Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

0-Days, LinkedIn Spies, Crypto Crimes, IoT Flaws and New Malware Waves

Posted on November 20, 2025November 20, 2025 By CWS

Nov 20, 2025Ravie LakshmananCybersecurity / Hacking Information

This week has been loopy on the planet of hacking and on-line safety. From Thailand to London to the US, we have seen arrests, spies at work, and massive energy strikes on-line. Hackers are getting caught. Spies are getting higher at their jobs. Even easy issues like browser add-ons and good residence devices are getting used to assault individuals.
Each day, there is a new story that reveals how rapidly issues are altering within the struggle over the web.
Governments are cracking down more durable on cybercriminals. Huge tech firms are speeding to repair their safety. Researchers preserve discovering weak spots in apps and units we use on daily basis. We noticed pretend job recruiters on LinkedIn spying on individuals, big crypto money-laundering circumstances, and brand-new malware made simply to beat Apple’s Mac protections.
All these tales remind us: the identical tech that makes life higher can very simply be became a weapon.
Here is a easy have a look at the largest cybersecurity information taking place proper now — from the hidden elements of the darkish net to the principle battles between international locations on-line.

Chinese language operatives mine LinkedIn for political intel

U.Okay.’s home intelligence company MI5 has warned lawmakers that Chinese language spies are actively reaching out to “recruit and domesticate” them with profitable job provides on LinkedIn by way of headhunters or cowl firms. Chinese language nationals are mentioned to be utilizing LinkedIn profiles to conduct outreach at scale, allegedly on behalf of the Chinese language Ministry of State Safety. “Their goal is to gather info and lay the groundwork for long-term relationships, utilizing skilled networking websites, recruitment brokers and consultants appearing on their behalf,” Home of Commons Speaker Sir Lindsay Hoyle mentioned. The exercise is assessed to be “focused and widespread.” Targets included parliamentary employees, economists, assume tank consultants, and authorities officers. In a press release shared with BBC, a spokesperson for the Chinese language embassy within the UK mentioned accusations of espionage have been “pure fabrication” and accused the U.Okay. of a “self-staged charade.” MI5 just isn’t the one intelligence company to warn about social media’s potential to permit spying. In July, Mike Burgess, the Director-Basic of Australia’s Safety Intelligence Group (ASIO), mentioned a international intelligence company tried to search out data about an Australian navy mission by cultivating relationships with individuals who labored on it.

EU rewires privateness playbook

The European Fee unveiled a proposal for main adjustments to the European Union’s Basic Knowledge Safety Regulation (GDPR) and AI Act. Beneath the brand new “digital omnibus” bundle, the E.U. goals to simplify the Basic Knowledge Safety Regulation (GDPR) and “make clear the definition of private knowledge” to permit firms to lawfully course of private knowledge for AI coaching with out prior consent from customers for “professional curiosity” and so long as they don’t break any legal guidelines. The transfer has been criticized for pandering to Huge Tech’s pursuits. It additionally amends cookie consent guidelines on web sites, permitting customers to “point out their consent with one-click and save their cookie preferences via central settings of preferences in browsers and working techniques” as a substitute of getting to substantiate their alternative on each web site they go to. “Taken collectively, these adjustments give each state authorities and highly effective firms extra room to gather and course of private info with restricted oversight and diminished transparency,” the European Digital Rights (eDRI) mentioned. “Individuals will lose easy safeguards, and minoritised communities will face even greater publicity to profiling, automated selections and intrusive monitoring.” Austrian privateness non-profit noyb mentioned the adjustments “will not be ‘sustaining the very best degree of private knowledge safety,’ however massively decrease protections for Europeans.”

Browser add-ons became knowledge siphons

Risk actors are leveraging malicious VPN and ad-blocking extensions for Google Chrome and Microsoft Edge browsers to steal delicate knowledge. The extensions have been collectively put in about 31,000 instances. The extensions, as soon as put in, might intercept and redirect each net web page visited by customers, accumulate looking knowledge and a listing of put in extensions, modify or disable different proxy or safety instruments, and route site visitors via attacker-controlled servers, LayerX mentioned. The names of a few of the extensions are VPN Skilled: Free Limitless VPN Proxy, Free Limitless VPN, VPN-free.professional – Free Limitless VPN for Safe Searching, Adverts Blocker – Block All Adverts & Defend Privateness, and Adverts Cleaner for Fb.

