Joker@sh.itjust.worksEnglish · 23 minutes agoAdvertisers are pushing ad and pop-up blockers using old tricksplus-squarewww.malwarebytes.comexternal-linkmessage-square0fedilinkarrow-up15arrow-down10
arrow-up15arrow-down1external-linkAdvertisers are pushing ad and pop-up blockers using old tricksplus-squarewww.malwarebytes.comJoker@sh.itjust.worksEnglish · 23 minutes agomessage-square0fedilink
Joker@sh.itjust.worksEnglish · 16 minutes agoCVE-2024-43451: A New Zero-Day Vulnerability Exploited in the wildwww.clearskysec.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkCVE-2024-43451: A New Zero-Day Vulnerability Exploited in the wildwww.clearskysec.comJoker@sh.itjust.worksEnglish · 16 minutes agomessage-square0fedilink
Joker@sh.itjust.worksEnglish · 11 minutes agoStrela Stealer: Today's invoice is tomorrow's phishplus-squaresecurityintelligence.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkStrela Stealer: Today's invoice is tomorrow's phishplus-squaresecurityintelligence.comJoker@sh.itjust.worksEnglish · 11 minutes agomessage-square0fedilink
Joker@sh.itjust.worksEnglish · 2 hours agoEvaluating Synthetic Command Attacks on Smart Voice Assistantsplus-squarearxiv.orgexternal-linkmessage-square1fedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkEvaluating Synthetic Command Attacks on Smart Voice Assistantsplus-squarearxiv.orgJoker@sh.itjust.worksEnglish · 2 hours agomessage-square1fedilink
Kid@sh.itjust.worksMEnglish · 4 hours agoChipmaker Patch Tuesday: Intel Publishes 44 and AMD Publishes 8 New Advisoriesplus-squarewww.securityweek.comexternal-linkmessage-square0fedilinkarrow-up15arrow-down10
arrow-up15arrow-down1external-linkChipmaker Patch Tuesday: Intel Publishes 44 and AMD Publishes 8 New Advisoriesplus-squarewww.securityweek.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 4 hours agoLeaked info of 122 million linked to B2B data aggregator breachplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkLeaked info of 122 million linked to B2B data aggregator breachplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square0fedilink
Joker@sh.itjust.worksEnglish · edit-24 hours agoNew PXA Stealer targets government and education sectors for sensitive informationplus-squareblog.talosintelligence.comexternal-linkmessage-square0fedilinkarrow-up14arrow-down10
arrow-up14arrow-down1external-linkNew PXA Stealer targets government and education sectors for sensitive informationplus-squareblog.talosintelligence.comJoker@sh.itjust.worksEnglish · edit-24 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 4 hours agoEmbargo ransomware claims breach of US pharmacy networkplus-squarewww.theregister.comexternal-linkmessage-square0fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkEmbargo ransomware claims breach of US pharmacy networkplus-squarewww.theregister.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square0fedilink
Joker@sh.itjust.worksEnglish · 4 hours agoNew Zero-Detection Variant of Melofee Backdoor from Winnti Strikes RHEL 7.9plus-squareblog.xlab.qianxin.comexternal-linkmessage-square0fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkNew Zero-Detection Variant of Melofee Backdoor from Winnti Strikes RHEL 7.9plus-squareblog.xlab.qianxin.comJoker@sh.itjust.worksEnglish · 4 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 4 hours agoHive0145 Targets Europe with Advanced Strela Stealer Campaignsplus-squarewww.infosecurity-magazine.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkHive0145 Targets Europe with Advanced Strela Stealer Campaignsplus-squarewww.infosecurity-magazine.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 4 hours agoRussian Hackers Exploit New NTLM Flaw to Deploy RAT Malware via Phishing Emailsplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkRussian Hackers Exploit New NTLM Flaw to Deploy RAT Malware via Phishing Emailsplus-squarethehackernews.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square0fedilink
