Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agoTeams Call to Ransomware: Matanbuchus 3.0 MaaS Levels Upplus-squarewww.morphisec.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkTeams Call to Ransomware: Matanbuchus 3.0 MaaS Levels Upplus-squarewww.morphisec.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agoUkrainian Hackers Wipe 47TB of Data from Top Russian Military Drone Supplierplus-squarewww.kyivpost.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkUkrainian Hackers Wipe 47TB of Data from Top Russian Military Drone Supplierplus-squarewww.kyivpost.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agoCo-op boss says sorry to 6.5m people who had data stolen in hackplus-squarewww.bbc.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCo-op boss says sorry to 6.5m people who had data stolen in hackplus-squarewww.bbc.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agoCompumedics Ransomware Attack Led to Data Breach Impacting 318,000 - SecurityWeekplus-squarewww.securityweek.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCompumedics Ransomware Attack Led to Data Breach Impacting 318,000 - SecurityWeekplus-squarewww.securityweek.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agoUrgent: Google Releases Critical Chrome Update for CVE-2025-6558 Exploit Active in the Wildplus-squarethehackernews.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkUrgent: Google Releases Critical Chrome Update for CVE-2025-6558 Exploit Active in the Wildplus-squarethehackernews.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agoCyberArk: Rise in Machine Identities Poses New Risksplus-squarewww.bankinfosecurity.inexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCyberArk: Rise in Machine Identities Poses New Risksplus-squarewww.bankinfosecurity.inKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agoLouis Vuitton says regional data breaches tied to same cyberattackplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkLouis Vuitton says regional data breaches tied to same cyberattackplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agoNew Fortinet FortiWeb hacks likely linked to public RCE exploitsplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkNew Fortinet FortiWeb hacks likely linked to public RCE exploitsplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoCritical Golden dMSA Attack in Windows Server 2025 Enables Cross-Domain Attacks and Persistent Accessplus-squarethehackernews.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCritical Golden dMSA Attack in Windows Server 2025 Enables Cross-Domain Attacks and Persistent Accessplus-squarethehackernews.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoZyxel security advisory for path traversal vulnerability in APs | Zyxel Networksplus-squarewww.zyxel.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkZyxel security advisory for path traversal vulnerability in APs | Zyxel Networksplus-squarewww.zyxel.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoKonfety Returns: Classic Mobile Threat with New Evasion Techniquesplus-squarezimperium.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkKonfety Returns: Classic Mobile Threat with New Evasion Techniquesplus-squarezimperium.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoHyper-volumetric DDoS attacks skyrocket: Cloudflare’s 2025 Q2 DDoS threat reportplus-squareblog.cloudflare.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkHyper-volumetric DDoS attacks skyrocket: Cloudflare’s 2025 Q2 DDoS threat reportplus-squareblog.cloudflare.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoInsecure Shopify plugin exposed hundreds of stores| Cybernewsplus-squarecybernews.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkInsecure Shopify plugin exposed hundreds of stores| Cybernewsplus-squarecybernews.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoCISA adds serious Wing FTP Server vulnerability to must-fix list - iTnewsplus-squarewww.itnews.com.auexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCISA adds serious Wing FTP Server vulnerability to must-fix list - iTnewsplus-squarewww.itnews.com.auKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoThreat Actors Use SVG Smuggling for Browser-Native Redirection - SecurityWeekplus-squarewww.securityweek.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkThreat Actors Use SVG Smuggling for Browser-Native Redirection - SecurityWeekplus-squarewww.securityweek.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoMarks & Spencer hackers hit US retailer Belk | Cybernewsplus-squarecybernews.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkMarks & Spencer hackers hit US retailer Belk | Cybernewsplus-squarecybernews.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoUS National Guard unit was 'extensively' hacked by Salt Typhoon in 2024, memo says | Reutersplus-squarewww.reuters.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkUS National Guard unit was 'extensively' hacked by Salt Typhoon in 2024, memo says | Reutersplus-squarewww.reuters.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 16 days agoNorth Korea-linked actors spread XORIndex malware via 67 malicious npm packagesplus-squaresecurityaffairs.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkNorth Korea-linked actors spread XORIndex malware via 67 malicious npm packagesplus-squaresecurityaffairs.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 16 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 16 days agoMITRE Launches AADAPT Framework to Counter Real-World Attacks on Digital Asset Systemsplus-squaregbhackers.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkMITRE Launches AADAPT Framework to Counter Real-World Attacks on Digital Asset Systemsplus-squaregbhackers.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 16 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 16 days agoOpenAI's ChatGPT-powered browser is codenamed 'Aura'plus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkOpenAI's ChatGPT-powered browser is codenamed 'Aura'plus-squarewww.bleepingcomputer.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 16 days agomessage-square0linkfedilink