@Freemind@mastodon.online
@Freemind@mastodon.online avatar

Freemind

@Freemind@mastodon.online

This profile is from a federated server and may be incomplete. Browse more on the original instance.

Freemind, to linux
@Freemind@mastodon.online avatar

Something smells bad on this server.

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

The affected websites, linked to the NoName ransomware group, experienced connectivity issues, displaying error messages like “403 Forbidden.”

#Cybersecurity #Ukraine #NoName #DDoS #Cyberattack

https://cybersec84.wordpress.com/2024/01/09/noname-ddos-attacks-disrupt-ukrainian-government-services/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

The rise of cyber criminal operations, facilitated by global digital infrastructure, has created challenges for law enforcement due to the involvement of victims and perpetrators in diverse locations.

#Cybersecurity #FBI

https://cybersec84.wordpress.com/2024/01/08/fbi-expands-cybercrime-enforcement-with-global-agent-deployment/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

Following the security breach, the cybercriminal created a counterfeit webpage on Mandiant’s account, mimicking the appearance of the official Phantom website.

#X

https://cybersec84.wordpress.com/2024/01/07/hackers-exploit-mandiant-account-x-to-steal-user-data-and-funds/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

The attackers utilized a combination of tools during the campaign, including an executable wiper (NACL.exe) requiring administrator privileges to erase data by removing the boot signature from the Master Boot Record (MBR).

#Cybersecurity #Cyberattack #Albania #NoJustice #Malware #HackerGroup

https://cybersec84.wordpress.com/2024/01/06/no-justice-wiper-malware-used-to-target-albania-by-pro-iranian-hackers/

Freemind,
@Freemind@mastodon.online avatar

@simonzerafa someone who hasn't updated anything in years.

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

A recent report from the security threat monitoring platform Shadowserver reveals that almost 11 million SSH servers on the public web, identified by unique IP addresses, are vulnerable to Terrapin attacks.

https://cybersec84.wordpress.com/2024/01/04/11-million-ssh-servers-at-risk-terrapin-attack-threatens-secure-communications/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

This announcement also signifies the conclusion of Google’s Network News Transfer Protocol (NNTP) server services, including content peering with other NNTP servers.

#Cybersecurity #Usenet #Google #Spam

https://cybersec84.wordpress.com/2024/01/03/end-of-an-era-google-drops-usenet-support-to-tackle-spam/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

The investigation disclosed that the compromised database contained 181,000 records belonging to over 22,000 users, predominantly related to car rentals.

#Cybersecurity #US #DataBreach #BlinkMobility #Privacy

https://cybersec84.wordpress.com/2024/01/01/blink-mobility-data-breach-personal-information-of-22000-users-exposed/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

The malware pays homage to the League of Legends character Jinx, prominently featuring the character on its advertising poster and command-and-control login panel. JinxLoader’s primary purpose is straightforward – loading malware.

#Cybersecurity #Formbook #JinxLoader #Malware #Xloader

https://cybersec84.wordpress.com/2024/01/01/jinxloader-new-malware-front-for-formbook-and-xloader-attacks/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

Despite varied initial infection methods, the core of the attack remains consistent: reliance on PowerShell and the establishment of a scheduled task executing a VBS file.

https://cybersec84.wordpress.com/2023/12/25/winrar-exploited-by-lonepage-unveiling-a-new-data-stealing-backdoor/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

The IT Army of Ukraine informed that it executed a distributed denial-of-service (DDoS) attack on Bitrix24’s systems, targeting the infrastructure supporting the company’s operations, including data centers and internal services.

#Cybersecurity #Cyberattack #Ukraine #Russia #HackerGroup #Bitrix24

https://cybersec84.wordpress.com/2023/12/23/ukrainian-hackers-launch-cyberattack-on-russian-crm-giant/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

The compromised data is significant, posing a potential risk for SIM swapping attacks, wherein an attacker transfers a person’s number to their device.

https://cybersec84.wordpress.com/2023/12/23/mint-mobile-hit-by-data-breach-customer-data-compromised/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

The three malicious extensions named netPlus (with 1 million installs), netSave, and netWin (each with 500,000 installs) primarily targeted users in Belarus, Russia, Ukraine and Kazakhstan.

#Cybersecurity #Chrome #Google #Extensions #VPN #DataTheft

https://cybersec84.wordpress.com/2023/12/23/fake-vpn-chrome-extensions-spread-like-wildfire-1-5-million-users-compromised/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

While the malware is capable of collecting files of interest and system information, it lacks some features found in advanced stealer malware in the cybercrime underground.

