TechRisk #152: Embrace vibe hacking in 2026
Plus, $3.3B digital assets lost in 2025, 33% of Bitcoin at risk, AI IDE “recommended extension” attacks, 900K users’ ChatGPT and DeepSeek conversations stolen through Chrome extensions, and more!
Tech Risk Reading Picks
Vibe hacking to rise in 2026: Cybercriminal communities are rapidly reframing AI not as a breakthrough technology, but as a confidence engine that lowers the barrier to entry and scales crime. Across dark web forums and Telegram channels, attackers are embracing “vibe hacking”, a mindset where AI is trusted to guide actions without deep technical understanding. This will make cybercrime be more accessible and faster. AI-branded tools like “FraudGPT” and “PhishGPT,” alongside widely traded jailbreak techniques, are marketed to first-time and low-skill actors with promises of automation, “no experience needed,” and step-by-step guidance, even when the underlying crimes are unchanged. The real shift is psychological rather than technical: AI removes fear, normalizes reckless behavior, and expands the pool of attackers, leading to more frequent, more polished, and harder-to-spot attacks. For organizations, this means threat volume and victim reach will grow not because attackers are more skilled, but because AI makes cybercrime feel easy, safe, and scalable. [more]
900K users’ ChatGPT and DeepSeek conversations stolen through Chrome extensions: Researchers at OX Security have uncovered a major malware campaign involving two malicious Chrome extensions (i.e. "Chat GPT for Chrome with GPT-5, Claude Sonnet & DeepSeek AI" and "AI Sidebar with Deepseek, ChatGPT, Claude and more") which have collectively compromised over 900,000 users. By impersonating the legitimate "AITOPIA" AI sidebar, these extensions deceive users into granting permissions for "anonymous analytics" while actually exfiltrating full ChatGPT and DeepSeek conversation histories, search queries, and complete browsing URLs to a remote command-and-control server every 30 minutes. Despite their malicious nature, one of the extensions managed to obtain Google’s "Featured" badge, lending it a false sense of credibility that facilitated its widespread adoption. The stolen data poses a severe risk of corporate espionage and identity theft, as it often contains proprietary source code, business strategies, and personal identifiable information. Users are urged to immediately remove these extensions via
chrome://extensionsto secure their data. [more]AI IDE “recommended extension” attacks: Several popular AI-powered IDEs forked from VS Code (including Cursor, Windsurf, Google Antigravity and Trae) were found to recommend extensions that do not exist in the OpenVSX marketplace they rely on, creating a supply-chain security risk. These IDEs inherit hardcoded extension recommendations from Microsoft’s Visual Studio Marketplace (which they cannot use due to licensing), unclaimed publisher namespaces in OpenVSX could be taken over by threat actors to distribute malicious extensions under trusted names. Security researchers at Koi identified this gap, responsibly disclosed it in late 2025, and proactively claimed multiple vulnerable namespaces with harmless placeholder extensions while coordinating with the Eclipse Foundation to strengthen registry safeguards. Cursor and Google have since remediated the issue, while Windsurf has not yet responded. There is currently no evidence of active exploitation. [more]
AI automation “Ni8mare” - n8n’s critical vulnerability: A critical (10/10) vulnerability, CVE-2026-21858 (“Ni8mare”), has been discovered in locally deployed n8n workflow automation platforms, enabling unauthenticated remote attackers to fully compromise servers. Researchers estimate 100,000+ instances are exposed. The flaw stems from improper content-type handling in webhook and form workflows, allowing attackers to read arbitrary system files, steal secrets (API keys, OAuth tokens, database and cloud credentials), bypass authentication, and potentially execute commands. This turns n8n into a high-impact entry point. Given n8n’s widespread enterprise and AI usage (50,000+ weekly npm downloads, 100M+ Docker pulls) and its role as a central automation and data orchestration hub, exploitation could lead to system-wide and supply-chain compromise. No workaround exists beyond restricting or disabling public webhooks/forms; immediate upgrade to n8n v1.121.0 or later is strongly recommended to mitigate material security and business risk. [more]
Bruising year for cybersecurity in digital assets: In 2025, crypto hacks reached historic levels, with total losses estimated at $3.3–3.4 billion across more than 300 major incidents, surpassing all of 2024 by midyear. The largest was the $1.5 billion Bybit breach attributed to North Korea’s Lazarus Group, which used frontend compromise and cross-chain laundering via THORChain, a tactic also seen in the $73 million Phemex hack, while DeFi suffered major exploits such as Cetus on Sui ($220 million) and Balancer ($116 million), both caused by rounding or math-library bugs rather than classic smart contract flaws. Centralized exchanges like Upbit ($34 million) reimbursed users but highlighted concentration risk. Although investigators traced or froze portions of stolen funds in several cases, most assets remain in motion. Compromised wallets and social engineering emerging as the dominant attack vectors. [more]
33% of Bitcoin at risk: A senior Coinbase executive has warned that advances in quantum computing could eventually pose a material security challenge to Bitcoin, with estimates suggesting that about one-third of the total BTC supply (≈6.5 million coins) could be vulnerable under certain scenarios. While the risk is not imminent, Coinbase’s David Duong says Bitcoin may be entering a “new regime” as institutions and regulators take the issue seriously. This is evidenced by BlackRock flagging quantum risk in its Bitcoin ETF prospectus and U.S. and EU guidance to migrate critical systems to post-quantum cryptography by 2035. The core concern is that future quantum computers running Shor’s algorithm could break Bitcoin’s current signature scheme, potentially exposing funds in older or already-revealed address types, while Grover’s algorithm could affect mining efficiency. Industry views diverge on timing and urgency, but consensus is forming that preparation is necessary. [more]
Growing third party risk in AI and Cloud adoptions at manufacturing front: A recent cyberattack that shut Jaguar Land Rover’s highly automated UK production for a month. This resulted ~$260m in cybersecurity costs and ~$650m in broader losses. The growing executive risk as manufacturers rapidly digitise without commensurate security. Suggested pointers for management and boards to note: (1) Rising exposure: Manufacturing has been the most-attacked industry for four consecutive years as AI, cloud, and connectivity expand attack surfaces across plants, suppliers, and vendors. (2) Tech outpacing security: While 57% of large manufacturers use cloud and ~29% use AI/ML, many legacy systems were never designed for connectivity, leaving gaps that attackers exploit. (3) Systemic impact: Breaches can halt production, cascade through global supply chains, and threaten jobs and supplier viability. (4) Data risk concentration: Centralized AI and cloud platforms heighten the risk of unauthorized access to sensitive IP, designs, and production data. (5) Board actions: Treat AI datasets as high-value assets; enforce data classification, encryption, and key management; demand visibility into third-party and vendor AI use; segment IT, cloud, and operational systems. [more]