Crypto launderer’s luxurious spree unravels

A forty five-year-old from Irvine, California, has pleaded responsible to laundering not less than $25 million stolen in a large $230 million cryptocurrency rip-off. Kunal Mehta (aka “Papa,” “The Accountant,” and “Shrek”) is the eighth defendant to plead responsible for his participation on this scheme following expenses introduced by the Division of Justice in Could 2025. The scheme used social engineering to steal a whole lot of hundreds of thousands of {dollars} in cryptocurrency from victims all through the U.S. via elaborate ruses dedicated on-line and thru spoofed telephone numbers between round October 2023 and March 2025, in accordance with the usJustice Division. The stolen proceeds have been used to buy luxurious items, rental properties, a crew of personal safety guards, and unique automobiles. “Mehta created a number of shell firms in 2024 for the aim of laundering funds via financial institution accounts created to provide the looks of legitimacy,” the DoJ mentioned. “To facilitate crypto-to-wire cash laundering providers, Mehta acquired stolen cryptocurrency from the group, which that they had already laundered. Mehta then transferred the cryptocurrency to associates who additional laundered it via subtle blockchain laundering methods. The stolen funds returned to Mehta’s shell firm financial institution accounts via incoming wire transfers from extra shell firms organized by others all through america.” Mehta additionally personally delivered money when requested by the members, whereas additionally performing wire transfers and facilitating unique automotive purchases in change for a ten% payment.

Vital Oracle bug opens door to full system takeover

Cybersecurity researchers have disclosed particulars of a crucial safety flaw within the Identification Supervisor product of Oracle Fusion Middleware (CVE-2025-61757, CVSS rating: 9.8) that permits an unauthenticated attacker with community entry by way of HTTP to compromise and take management of inclined techniques. The vulnerability impacts variations 12.2.1.4.0 and 14.1.2.1.0. “This pre-authentication RCE we discovered would even have been in a position to breach login.us2.oraclecloud.com, because it was working each OAM and OIM,” Searchlight Cyber’s Adam Kues and Shubham Shah mentioned. “The vulnerability our crew found follows a well-known sample in Java: filters designed to limit authentication usually include easy-to-exploit authentication bypass flaws. Logical flaws in how Java interprets request URIs are a present that continues giving when paired with matrix parameters.” Oracle addressed the vulnerability final month.

Sensible relay flaw triggers repeat reboots

A crucial safety flaw within the Shelly Professional 4PM good relay (CVE-2025-11243, CVSS rating: 8.3) that an attacker might exploit to trigger a tool reboot, limiting the power to detect irregular energy consumption or expose circuits to undesirable security dangers. “Surprising inputs to a number of JSON-RPC strategies on the Shelly Professional 4PM v1.4.4 can exhaust assets and set off machine reboots,” Nozomi Networks mentioned. “Whereas the difficulty doesn’t allow code execution or knowledge theft, it may be used to systematically trigger repeatable outages—impacting automation routines and visibility in each residence and constructing contexts.” Customers are suggested to replace to model 1.6.0 and keep away from direct web publicity.

Crypto mixer founders jailed for laundering hundreds of thousands

Keonne Rodriguez and William Lonergan Hill, co-founders of the crypto mixing service Samourai Pockets, have been sentenced to 5 and 4 years in jail, respectively, for his or her function in facilitating over $237 million in unlawful transactions. Each defendants pleaded responsible to expenses of knowingly transmitting prison proceeds again in August 2025. The defendants, per U.S. prosecutors, designed Samourai round a Bitcoin mixing service often called Whirlpool and Ricochet to hide the character of illicit transactions. “Over $237 million of prison proceeds laundered via Samourai got here from, amongst different issues, drug trafficking, darknet marketplaces, cyber-intrusions, frauds, sanctioned jurisdictions, murder-for-hire schemes, and a baby pornography web site,” the U.S. Justice Division mentioned.

glob CLI flaw opens door to code injection

A safety flaw (CVE-2025-64756, CVSS rating: 7.5) has been recognized in glob CLI’s -c/–cmd flag that might lead to working system command injection, resulting in distant code execution. “When glob -c is used, matched filenames are handed to a shell with shell: true, enabling shell metacharacters in filenames to set off command injection and obtain arbitrary code execution below the consumer or CI account privileges,” glob maintainers mentioned in an alert. An attacker might leverage the flaw to execute arbitrary instructions, compromising a developer’s machine or paving the way in which for provide chain poisoning by way of malicious packages. The vulnerability impacts Glob variations from 10.2.0 via 11.0.3. It has been patched in variations 10.5.0, 11.1.0, and 12.0.0. In keeping with AISLE, which found and reported the flaw together with Gyde04, “you aren’t affected in the event you solely use glob’s library API (glob(), globSync(), async iterators) with out invoking the CLI instrument.”

