Hackread.com
banner
hackread.bsky.social
Hackread.com
@hackread.bsky.social
The official Bluesky account of the most reliable cybersecurity news platform brings exclusive dark web, tech, hacking news, and much more. Contact: admin@hackread.com.
Pinned
Thank you. 🙏🏽
The official #Bluesky account of the most reliable cybersecurity news platform brings exclusive dark web, tech, hacking news, and much more. Contact: admin@hackread.com. #CyberSecurityNews #Technology #HackingNews #CyberCrime #infosec

#FF
@hackread.bsky.social
Hacker claims a 40 million‑user Condé Nast breach and has leaked 2.3 million #Wired.com records while threatening to leak the remaining data.

Read the details and data analysis here: hackread.com/hacker-leak-...

#CyberSecurity #CondéNast #DataBreach #CyberAttack
Hacker Leaks 2.3M Wired.com Records, Claims 40M-User Condé Nast Breach
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 27, 2025 at 6:16 PM
NEW: Everest ransomware group claims to have stolen 1 TB+ of Chrysler data, including #Salesforce and recall info, and may release more if demands aren’t met.

Read: hackread.com/everest-rans...

#Cybersecurity #Ransomware #DataBreach #Everest #Chrysler
Everest Ransomware Group Claims Theft of Over 1TB of Chrysler Data
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 26, 2025 at 10:30 PM
European train service giant #Eurostar accused researchers of blackmail after they reported serious flaws in its AI chatbot, including prompt injection, HTML injection, and session ID exploits

Read: hackread.com/eurostar-bla...

#CyberSecurity #AI #Vulnerability #Pentesting #EthicalHacking
Eurostar Accused Researchers of Blackmail for Reporting AI Chatbot Flaws
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 24, 2025 at 11:38 AM
Macbook users watch out! New MacSync Stealer malware is slipping past Apple’s notarization, disguised as a trusted app and stealing saved passwords from macOS devices, experts warn.

Read: hackread.com/macsync-stea...

#Malware #Apple #CyberSecurity #macOS #MacSyncStealer
New MacSync Stealer Disguised as Trusted Mac App Hunts Saved Passwords
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 23, 2025 at 6:04 PM
Romania’s national water authority has been hit by a major ransomware attack, knocking out 1,000 systems while operations continue manually as teams work to restore services.

Read: hackread.com/romanian-wat...

#Romania #Bitlocker #Ransomware #OT #CyberAttack
Ransomware Hits Romanian Water Authority, 1000 Systems Knocked Offline
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 23, 2025 at 1:50 PM
A pirate activist group Anna’s Archive says it scraped 256 million #Spotify track records and grabbed 86 million audio files in a massive data scrape, circulating a, 300TB archive via torrent.

Read: hackread.com/annas-archiv...

#AnnasArchive #DataScrape #Music #CyberSecurity #Piracy
Pirate Group Anna’s Archive Copies 256M Spotify Songs in Data Scrape
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 23, 2025 at 11:07 AM
⚖️ Update on Everest ransomware’s Under Armour breach we reported last month.

#UnderArmour now faces multiple lawsuits and HackRead.com is cited in court docs. Last month, #Everest claimed it stole 343GB of internal data, employee info, and user records - The stolen database was leaked online. 🔓
December 22, 2025 at 9:41 PM
Ukrainian national, Artem Aleksandrovych Stryzhak, pleads guilty in U.S. to conspiracy over Nefilim ransomware attacks that targeted corporate networks and extorted companies globally.

Read: hackread.com/ukrainian-na...

#CyberSecurity #Ransomware #Nefilim #CyberCrime #Ukraine
Ukrainian National Pleads Guilty in Nefilim Ransomware Conspiracy
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 22, 2025 at 5:20 PM
Another day, another malware strain. The new #Frogblight Trojan is hitting Android users in #Turkiye, spreading through fake court notices and social aid apps to steal banking info, read SMS, and log keystrokes.

Read: hackread.com/frogblight-m...

#CyberSecurity #Android #Malware #Scam
Frogblight Malware Targets Android Users With Fake Court and Aid Apps
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 22, 2025 at 4:20 PM
Hackers are abusing the widely used monitoring tool #Nezha as a stealth Trojan to gain undetected root‑level access across Windows, Linux and macOS systems.

Read: hackread.com/hackers-abus...

#CyberSecurity #CyberCrime #CyberAttack #RAT #Malware
Hackers Abuse Popular Monitoring Tool Nezha as a Stealth Trojan
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 22, 2025 at 1:02 PM
Cyber criminals are now offering company insiders cash via dark web and encrypted channels for direct access to internal systems, targeting banks, tech firms and telecoms.

Read: hackread.com/insider-thre...

#CyberSecurity #InsiderThreat #DarkWeb #Hacking #CyberCrime
Insider Threat: Hackers Paying Company Insiders to Bypass Security
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 22, 2025 at 12:00 PM
FBI seizes domains tied to network selling fake US ID templates online. Bangladesh-based operator made $2.9M from over 1,400 buyers.

Read: hackread.com/fbi-seizes-d...

#FBI #Cybercrime #CyberSecurity #IdentityFraud #Bangladesh
FBI Seizes Fake ID Template Domains Operating from Bangladesh
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 20, 2025 at 6:33 PM
North Korean agent posing as remote US IT staff caught by Amazon after 110ms typing lag triggered investigation.

