Kid@sh.itjust.worksMEnglish · 16 hours agoTwilio denies breach following leak of alleged Steam 2FA codesplus-squarewww.bleepingcomputer.comexternal-linkmessage-square2linkfedilinkarrow-up116arrow-down10
arrow-up116arrow-down1external-linkTwilio denies breach following leak of alleged Steam 2FA codesplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 16 hours agomessage-square2linkfedilink
Kid@sh.itjust.worksMEnglish · 15 hours agoMicrosoft Defender Vulnerability Allows Attackers to Elevate Privilegesplus-squarecybersecuritynews.comexternal-linkmessage-square1linkfedilinkarrow-up123arrow-down10
arrow-up123arrow-down1external-linkMicrosoft Defender Vulnerability Allows Attackers to Elevate Privilegesplus-squarecybersecuritynews.comKid@sh.itjust.worksMEnglish · 15 hours agomessage-square1linkfedilink
Kid@sh.itjust.worksMEnglish · 2 days agoEuropean Vulnerability Database Launches Amid US CVE Chaosplus-squarewww.infosecurity-magazine.comexternal-linkmessage-square6linkfedilinkarrow-up164arrow-down11
arrow-up163arrow-down1external-linkEuropean Vulnerability Database Launches Amid US CVE Chaosplus-squarewww.infosecurity-magazine.comKid@sh.itjust.worksMEnglish · 2 days agomessage-square6linkfedilink
Kid@sh.itjust.worksMEnglish · 9 hours agoRansomware gangs join ongoing SAP NetWeaver attacksplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkRansomware gangs join ongoing SAP NetWeaver attacksplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 9 hours agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 14 hours agoHackers Weaponize KeePass Password Manager to Deliver Malware & Steal Passwordsplus-squarecybersecuritynews.comexternal-linkmessage-square4linkfedilinkarrow-up114arrow-down112
arrow-up12arrow-down1external-linkHackers Weaponize KeePass Password Manager to Deliver Malware & Steal Passwordsplus-squarecybersecuritynews.comKid@sh.itjust.worksMEnglish · 14 hours agomessage-square4linkfedilink
floofloof@lemmy.caEnglish · 12 hours agoInsight: Rogue communication devices found in Chinese solar power invertersplus-squarewww.reuters.comexternal-linkmessage-square0linkfedilinkarrow-up19arrow-down10
arrow-up19arrow-down1external-linkInsight: Rogue communication devices found in Chinese solar power invertersplus-squarewww.reuters.comfloofloof@lemmy.caEnglish · 12 hours agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 2 days agoCybercriminals Hide Undetectable Ransomware Inside JPG Imagesgbhackers.comexternal-linkmessage-square8linkfedilinkarrow-up133arrow-down11
arrow-up132arrow-down1external-linkCybercriminals Hide Undetectable Ransomware Inside JPG Imagesgbhackers.comKid@sh.itjust.worksMEnglish · 2 days agomessage-square8linkfedilink
Nemeski@lemm.eeEnglish · 17 hours agoAs US vuln-tracking falters, EU enters with its own security bug databaseplus-squarewww.theregister.comexternal-linkmessage-square0linkfedilinkarrow-up145arrow-down11
arrow-up144arrow-down1external-linkAs US vuln-tracking falters, EU enters with its own security bug databaseplus-squarewww.theregister.comNemeski@lemm.eeEnglish · 17 hours agomessage-square0linkfedilink
Hotznplotzn@lemmy.sdf.orgEnglish · 14 hours agoChina-Nexus Nation State Actors Exploit SAP NetWeaver (CVE-2025-31324) to Target Critical Infrastructures in UK, U.S., and Saudi Arabiaplus-squareblog.eclecticiq.comexternal-linkmessage-square0linkfedilinkarrow-up111arrow-down10
arrow-up111arrow-down1external-linkChina-Nexus Nation State Actors Exploit SAP NetWeaver (CVE-2025-31324) to Target Critical Infrastructures in UK, U.S., and Saudi Arabiaplus-squareblog.eclecticiq.comHotznplotzn@lemmy.sdf.orgEnglish · 14 hours agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 16 hours agoSAP patches second zero-day flaw exploited in recent attacksplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up19arrow-down10