Russian cyber operative caught in Phuket

A Russian nationwide alleged to be affiliated with the Void Blizzard (aka Laundry Bear) hacking group has been arrested in Phuket, in accordance with CNN. Denis Obrezko, 35, was arrested on November 6, 2025, as a part of a joint operation between the U.S. Federal Bureau of Investigation (FBI) and Thai officers. He was arrested per week after coming into the nation on a flight to Phuket. Earlier this Could, Microsoft attributed Void Blizzard to espionage operations focusing on organizations which might be necessary to Russian authorities targets, together with these in authorities, protection, transportation, media, non-governmental organizations (NGOs), and healthcare sectors in Europe and North America, since not less than April 2024.

X debuts encrypted messaging with PIN-secured keys

X has revealed Chat, an encrypted improve to the platform’s direct messaging service with assist for video and voice calls, disappearing messages, and file sharing. In an X publish, the social media platform mentioned customers can block screenshots and get notified of makes an attempt. X first started rolling out encrypted DMs in Could 2023 earlier than pausing the characteristic on Could 29, 2025, to make some enhancements. “When coming into Chat for the primary time, a private-public key pair is created particular to every consumer,” the corporate mentioned. “Customers are prompted to enter a PIN (which by no means leaves the machine), which is used to maintain the personal key securely saved on X’s infrastructure. This personal key can then be recovered from any machine if the consumer is aware of the PIN. Along with the private-public key pairs, there’s a per-conversation key that’s used to encrypt the content material of the messages. The private-public key pairs are used to change the dialog key securely between taking part customers.”

Pretend Microsoft invitations gasoline voice-phishing rip-off

A brand new phishing marketing campaign has been noticed weaponizing Microsoft Entra visitor consumer invites to deceive recipients into making telephone calls to attackers posing as Microsoft assist. The malware marketing campaign makes use of Microsoft Entra tenant invites despatched from the professional invitations@microsoft[.]com handle to bypass electronic mail filters and set up belief with targets.

Jabber Zeus coder extradited to face U.S. justice

A Ukrainian nationwide believed to be a developer for the Jabber Zeus cybercrime group has been reportedly extradited from Italy to the U.S. The person, Yuriy Igorevich Rybtsov, 41, of Donetsk, is alleged to be MrICQ (aka John Doe #3), in accordance with a report from safety journalist Brian Krebs. He’s accused of dealing with notifications of newly compromised entities, in addition to of laundering the illicit proceeds from the scheme. One other member of the group, Vyacheslav “Tank” Igorevich Penchukov, pleaded responsible to his function in two completely different malware schemes, Zeus and IcedID, in February 2024. Later that July, he was sentenced to 18 years and ordered to pay greater than $73 million in restitution to victims. Talking completely to the BBC earlier this month, the 39-year-old described himself as a “pleasant man.” At one level, he ditched cybercrime to begin an organization shopping for and promoting coal, solely to be lured again into it as a result of attract of ransomware. Within the meantime, he’s additionally studying French and English. Penchukov additionally acknowledged that Russian cybercrime teams labored with safety providers, such because the FSB. “You may’t make associates in cybercrime, as a result of the following day, your mates can be arrested and they’re going to develop into an informant,” he was quoted as saying. “Paranoia is a continuing good friend of hackers.” In a report printed this month, Analyst1 researcher Anastasia Sentsova mentioned, “the Russian state has gotten its arms soiled and arrange a number of hacktivist teams to assist its struggle in Ukraine.”

Media Land hit with sanctions over ransomware hyperlinks

The U.S., the U.Okay., and Australia have sanctioned Russian bulletproof internet hosting (BPH) supplier Media Land and its executives, together with common director Aleksandr Volosovik (aka Yalishanda), for offering providers to cybercrime and ransomware teams like Evil Corp, LockBit, Black Basta, BlackSuit, and Play. The U.S. Treasury Division’s Workplace of Overseas Property Management (OFAC) has additionally designated Hypercore Ltd., a entrance firm of Aeza Group LLC (Aeza Group), together with two extra people and two entities which have led, materially supported, or acted for Aeza Group, together with Maksim Vladimirovich Makarov, Ilya Vladislavovich Zakirov, Sensible Digital Concepts DOO, and Datavice MCHJ. “These so-called bulletproof internet hosting service suppliers like Media Land present cybercriminals important providers to assist them in attacking companies in america and in allied international locations,” mentioned Beneath Secretary of the Treasury for Terrorism and Monetary Intelligence John Okay. Hurley. In tandem, the U.S. Cybersecurity and Infrastructure Safety Company (CISA) issued an alert to assist web service suppliers and community defenders mitigate the dangers posed by BPH suppliers. “These suppliers allow malicious actions similar to ransomware, phishing, malware supply, and denial-of-service (DoS) assaults, posing an imminent and important threat to the resilience and security of crucial techniques and providers,” CISA mentioned.

