🌐 hackmanac.com
🌐 hackrisk.io
1/6
🇰🇷South Korea - Inha University
Gunra hacking group claims to have breached Inha University.
Allegedly, the attackers exfiltrated 650 GB of data, including the internal main database.
🇰🇷South Korea - Inha University
Gunra hacking group claims to have breached Inha University.
Allegedly, the attackers exfiltrated 650 GB of data, including the internal main database.
🇸🇦Saudi Arabia - Omrania
INC Ransom hacking group claims to have breached Omrania.
Allegedly, the attackers exfiltrated 400 GB of data, including confidential documents, clients’ data, NDAs, financial data, corporate data, business agreements, projects, and drawings.
🇸🇦Saudi Arabia - Omrania
INC Ransom hacking group claims to have breached Omrania.
Allegedly, the attackers exfiltrated 400 GB of data, including confidential documents, clients’ data, NDAs, financial data, corporate data, business agreements, projects, and drawings.
🇯🇵Japan - Tohoku University (東北大学)
On December 9, 2025, Tohoku University detected unauthorized access to a server involving four compromised accounts, two faculty and two students.
🇯🇵Japan - Tohoku University (東北大学)
On December 9, 2025, Tohoku University detected unauthorized access to a server involving four compromised accounts, two faculty and two students.
🇫🇷France - Atalian
Qilin hacking group claims to have breached Atalian.
Allegedly, the attackers exfiltrated 500 GB of data.
Samples have been provided.
Sector: Other Services
Threat class: Cybercrime
Observed: Dec 28, 2025
Status: Pending verification
🇫🇷France - Atalian
Qilin hacking group claims to have breached Atalian.
Allegedly, the attackers exfiltrated 500 GB of data.
Samples have been provided.
Sector: Other Services
Threat class: Cybercrime
Observed: Dec 28, 2025
Status: Pending verification
Cybersecurity researchers at ESET uncovered a new cybercrime trend: hackers are now using AI-generated malware to intercept payments made through NFC-enabled devices.
1/2
Cybersecurity researchers at ESET uncovered a new cybercrime trend: hackers are now using AI-generated malware to intercept payments made through NFC-enabled devices.
1/2
A cyber attack method known as “address poisoning" caused nearly $50 million worth of USDT to be sent to a wrong wallet.
According to Charles Hoskinson, founder of Cardano, such a loss is far more challenging to experience in certain blockchain architectures.
1/2
A cyber attack method known as “address poisoning" caused nearly $50 million worth of USDT to be sent to a wrong wallet.
According to Charles Hoskinson, founder of Cardano, such a loss is far more challenging to experience in certain blockchain architectures.
1/2
Security researcher Yarden Porat discovered a vulnerability in LangChain that exploits how the framework handles internal serialization markers.
The flaw, dubbed CVE-2025-68664, received a CVSS score of 9.3, indicating critical severity.
1/2
Security researcher Yarden Porat discovered a vulnerability in LangChain that exploits how the framework handles internal serialization markers.
The flaw, dubbed CVE-2025-68664, received a CVSS score of 9.3, indicating critical severity.
1/2
🇮🇹Italy - Fiorucci
On December 22, 2025, Fiorucci suffered a cyberattack that encrypted parts of its internal systems, disrupting order processing during the Christmas season.
🇮🇹Italy - Fiorucci
On December 22, 2025, Fiorucci suffered a cyberattack that encrypted parts of its internal systems, disrupting order processing during the Christmas season.
🇮🇩Indonesia - Holywings
Demetrius threat actor claims to have breached Holywings.
Allegedly, the attacker leaked over 60,000 user records, including ID numbers, phone numbers, email addresses, hashed passwords, and recruitment-related information.
🇮🇩Indonesia - Holywings
Demetrius threat actor claims to have breached Holywings.
Allegedly, the attacker leaked over 60,000 user records, including ID numbers, phone numbers, email addresses, hashed passwords, and recruitment-related information.
🇯🇵Japan - 47club (よんななクラブ)
SafePay hacking group claims to have breached 47club.
Ransom deadline: 29th Dec. 2025
Sector: Wholesale / Retail
Threat class: Cybercrime
Observed: Dec 24, 2025
Status: Pending verification
🇯🇵Japan - 47club (よんななクラブ)
SafePay hacking group claims to have breached 47club.
Ransom deadline: 29th Dec. 2025
Sector: Wholesale / Retail
Threat class: Cybercrime
Observed: Dec 24, 2025
Status: Pending verification
Critical n8n Flaw (CVSS 9.9) Enables Arbitrary Code Execution Across Thousands of Instances
Source: thehackernews.com/2025/12/crit...
Critical n8n Flaw (CVSS 9.9) Enables Arbitrary Code Execution Across Thousands of Instances
Source: thehackernews.com/2025/12/crit...
However, we will continue to share alerts on relevant cyberattacks and keep HackRisk.io fully updated and running as usual throughout the holiday period.
1/2
However, we will continue to share alerts on relevant cyberattacks and keep HackRisk.io fully updated and running as usual throughout the holiday period.
1/2
🇯🇵Japan: Keio University – Shonan Fujisawa Campus
Keio University’s Shonan Fujisawa Campus Information Center disclosed a suspected external intrusion exploiting an unknown vulnerability in its email system.
