Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 5 days agoColt Confirms Customer Data Stolen in Ransomware Attackplus-squarecybersecuritynews.comexternal-linkmessage-square0linkfedilinkarrow-up112arrow-down10
arrow-up112arrow-down1external-linkColt Confirms Customer Data Stolen in Ransomware Attackplus-squarecybersecuritynews.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 5 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agoMalvertising campaign leads to PS1Bot, a multi-stage malware frameworkplus-squareblog.talosintelligence.comexternal-linkmessage-square0linkfedilinkarrow-up15arrow-down10
arrow-up15arrow-down1external-linkMalvertising campaign leads to PS1Bot, a multi-stage malware frameworkplus-squareblog.talosintelligence.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agoData leak could cut electricity to Mexico | Cybernewsplus-squarecybernews.comexternal-linkmessage-square0linkfedilinkarrow-up17arrow-down10
arrow-up17arrow-down1external-linkData leak could cut electricity to Mexico | Cybernewsplus-squarecybernews.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agoPennsylvania attorney general's email, site down after cyberattackplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up19arrow-down10
arrow-up19arrow-down1external-linkPennsylvania attorney general's email, site down after cyberattackplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agoMajor HTTP flaw puts 24 million websites at risk | Cybernewsplus-squarecybernews.comexternal-linkmessage-square9linkfedilinkarrow-up115arrow-down10
arrow-up115arrow-down1external-linkMajor HTTP flaw puts 24 million websites at risk | Cybernewsplus-squarecybernews.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agomessage-square9linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agoFortinet warns of FortiSIEM pre-auth RCE flaw with exploit in the wildplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up15arrow-down10
arrow-up15arrow-down1external-linkFortinet warns of FortiSIEM pre-auth RCE flaw with exploit in the wildplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agoZoom and Xerox Release Critical Security Updates Fixing Privilege Escalation and RCE Flawsplus-squarethehackernews.comexternal-linkmessage-square0linkfedilinkarrow-up110arrow-down10
arrow-up110arrow-down1external-linkZoom and Xerox Release Critical Security Updates Fixing Privilege Escalation and RCE Flawsplus-squarethehackernews.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agoMicrosoft fixes "BadSuccessor" Kerberos vulnerability (CVE-2025-53779) - Help Net Securityplus-squarewww.helpnetsecurity.comexternal-linkmessage-square0linkfedilinkarrow-up110arrow-down10
arrow-up110arrow-down1external-linkMicrosoft fixes "BadSuccessor" Kerberos vulnerability (CVE-2025-53779) - Help Net Securityplus-squarewww.helpnetsecurity.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 13 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agoHackers Raid Dutch Lab, Stealing Data on 500,000 Patients - Infosecurity Magazineplus-squarewww.infosecurity-magazine.comexternal-linkmessage-square0linkfedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkHackers Raid Dutch Lab, Stealing Data on 500,000 Patients - Infosecurity Magazineplus-squarewww.infosecurity-magazine.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agoResearchers Spot XZ Utils Backdoor in Dozens of Docker Hub Images, Fueling Supply Chain Risksplus-squarethehackernews.comexternal-linkmessage-square2linkfedilinkarrow-up121arrow-down10
arrow-up121arrow-down1external-linkResearchers Spot XZ Utils Backdoor in Dozens of Docker Hub Images, Fueling Supply Chain Risksplus-squarethehackernews.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agomessage-square2linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agoHome Office Phishing Scam Targets UK Immigration Sponsors - Infosecurity Magazineplus-squarewww.infosecurity-magazine.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkHome Office Phishing Scam Targets UK Immigration Sponsors - Infosecurity Magazineplus-squarewww.infosecurity-magazine.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agoOver 3,000 NetScaler devices left unpatched against CitrixBleed 2 bugplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkOver 3,000 NetScaler devices left unpatched against CitrixBleed 2 bugplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 14 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoSaint Paul cyberattack linked to Interlock ransomware gangplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkSaint Paul cyberattack linked to Interlock ransomware gangplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoScattered Spider and ShinyHunters' Next Move: Leaking Dataplus-squarewww.bankinfosecurity.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkScattered Spider and ShinyHunters' Next Move: Leaking Dataplus-squarewww.bankinfosecurity.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoNew Ransomware Charon Uses Earth Baxia APT Techniques to Target Enterprises | Trend Micro (US)plus-squarewww.trendmicro.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkNew Ransomware Charon Uses Earth Baxia APT Techniques to Target Enterprises | Trend Micro (US)plus-squarewww.trendmicro.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoREvil Actor Accuses Russia of Planning 2021 Kaseya Attackplus-squarewww.darkreading.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkREvil Actor Accuses Russia of Planning 2021 Kaseya Attackplus-squarewww.darkreading.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoFlaws in Major Automaker's Dealership Systems Allowed Car Hacking, Personal Data Theft - SecurityWeekplus-squarewww.securityweek.comexternal-linkmessage-square0linkfedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkFlaws in Major Automaker's Dealership Systems Allowed Car Hacking, Personal Data Theft - SecurityWeekplus-squarewww.securityweek.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoOver 29,000 Exchange servers unpatched against high-severity flawplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkOver 29,000 Exchange servers unpatched against high-severity flawplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoResearchers Spot Surge in Erlang/OTP SSH RCE Exploits, 70% Target OT Firewallsplus-squarethehackernews.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkResearchers Spot Surge in Erlang/OTP SSH RCE Exploits, 70% Target OT Firewallsplus-squarethehackernews.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink
Kid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agoHackers steal Google Ads business contact data | Cybernewsplus-squarecybernews.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkHackers steal Google Ads business contact data | Cybernewsplus-squarecybernews.comKid@sh.itjust.worksM to Cybersecurity@sh.itjust.worksEnglish · 15 days agomessage-square0linkfedilink