Researchers reengineer PoolParty in C#

Cybersecurity researchers have launched a C# implementation of PoolParty, a set of course of injection methods that concentrate on Home windows Thread Swimming pools to evade endpoint detection and response (EDR) techniques. PoolParty was first detailed by SafeBreach in late 2023. Its C# implementation, codenamed SharpParty by Trustwave and Stroz Friedberg, permits the PoolParty methods for use in instruments that leverage inline MSBuild duties in XML information.

New macOS malware hijacks crypto apps

Cybersecurity researchers have detailed a brand new macOS stealer malware referred to as NovaStealer that may exfiltrate wallet-related information, accumulate telemetry knowledge, and replaces legit Ledger/Trezor purposes with tampered copies. “An unknown dropper fetches and runs mdriversinstall.sh, which installs a small scripts orchestrator below ~/.mdrivers and registers a LaunchAgent labeled software.com.artificialintelligence,” a safety researcher who goes by the title Bruce mentioned. “This orchestrator pulls extra scripts encoded in b64 from the C2, drops them below ~/.mdrivers/scripts, and runs them in indifferent display classes within the background. It helps updates and handles the restart of accountable display classes.”

Each week, new on-line risks pop up. Actual tales present how a lot our day by day lives rely on the web. The identical apps and instruments that make life faster and simpler can even let unhealthy guys in.
It isn’t only for specialists anymore. Anybody who goes on-line, clicks hyperlinks, or shares stuff wants to concentrate.
Governments attempt to catch hackers, and specialists discover secret weak spots. However one factor is at all times true: holding our digital world secure by no means ends. One of the best factor we are able to do is study from what occurs, repair our apps and passwords, and be careful for brand new tips.
I will preserve sharing easy updates and nearer seems to be on the massive tales about cyber threats, privateness, and staying secure on-line.

The Hacker News Tags:0Days, Crimes, Crypto, Flaws, IoT, LinkedIn, Malware, Spies, Waves

Post navigation

Previous Post: Threat Actors Allegedly Selling Microsoft Office 0-Day RCE Vulnerability on Hacking Forums
Next Post: Over 50,000 Asus Routers Hacked in ‘Operation WrtHug’

Related Posts

Why DNS Security Is Your First Defense Against Cyber Attacks? The Hacker News
SolarWinds Releases Hotfix for Critical CVE-2025-26399 Remote Code Execution Flaw The Hacker News
GPUGate Malware Uses Google Ads and Fake GitHub Commits to Target IT Firms The Hacker News
TP-Link Router Flaw CVE-2023-33538 Under Active Exploit, CISA Issues Immediate Alert The Hacker News
Salesloft OAuth Breach via Drift AI Chat Agent Exposes Salesforce Customer Data The Hacker News
Amazon Uncovers Attacks Exploited Cisco ISE and Citrix NetScaler as Zero-Day Flaws The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Doppel Raises $70 Million at $600 Million Valuation
  • TamperedChef Hacking Campaign Leverages Common Apps to Deliver Payloads and Gain Remote Access
  • Over 50,000 Asus Routers Hacked in ‘Operation WrtHug’
  • 0-Days, LinkedIn Spies, Crypto Crimes, IoT Flaws and New Malware Waves
  • Threat Actors Allegedly Selling Microsoft Office 0-Day RCE Vulnerability on Hacking Forums

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Doppel Raises $70 Million at $600 Million Valuation
  • TamperedChef Hacking Campaign Leverages Common Apps to Deliver Payloads and Gain Remote Access
  • Over 50,000 Asus Routers Hacked in ‘Operation WrtHug’
  • 0-Days, LinkedIn Spies, Crypto Crimes, IoT Flaws and New Malware Waves
  • Threat Actors Allegedly Selling Microsoft Office 0-Day RCE Vulnerability on Hacking Forums

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News