#1 Trusted Cybersecurity News Platform
Followed by 5.20+ million
The Hacker News Logo
Subscribe – Get Latest News
AWS EKS Security Best Practices

The Hacker News | #1 Trusted Source for Cybersecurity News — Index Page

Flappy Bird app clones send text messages to Premium Number

Flappy Bird app clones send text messages to Premium Number

Feb 15, 2014
Flappy Bird , developed by a 29-year old, Dong Nguyen , was one of the top free gaming apps of the last month, but now officially unavailable for users. After achieving income of $50,000 per day in advertising revenue, Dong Nguyen pulled out Flappy Bird gaming app from all the web app stores and now it's permanently dead. " Flappy Bird was designed to play in a few minutes when you are relaxed ," says Dong Nguyen, in an exclusive interview with Forbes. " But it happened to become an addictive product. I think it has become a problem. To solve that problem, it's best to take down Flappy Bird. It's gone forever. " Till now the reason is not clear from Dong's statement that why exactly he quit the app, but it's clear that his decision have given opportunity for hackers for creating a malicious version of this app and the app's popularity will help them to gain success in spreading Smartphone  malware to mass and hence, the malicious apps are available in play stores ...
CVE-2014-0322: Internet Explorer zero-day exploit targets US Military Intelligence

CVE-2014-0322: Internet Explorer zero-day exploit targets US Military Intelligence

Feb 15, 2014
Hackers are using a zero day vulnerability in Microsoft's Internet Explorer (IE) web browser and targeting US military personnels in an active attack campaign, dubbed as ' Operation Snowman' . FireEye Researchers have discovered that a U.S. veterans website was compromised to serve a zero day exploit, known as CVE-2014-0322 , which typically involves the compromise of a specific website in order to target a group of visitors known to frequent it. FireEye identified drive-by-download attack which has altered HTML code of the website and introduced JavaScript which creates malicious iFrame. " A zero-day exploit (CVE-2014-0322) being served up from the U.S. Veterans of Foreign Wars' website (VFW[.]org). We believe the attack is a strategic Web compromise targeting American military personnel, amid a paralyzing snowstorm at the U.S. " According to FireEye, the zero day CVE-2014-0322 ' vulnerability is a previously unknown use-after-free bug in Microsof...
Forbes Hacked by Syrian Electronic Army; Website and Twitter accounts Compromised

Forbes Hacked by Syrian Electronic Army; Website and Twitter accounts Compromised

Feb 14, 2014
Forbes  is the latest victim in a long line of high-profile attacks by the Syrian Electronic Army (SEA) , sending a reminder to the international community that cyber warfare is alive and well. The pro-Assad group also took responsibility for hacking multiple Forbes websites and hijacked three Twitter accounts related to the website. According to the screenshots published by the team, it appears the hackers gained the access to the Wordpress administration panel of Forbes website and  edited several articles posted earlier on Forbes by authors Travis Bradberry, Matthew Herper, Andy Greenberg, John Dobosz, Steve Forbes  and titled then as " Hacked by Syrian Electronic Army ". Hackers tweeted, " Syrian Electronic Army was here " from the compromised Twitter accounts, including accounts of Social media editor Alex Knapp @TheAlexKnapp and Personal finance report Samantha Sharf  @Samsharf , and @ForbesTech account. The  Syrian Electronic Arm...
cyber security

New Webinar: Identity Attacks Have Changed — Have Your IR Playbooks?

websitePush SecurityThreat Detection / Identity Security
With modern identity sprawl, the blast radius of a breach is bigger than ever. Are you prepared? Sign up now.
The Unusual Suspect: Git Repos

The Unusual Suspect: Git Repos

Jul 14, 2025Secrets Management / SaaS Security
While phishing and ransomware dominate headlines, another critical risk quietly persists across most enterprises: exposed Git repositories leaking sensitive data. A risk that silently creates shadow access into core systems Git is the backbone of modern software development, hosting millions of repositories and serving thousands of organizations worldwide. Yet, amid the daily hustle of shipping code, developers may inadvertently leave behind API keys, tokens, or passwords in configuration files and code files, effectively handing attackers the keys to the kingdom. This isn't just about poor hygiene; it's a systemic and growing supply chain risk. As cyber threats become more sophisticated, so do compliance requirements. Security frameworks like NIS2, SOC2, and ISO 27001 now demand proof that software delivery pipelines are hardened and third-party risk is controlled. The message is clear: securing your Git repositories is no longer optional, it's essential. Below, we look at the ris...
Underground Marketplace 'Utopia' Seized by Dutch Police, 5 suspects arrested

Underground Marketplace 'Utopia' Seized by Dutch Police, 5 suspects arrested

Feb 13, 2014
After Silk Road , another underground online marketplace ' Utopia ' has been seized by Dutch National Police ,  where users could buy illegal drugs and guns for home delivery. The police started their investigation under Codename ' Operation Commodore ' in 2013,   and finally  seized Utopia's Germany-based servers and arrested total 5 suspects for running this marketplace. One arrested in  Germany and  other four suspects, aged 29 to 46, were detained in The Netherlands.  Two of them had also been involved in another similar underground website ' Black Market Reloaded ', which was closed in December 2013. Utopia  reportedly launched only last week ( https://ggvow6fj3sehlm45.onion/ ),  intended to become a direct competitor of the Silk Road, was  a ' d ark web ' website, which is accessible only by using Tor anonymity software. The website is now displaying a message:  " This hidden ...
Edward Snowden obtained classified NSA documents by stealing Coworker’s Password

Edward Snowden obtained classified NSA documents by stealing Coworker's Password

Feb 13, 2014
We are quite aware of the leaks that the Whistleblower Edward Snowden carried out against the US National Security Agency (NSA) and after reading every related update, watching every document that he provided to various news websites, you all are left with a question in mind that,  How he could carry out this whole operation without any helping hand? Yes, you are right! The former NSA contractor Edward Snowden allegedly managed to access thousands of the classified documents by stealing one of his coworker's passwords, according to an unclassified NSA memorandum obtained by the NBC News . Three Members, one NSA's civilian employee, an active duty member of the U.S. Military and a contractor were found involved in the actions that may have aided Snowden's operation; from which NSA 's civilian employee has been stripped of his security clearance and has resigned. Other two has been obstructed from accessing National Security Agency (NSA) facilities, th...
Magento vulnerability allows an attacker to create administrative user

Magento vulnerability allows an attacker to create administrative user

Feb 13, 2014
It seems you cannot go a day without hearing about someone or some group hacking a website or stealing credit card and other sensitive data from e-commerce sites. The Market of E-commerce is at its boom, and that provides even more opportunities to hackers. There are many readymade e-commerce platforms available on the Internet, that are easy to install and easy to manage at no extra cost and 'Magento' is one of the most popular out of them. Recently security researchers at Securatary  have reported a critical cross-store vulnerability in the Magento platform that lets attackers to escalation privilege by creating an administrative user on any ' Gostorego' online store. The authentication bypass vulnerability left 200,000 merchants data vulnerable to hackers before it was patched. To exploit the flaw, an attacker only needed to modify the HOST header to the URI of the target account in the GET request. They dubbed it as " Stealth mode ",...
Expert Insights Articles Videos
Cybersecurity Resources