🇯🇵Japan: Keio University – Shonan Fujisawa Campus
Keio University’s Shonan Fujisawa Campus Information Center disclosed a suspected external intrusion exploiting an unknown vulnerability in its email system.
🇪🇸Spain - Notin
Everest hacking group claims to have breached Notin.
🇪🇸Spain - Notin
Everest hacking group claims to have breached Notin.
🇯🇵Japan - OMNIBUS JAPAN INC.
Lynx hacking group claims to have breached OMNIBUS JAPAN INC.
Sector: News / Multimedia
Threat class: Cybercrime
Observed: Dec 23, 2025
Status: Pending verification
🇯🇵Japan - OMNIBUS JAPAN INC.
Lynx hacking group claims to have breached OMNIBUS JAPAN INC.
Sector: News / Multimedia
Threat class: Cybercrime
Observed: Dec 23, 2025
Status: Pending verification
🇲🇾Malaysia - Universiti Sains Islam Malaysia (USIM)
Qilin hacking group claims to have breached Islamic Sciene University of Malaysia.
Allegedly, the attackers exfiltrated 107 GB of data.
🇲🇾Malaysia - Universiti Sains Islam Malaysia (USIM)
Qilin hacking group claims to have breached Islamic Sciene University of Malaysia.
Allegedly, the attackers exfiltrated 107 GB of data.
🇯🇵Japan - Nissan Motor Co., Ltd.
Nissan Motor Co., Ltd. disclosed a data breach after unauthorized access to servers operated by its contractor Red Hat.
🇯🇵Japan - Nissan Motor Co., Ltd.
Nissan Motor Co., Ltd. disclosed a data breach after unauthorized access to servers operated by its contractor Red Hat.
Every week we analyse confirmed, successful cyber attacks and score them with our proprietary ESIX© — a composite metric that measures operational, financial, technical and reputational impact.
Here’s this week’s snapshot from HackRisk.io 👇
1/7
Every week we analyse confirmed, successful cyber attacks and score them with our proprietary ESIX© — a composite metric that measures operational, financial, technical and reputational impact.
Here’s this week’s snapshot from HackRisk.io 👇
1/7
🇦🇷Argentina - Club Atlético River Plate
Qilin hacking group claims to have breached Club Atlético River Plate.
Samples have been provided.
Sector: Sport
Threat class: Cybercrime
Observed: Dec 19, 2025
Status: Pending verification
🇦🇷Argentina - Club Atlético River Plate
Qilin hacking group claims to have breached Club Atlético River Plate.
Samples have been provided.
Sector: Sport
Threat class: Cybercrime
Observed: Dec 19, 2025
Status: Pending verification
🇦🇪UAE - Al Ain Club
The threat actor who on Nov. 17 claimed to have breached Al-Ahli Saudi FC is now claiming to have breached Al Ain Club, allegedly leaking 141 internal documents containing sensitive personal and financial data, including IDs, passports, player contracts, and IBANs
🇦🇪UAE - Al Ain Club
The threat actor who on Nov. 17 claimed to have breached Al-Ahli Saudi FC is now claiming to have breached Al Ain Club, allegedly leaking 141 internal documents containing sensitive personal and financial data, including IDs, passports, player contracts, and IBANs
Cisco Alerts on Critical 10.0 CVSS AsyncOS Zero Day Actively Exploited by China Linked APT, No Patch Available
Cisco Alerts on Critical 10.0 CVSS AsyncOS Zero Day Actively Exploited by China Linked APT, No Patch Available
🇫🇷France - France Travail (Missions Locales)
Indra threat actor claims to be selling personal data of 1,551,344 France Travail users, allegedly linked to Missions Locales.
🇫🇷France - France Travail (Missions Locales)
Indra threat actor claims to be selling personal data of 1,551,344 France Travail users, allegedly linked to Missions Locales.
🇦🇷Argentina - Threat Actor Claims Massive Data Leak Involving Argentinian Data Broker
🇦🇷Argentina - Threat Actor Claims Massive Data Leak Involving Argentinian Data Broker
🇯🇵Japan - Organizations in Japan warned of an ongoing phishing and social engineering campaign using impersonation emails
The messages use the recipient company’s name as the subject and spoof the CEO as the sender, asking recipients to create a LINE group and reply with its QR code.
🇯🇵Japan - Organizations in Japan warned of an ongoing phishing and social engineering campaign using impersonation emails
The messages use the recipient company’s name as the subject and spoof the CEO as the sender, asking recipients to create a LINE group and reply with its QR code.
🇪🇸Spain - Grandes Vinos
Qilin hacking group claims to have breached Grandes Vinos.
Allegedly, the attackers exfiltrated 620 GB of data.
Sector: Manufacturing
Threat class: Cybercrime
Observed: Dec 18, 2025
Status: Pending verification
🇪🇸Spain - Grandes Vinos
Qilin hacking group claims to have breached Grandes Vinos.
Allegedly, the attackers exfiltrated 620 GB of data.
Sector: Manufacturing
Threat class: Cybercrime
Observed: Dec 18, 2025
Status: Pending verification