Friday , May 9 2025
Hacker

Bangladeshi hacker hack for girlfriend’s expenses; finally caught

Fazle Hassan Anik hacked girls’ Facebook accounts to steal sensitive pictures, which he used to blackmail them for money. He used the money to pay for his own and his girlfriend’s expenses.

In the past two years, Anik blackmailed at least 15 people by hacking over 50 Facebook accounts. He was finally caught by the police’s criminal investigation department.

Microsoft Patches Four Critical Azure and Power Apps Vulns

Microsoft has fixed critical vulnerabilities in its core cloud services, including Azure Automation, Azure Storage, Azure DevOps, and Microsoft Power...
Read More
Microsoft Patches Four Critical Azure and Power Apps Vulns

Qilin Ransomware topped April 2025 with 45+ data leak disclosures

The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
Qilin Ransomware topped April 2025 with 45+ data leak disclosures

SonicWall Patches 3 Flaws in SMA 100 Devices

SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
SonicWall Patches 3 Flaws in SMA 100 Devices

Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

CVE-2025-29824
Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an attempted attack against an organization...
Read More
CVE-2025-29824  Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Hacker exploited Samsung MagicINFO 9 Server RCE flaw

Hackers are exploiting an unauthenticated remote code execution vulnerability in the Samsung MagicINFO 9 Server to take control of devices...
Read More
Hacker exploited Samsung MagicINFO 9 Server RCE flaw

CISA adds Langflow flaw to its KEV catalog

CISA added the Langflow vulnerability, CVE-2025-3248 (CVSS score 9.8), to its Known Exploited Vulnerabilities catalog. Langflow is a popular tool...
Read More
CISA adds Langflow flaw to its KEV catalog

Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

Google has released its monthly Android security updates, addressing 46 vulnerabilities, including one that has been actively exploited. CVE-2025-27363 (CVSS...
Read More
Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

The Cyber Security Club, representing the Department of Computer Science and Engineering at the University of Asia Pacific (UAP), has...
Read More
UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

On Sunday CID arrested Fazle Hasan Anik at Uttara. At that time, 1 mobile and 1 portable hard disk used in the crime were seized from him.

Fazle Hasan Anik is an engineering student at a private university. He lives in Nengtadah village, Baraigram, Natore, and has a case filed against him at Mohammadpur police station.

Cyber ​​Police Center (CPC) DIG S N Md Nazrul islam gave this information in a briefing held at the media center of the CID head office on Monday (October 28).

He said that the arrested hacker had hacked the Facebook ID of more than half a hundred victims for the last 2 years and had blackmailed them with sensitive pictures of more than 15 victims.

A victim reported to the CID Cyber Support Centre and multiple complaints were received from the Police Cyber Support for Women against the hacker. In response to these allegations, the CID Cyber Police Center is investigating the case to identify the hacker and the nature of the crime.

Nazrul Islam reported that last August, the victim clicked a suspicious link on Facebook Messenger without realizing it and logged in with his Facebook ID.password.

The hacker gained access to the victim’s Facebook account and collected personal photos and videos from Messenger. They then extorted money in cryptocurrency, threatening to share these private materials with the victim’s friends and family if the victim didn’t pay.

In response to a question, Nazrul islam said, Anik bear all the expenses of his girlfriend by hacking ID . He took it up as a profession.

To avoid police detection, he shopped at multiple stores without cash. After shopping, he asked victims to pay via Bkash or in cryptocurrency, withdrawing funds from his Binance account to remain untraceable.

Nazrul islam said, we tracked him using various technologies.

Check Also

Ticket

Ticket resaler exposed ​​520,054 records size of 200 GB

Cybersecurity researcher Jeremiah Fowler discovered a non-password-protected database with 520,054 records from an event ticket …

Leave a Reply

Your email address will not be published. Required fields are marked *