Read: hackread.com/keyboard-lag...

#Fraud #Amazon #Cybersecurity #NorthKorea
Keyboard Lag Leads Amazon to North Korean Impostor in Remote Role
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 19, 2025 at 6:21 PM
Docker patches critical #AskGordon AI flaw that let attackers leverage metadata‑based prompt injection to steal private build data - Update to Desktop 4.50.0 advised.

Read: hackread.com/docker-ask-g...

#Docker #GordonAI #Cybersecurity #AI
Docker Fixes ‘Ask Gordon’ AI Flaw That Enabled Metadata-Based Attacks
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 19, 2025 at 12:53 PM
NEW: Developers, crypto users, and job seekers beware - North Korea’s Lazarus Group is deploying a new #BeaverTail variant to steal credentials and crypto via fake job offers, dev tools and smart contracts.

Read: hackread.com/lazarus-embe...

#CyberSecurity #Lazarus #NorthKorea #DevSec #InfoStealer
Lazarus Group Embed New BeaverTail Variant in Developer Tools
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 18, 2025 at 6:43 PM
Iranian APT “Prince of Persia” resurfaces after years underground. Active since 2007, the group now uses Telegram to control new malware strains Foudre and Tonnerre in targeted espionage campaigns. 💻

Read: hackread.com/iran-apt-pri...

#CyberSecurity #Iran #APT #PrinceOfPersia #Infy #Malware
Iranian APT ‘Prince of Persia’ Resurfaces With New Tools and Targets
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 18, 2025 at 5:20 PM
FBI seizes major crypto laundering network E‑Note, linked to a Russian admin, after tracing over $70M in ransomware-related funds. The alleged operator has been identified as a Russian national.

Read: hackread.com/fbi-seize-e-...

#FBI #CyberCrime #Ransomware #ENote #CyberSecurity #Russia
FBI Seizes Crypto Laundering Hub E-Note Linked to Russian Admin
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 18, 2025 at 11:41 AM
#France has arrested a 22 year old after a cyberattack on the Interior Ministry. The breach was claimed by the admin of the newly resurfaced BreachForums stating to access 16 million records.

Read: hackread.com/france-arres...

#BreachForums #DataBreach #CyberCrime #CyberSecurity
France Arrests 22 Year Old After Hack of Interior Ministry Systems
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 18, 2025 at 12:33 AM
🚨💻 Watch out as scammers hide fake NuGet packages that impersonate trusted tools to steal crypto keys, redirect funds, and grab sensitive token. 🐍

Read: hackread.com/nuget-malici...

#CyberSecurity #NuGet #Malware #Crypto #Infosec
14 Malicious NuGet Packages Found Stealing Crypto Wallets and Ad Data
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 17, 2025 at 6:20 PM
⚠️ New #ClickFix malware campaign is tricking users with a fake browser “fix” prompt that leads to #DarkGate being installed via clipboard PowerShell commands. 📋

Read: hackread.com/clickfix-att...

#CyberSecurity #Malware #Windows #Scam #InfoSec
New ClickFix Attack Uses Fake Browser Fix to Install DarkGate Malware
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 17, 2025 at 3:26 PM
94GB of #Pornhub Premium user activity data stolen by #ShinyHunters, including searches, watch histories and timestamps, now being used for ransom demands in Bitcoin.

Read: hackread.com/hackers-porn...

#DataBreach #CyberSecurity #Extortion #Privacy #Bitcoin
Hackers Claim Stealing 94GB of Pornhub Premium User Watch Histories
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 17, 2025 at 12:17 PM
Audio streaming giant #SoundCloud confirms a cyberattack and data breach, reportedly affecting 20% of its users.

Read: hackread.com/soundcloud-c...

#DataBreach #CyberSecurity #InfoSec #Hacking #ShinyHunters
SoundCloud Hit by Cyberattack, Breach Affects 20% of its Users
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 16, 2025 at 10:51 PM
🔐 🖥️ 🌐 🛡️ Russian state-sponsored hackers are moving away from security vulnerabilities and breaking into critical infrastructure through misconfigured devices, warns Amazon Threat Intelligence. ⚠️ 🏭 🔍

Read: hackread.com/amazon-russi...

#CyberSecurity #Russia #Sandworm #APT44 #Amazon
Amazon: Russian GRU hackers favor misconfigured devices over vulnerabilities
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 16, 2025 at 6:03 PM
🚨 JumpCloud Remote Assist flaw (CVE-2025-34352) lets local users hijack full control of company devices. Affects 180,000+ orgs. Update now to patch.

Read: hackread.com/jumpcloud-re...

#JumpCloud #CyberSecurity #Vulnerability #InfoSec #Windows
JumpCloud Remote Assist Flaw Lets Users Gain Full Control of Company Devices
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 16, 2025 at 1:48 PM
Massive data breach at #700Credit exposes personal info of millions, including SSNs, names & addresses. If you get a notice act fast, monitor credit and watch for scams.

Read more👉 hackread.com/700credit-da...

#DataBreach #CyberSecurity #IdentityTheft #Privacy
700Credit Data Breach Exposing Details of 5.6 Million Consumers
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
December 16, 2025 at 10:16 AM