arrow-up19arrow-down1external-linkSAP patches second zero-day flaw exploited in recent attacksplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 16 hours agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 15 hours agoHorabot Malware Targets 6 Latin American Nations Using Invoice-Themed Phishing Emailsplus-squarethehackernews.comexternal-linkmessage-square1linkfedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkHorabot Malware Targets 6 Latin American Nations Using Invoice-Themed Phishing Emailsplus-squarethehackernews.comKid@sh.itjust.worksMEnglish · 15 hours agomessage-square1linkfedilink
Kid@sh.itjust.worksMEnglish · 15 hours agoAustralian Human Rights Commission Data Breach Exposes Sensitive Documents Submitted via Websiteplus-squaresecurityonline.infoexternal-linkmessage-square0linkfedilinkarrow-up14arrow-down10
arrow-up14arrow-down1external-linkAustralian Human Rights Commission Data Breach Exposes Sensitive Documents Submitted via Websiteplus-squaresecurityonline.infoKid@sh.itjust.worksMEnglish · 15 hours agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 1 day agoNew Intel CPU flaws leak sensitive data from privileged memoryplus-squarewww.bleepingcomputer.comexternal-linkmessage-square1linkfedilinkarrow-up118arrow-down10
arrow-up118arrow-down1external-linkNew Intel CPU flaws leak sensitive data from privileged memoryplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square1linkfedilink
Kid@sh.itjust.worksMEnglish · 2 days agoA Subtle Form of Siege: DDoS Smokescreens as a Cover for Quiet Data Breachesplus-squarewww.tripwire.comexternal-linkmessage-square1linkfedilinkarrow-up112arrow-down10
arrow-up112arrow-down1external-linkA Subtle Form of Siege: DDoS Smokescreens as a Cover for Quiet Data Breachesplus-squarewww.tripwire.comKid@sh.itjust.worksMEnglish · 2 days agomessage-square1linkfedilink
Hotznplotzn@lemmy.sdf.orgEnglish · 1 day agoBritain’s intelligence services see “direct connection between Russian cyber attacks and physical threats to our security"plus-squaretherecord.mediaexternal-linkmessage-square2linkfedilinkarrow-up117arrow-down11
arrow-up116arrow-down1external-linkBritain’s intelligence services see “direct connection between Russian cyber attacks and physical threats to our security"plus-squaretherecord.mediaHotznplotzn@lemmy.sdf.orgEnglish · 1 day agomessage-square2linkfedilink
Kid@sh.itjust.worksMEnglish · 3 days agoCybercriminal services target end-of-life routers, FBI warnsplus-squaresecurityaffairs.comexternal-linkmessage-square4linkfedilinkarrow-up125arrow-down10
arrow-up125arrow-down1external-linkCybercriminal services target end-of-life routers, FBI warnsplus-squaresecurityaffairs.comKid@sh.itjust.worksMEnglish · 3 days agomessage-square4linkfedilink
Nemeski@lemm.eeEnglish · 1 day agoGovernment email alert system GovDelivery used to send scam messagesplus-squaretechcrunch.comexternal-linkmessage-square0linkfedilinkarrow-up122arrow-down10
arrow-up122arrow-down1external-linkGovernment email alert system GovDelivery used to send scam messagesplus-squaretechcrunch.comNemeski@lemm.eeEnglish · 1 day agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 2 days agoYou think ransomware is bad? Wait until it infects CPUsplus-squarewww.theregister.comexternal-linkmessage-square2linkfedilinkarrow-up125arrow-down11
arrow-up124arrow-down1external-linkYou think ransomware is bad? Wait until it infects CPUsplus-squarewww.theregister.comKid@sh.itjust.worksMEnglish · 2 days agomessage-square2linkfedilink
Kid@sh.itjust.worksMEnglish · 2 days agoFake image-to-video AI sites deliver novel ‘Noodlophile’ infostealerwww.scworld.comexternal-linkmessage-square1linkfedilinkarrow-up117arrow-down10
arrow-up117arrow-down1external-linkFake image-to-video AI sites deliver novel ‘Noodlophile’ infostealerwww.scworld.comKid@sh.itjust.worksMEnglish · 2 days agomessage-square1linkfedilink
Kid@sh.itjust.worksMEnglish · 15 hours agoVulnerabilities Patched by Juniper, VMware and Zoomplus-squarewww.securityweek.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down11
arrow-up10arrow-down1external-linkVulnerabilities Patched by Juniper, VMware and Zoomplus-squarewww.securityweek.comKid@sh.itjust.worksMEnglish · 15 hours agomessage-square0linkfedilink