Joker@sh.itjust.worksEnglish · edit-26 hours agoCrimeware and financial predictions for 2025plus-squaresecurelist.comexternal-linkmessage-square0fedilinkarrow-up15arrow-down11
arrow-up14arrow-down1external-linkCrimeware and financial predictions for 2025plus-squaresecurelist.comJoker@sh.itjust.worksEnglish · edit-26 hours agomessage-square0fedilink
Joker@sh.itjust.worksEnglish · 16 hours agoJoint Statement from FBI and CISA on the People's Republic of China (PRC) Targeting of Commercial Telecommunications Infrastructureplus-squarewww.cisa.govexternal-linkmessage-square4fedilinkarrow-up143arrow-down10
arrow-up143arrow-down1external-linkJoint Statement from FBI and CISA on the People's Republic of China (PRC) Targeting of Commercial Telecommunications Infrastructureplus-squarewww.cisa.govJoker@sh.itjust.worksEnglish · 16 hours agomessage-square4fedilink
Joker@sh.itjust.worksEnglish · 16 hours agoNIST says exploited vulnerability backlog cleared but end-of-year goal for full list unlikelyplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up118arrow-down10
arrow-up118arrow-down1external-linkNIST says exploited vulnerability backlog cleared but end-of-year goal for full list unlikelyplus-squaretherecord.mediaJoker@sh.itjust.worksEnglish · 16 hours agomessage-square0fedilink
Joker@sh.itjust.worksEnglish · 18 hours agoSecEncoder: Logs are All You Need in Securityplus-squarearxiv.orgexternal-linkmessage-square0fedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkSecEncoder: Logs are All You Need in Securityplus-squarearxiv.orgJoker@sh.itjust.worksEnglish · 18 hours agomessage-square0fedilink
Joker@sh.itjust.worksEnglish · 1 day agoVisionaries Have Democratised Remote Network Access - Citrix Virtual Apps and Desktops (CVE Unknown)plus-squarelabs.watchtowr.comexternal-linkmessage-square2fedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkVisionaries Have Democratised Remote Network Access - Citrix Virtual Apps and Desktops (CVE Unknown)plus-squarelabs.watchtowr.comJoker@sh.itjust.worksEnglish · 1 day agomessage-square2fedilink
Joker@sh.itjust.worksEnglish · 1 day agoGlobal Companies Are Unknowingly Paying North Koreans: Here’s How to Catch Themplus-squareunit42.paloaltonetworks.comexternal-linkmessage-square0fedilinkarrow-up125arrow-down10
arrow-up125arrow-down1external-linkGlobal Companies Are Unknowingly Paying North Koreans: Here’s How to Catch Themplus-squareunit42.paloaltonetworks.comJoker@sh.itjust.worksEnglish · 1 day agomessage-square0fedilink
Joker@sh.itjust.worksEnglish · 19 hours agoShrinkLocker (+Decryptor): From Friend to Foe, and Back Againplus-squarewww.bitdefender.comexternal-linkmessage-square0fedilinkarrow-up14arrow-down10
arrow-up14arrow-down1external-linkShrinkLocker (+Decryptor): From Friend to Foe, and Back Againplus-squarewww.bitdefender.comJoker@sh.itjust.worksEnglish · 19 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 22 hours agoNew ShrinkLocker ransomware decryptor recovers BitLocker passwordplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up17arrow-down10
arrow-up17arrow-down1external-linkNew ShrinkLocker ransomware decryptor recovers BitLocker passwordplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 22 hours agomessage-square0fedilink
thomask@lemmy.sdf.orgEnglish · 2 days agoAbusing Ubuntu 24.04 features for root privilege escalationplus-squaresnyk.ioexternal-linkmessage-square1fedilinkarrow-up122arrow-down12
arrow-up120arrow-down1external-linkAbusing Ubuntu 24.04 features for root privilege escalationplus-squaresnyk.iothomask@lemmy.sdf.orgEnglish · 2 days agomessage-square1fedilink