  • Mobile
  • Security
  • Malware
  • Coding
  • Unix
  • DevOps
  • Log In
  • Sign Up
  • No bullshit
  • Cookie Policy
  • Privacy Policy
Log In / Sign Up

Category: News

Chrome will change compromised user passwords automatically
News

Chrome will change compromised user passwords automatically

23.05.202523/05/2025HackMag3180
Google developers announced a new feature in the Chrome browser enabling its built-in password manager to change compromised credentials automatically.
CONTINUE READING 🡒
Chinese hackers use zero-day vulnerability in Trimble Cityworks to attack US Government networks
News

Chinese hackers use zero-day vulnerability in Trimble Cityworks to attack…

23.05.2025HackMag1530
According to Cisco Talos, Chinese-speaking threat actors used a zero-day vulnerability in the Trimble Cityworks software to attack local governing bodies across the United States.
CONTINUE READING 🡒
More than 100 dual-function Chrome extensions hijack sessions and steal user credentials
News

More than 100 dual-function Chrome extensions hijack sessions and steal…

22.05.2025HackMag1670
According to DomainTools Intelligence (DTI), more than 100 malicious Chrome browser extensions disguised as VPN services, AI assistants, crypto utilities, etc. are used to steal cookies and covertly execute remote scripts.
CONTINUE READING 🡒
Defendnot utility disables Microsoft Defender in Windows
News

Defendnot utility disables Microsoft Defender in Windows

20.05.2025HackMag2280
A new tool called Defendnot can disable Microsoft Defender protection on Windows devices even if no real antiviruses are installed in the system.
CONTINUE READING 🡒
Malware contained in NPM hides itself using Unicode-based steganography
News

Malware contained in NPM hides itself using Unicode-based steganography

19.05.2025HackMag1740
A malicious package discovered in npm (node package manager) hides its code using invisible Unicode characters and uses Google Calendar links for communication with its C&C servers.
CONTINUE READING 🡒
Customer support agents of Coinbase cryptocurrency exchange sold stolen user data to hackers
News

Customer support agents of Coinbase cryptocurrency exchange sold stolen user…

16.05.2025HackMag1470
Coinbase, Inc., a cryptocurrency exchange with over 100 million users, announced that some rogue customer support agents sold customer data to cybercriminals. The extortionists demanded a 20 million USD ransom for nondisclosure of the stolen information.
CONTINUE READING 🡒
Chrome employs AI to stop scammers
News

Chrome employs AI to stop scammers

14.05.2025HackMag1410
Google introduces a new security feature to Chrome. The new protection system uses the on-device Gemini Nano large language model (LLM) to detect and block scams while users are browsing the web.
CONTINUE READING 🡒
OttoKit WordPress plugin targeted by massive attacks
News

OttoKit WordPress plugin targeted by massive attacks

13.05.2025HackMag1710
Hackers exploit a critical privilege escalation vulnerability in the OttoKit (formerly SureTriggers) WordPress plugin to create new admin accounts on vulnerable sites.
CONTINUE READING 🡒
Malicious Python packages exploit Gmail and WebSockets
News

Malicious Python packages exploit Gmail and WebSockets

06.05.202506/05/2025HackMag1410
Socket’s Threat Research Team discovered seven malicious Python packages that use Gmail SMTP servers and WebSockets for data exfiltration and remote command execution.
CONTINUE READING 🡒
Coinbase fixes 2FA bug that made customers panic
News

Coinbase fixes 2FA bug that made customers panic

30.04.2025HackMag2100
Cryptocurrency exchange Coinbase has fixed a bug in its Account Activity logs that caused customers to think their credentials were compromised.
CONTINUE READING 🡒
FBI Offers 10 million USD for information on Salt Typhoon members
News

FBI Offers 10 million USD for information on Salt Typhoon…

29.04.2025HackMag1760
The FBI offers up to 10 million USD for information about members of the Chinese hacker group Salt Typhoon and last year’s attack that had compromised multiple US telecommunications companies.
CONTINUE READING 🡒
Asus patches vulnerability in AMI’s MegaRAC enabling attackers to brick servers
News

Asus patches vulnerability in AMI’s MegaRAC enabling attackers to brick…

25.04.202525/04/2025HackMag1810
Asus released patches for the CVE-2024-54085 vulnerability that allows attackers to seize and disable servers. The security hole affects the American Megatrends International (AMI) MegaRAC Baseboard Management Controller (BMC) software used by many server equipment manufacturers, including Asus, HPE, and ASRock.
CONTINUE READING 🡒
Improper authentication control vulnerability affects ASUS routers with AiCloud
News

Improper authentication control vulnerability affects ASUS routers with AiCloud

23.04.2025HackMag2410
ASUSTeK Computer Inc. fixed an improper authentication control vulnerability in routers with AiCloud. The bug allows remote attackers to perform unauthorized actions on vulnerable devices.
CONTINUE READING 🡒
Scammers pose as FBI IC3 specialists, offer ‘assistance’ to fraud victims
News

Scammers pose as FBI IC3 specialists, offer ‘assistance’ to fraud…

22.04.2025HackMag2540
According to the FBI, scammers impersonating employees of the FBI Internet Fraud Complaint Center (IC3) contact fraud victims offering them ‘assistance’ in getting their money back
CONTINUE READING 🡒
Android devices will restart every three days to protect user data
News

Android devices will restart every three days to protect user…

16.04.2025HackMag2740
Google introduces a new security feature for Android devices: locked and unused devices will be automatically restarted after three days of inactivity to return their memory to an encrypted state.
CONTINUE READING 🡒
Hackers exploit authentication bypass bug in OttoKit WordPress plugin
News

Hackers exploit authentication bypass bug in OttoKit WordPress plugin

15.04.2025HackMag2570
Hackers exploit an authentication bypass vulnerability in the OttoKit (formerly SureTriggers) WordPress plugin used by more than 100,000 websites. First attacks were recorded just hours after the bug disclosure.
CONTINUE READING 🡒
Hackers compromised a bureau within the U.S. Department of the Treasury and spent months in hacked systems
News

Hackers compromised a bureau within the U.S. Department of the…

12.04.2025HackMag1990
The Office of the Comptroller of the Currency (OCC), an independent bureau within the United States Department of the Treasury, reported a major cybersecurity incident. Unknown attackers had access to sensitive financial watchdog data for more than a year.
CONTINUE READING 🡒
April updates released by Microsoft cause issues with Windows Hello
News

April updates released by Microsoft cause issues with Windows Hello

10.04.2025HackMag1880
Microsoft warns that some Windows users who have installed the April updates might be unable to login to their Windows services using Windows Hello facial recognition or PIN.
CONTINUE READING 🡒
Website of Everest ransomware group hacked and defaced
News

Website of Everest ransomware group hacked and defaced

08.04.2025HackMag2530
Last weekend, the darknet website of the Everest ransomware group was hacked and went offline. The attackers replaced its content with a sarcastic message: “Don’t do crime CRIME IS BAD xoxo from Prague.”
CONTINUE READING 🡒
Critical RCE vulnerability discovered in Apache Parquet
News

Critical RCE vulnerability discovered in Apache Parquet

07.04.2025HackMag2200
All versions of Apache Parquet up to and including 1.15.0 are affected by a critical remote code execution (RCE) vulnerability whose CVSS score is 10 out of 10.
CONTINUE READING 🡒
« Previous 1 2 3 … 15 16 17 18 19 20 Next »
  • No bullshit
  • Cookie Policy
  • Privacy Policy
HackMag — Top-notch cybersecurity magazine © 2025
Support:support@hackmag.com