#Cybersecurity #India #Malware #Phishing #Rust #RusticWeb #Stealthy #Government

https://cybersec84.wordpress.com/2023/12/23/unveiling-the-stealthy-malware-aimed-at-indian-government-operation-rusticweb-decoded/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

Predator is associated with the Intellexa Alliance consortium, comprising Cytrox (later acquired by WiSpear), Nexa Technologies, and Senpai Technologies.

#Cybersecurity #iOS #Android #Malware #Smartphones #Spyware

https://cybersec84.wordpress.com/2023/12/23/predator-the-unstoppable-spy-threat-thats-evading-all-defenses/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

The company released a statement on a dedicated cyberattack website, stating, “First American has experienced a cybersecurity incident.”

#Cybersecurity #Cyberattack #USA #FAFC

https://cybersec84.wordpress.com/2023/12/22/title-insurance-giant-first-american-hit-by-cyberattack-disrupting-operations/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

In an effort to prevent further exploitation, Google has refrained from disclosing specific details about the security flaw but has acknowledged the existence of an active exploit in the wild.

#Cybersecurity #Google #Chrome #Vulnerability #ZeroDay

https://cybersec84.wordpress.com/2023/12/21/critical-security-alert-new-chrome-zero-day-vulnerability-found/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

Terrapin enables attackers to manipulate or remove messages exchanged in the communication channel, resulting in the degradation of public key algorithms.

#Cybersecurity #SSH #Terrapin #Exploits #OpenSSH #Vulnerabilities

https://cybersec84.wordpress.com/2023/12/20/downgrade-attacks-threaten-openssh-security-terrapin-exploits-compromise-protocols/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

CISA’s Security by Design (SbD) Alert emphasizes the need for technology manufacturers to take proactive steps to eliminate the risk of default password exploitation.

#CISA #Cybersecurity #DataSecurity #Passwords #USA

https://cybersec84.wordpress.com/2023/12/17/cisa-issues-strong-warning-tech-manufacturers-must-eliminate-default-passwords/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

The threat involves leaking 533.1GB of data allegedly stolen from the center’s networks, with only thumbnails of select documents published so far.

#Cybersecurity #FredHutch #HackerGroup #CyberAttack #USA #HuntersInternational #Ransomware

https://cybersec84.wordpress.com/2023/12/16/ransomware-group-responsible-for-extortion-threats-against-fred-hutch-cancer-patients/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

Storm-0539 also gathers emails, contact lists, and network configurations, preparing for subsequent attacks against the same organizations.

#Cybersecurity #HackerGroup #Microsoft #Phishing #Scams #Storm0539

https://cybersec84.wordpress.com/2023/12/16/microsoft-alerts-on-storm-0539-gift-card-scams-escalate-during-holiday-season/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

The breach, as outlined in Delta Dental of California’s notification, involved unauthorized access by threat actors who exploited a zero-day SQL injection flaw in the MOVEit file transfer software (CVE-2023-34362).

#Cybersecurity #California #USA #Cyberattack #MOVEit #DataBreach #DeltaDental

https://cybersec84.wordpress.com/2023/12/15/massive-data-breach-delta-dental-reveals-sensitive-information-of-7-million-patients/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

This backdoor was previously disclosed by CERT-UA in attacks targeting critical infrastructure in Ukraine.

#Cybersecurity #Russia #APT28 #cyberespionage #HackerGroup

https://cybersec84.wordpress.com/2023/12/13/apt28-cyber-espionage-escalates-russian-hackers-target-13-nations/

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

One notable group, NoName057(16), has garnered attention for targeting government agencies and critical infrastructures in Europe and the United States.

#Cybersecurity #Cybercrime #DDoS #Cyberattacks

https://cybersec84.wordpress.com/2023/12/11/ddos-mercenaries-threatening-server-availability-causing-disruptions/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • thenastyranch
  • magazineikmin
  • ethstaker
  • InstantRegret
  • tacticalgear
  • rosin
  • love
  • Youngstown
  • slotface
  • ngwrru68w68
  • kavyap
  • cubers
  • DreamBathrooms
  • megavids
  • mdbf
  • modclub
  • GTA5RPClips
  • normalnudes
  • khanakhh
  • everett
  • cisconetworking
  • osvaldo12
  • anitta
  • Leos
  • Durango
  • tester
  • JUstTest
  • All magazines