Kid@sh.itjust.worksMEnglish · 1 month agoHalliburton reports $35 million loss after ransomware attackplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkHalliburton reports $35 million loss after ransomware attackplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 1 month agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 month agoTor Network Thwarts IP Spoofing Attackplus-squaresecurityonline.infoexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkTor Network Thwarts IP Spoofing Attackplus-squaresecurityonline.infoKid@sh.itjust.worksMEnglish · 1 month agomessage-square0fedilink
Branquinho@lemmy.eco.brEnglish · 1 month agoRelease 1.32.4 · dani-garcia/vaultwardenplus-squaregithub.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkRelease 1.32.4 · dani-garcia/vaultwardenplus-squaregithub.comBranquinho@lemmy.eco.brEnglish · 1 month agomessage-square0fedilink
🃏Joker@sh.itjust.worksEnglish · 1 month agoMassive MOVEit Vulnerability Breach: Hacker Leaks Employee Data from Amazon, McDonald's, HSBC, HP, and Potentially 1000+ Other Companiesplus-squarewww.infostealers.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkMassive MOVEit Vulnerability Breach: Hacker Leaks Employee Data from Amazon, McDonald's, HSBC, HP, and Potentially 1000+ Other Companiesplus-squarewww.infostealers.com🃏Joker@sh.itjust.worksEnglish · 1 month agomessage-square0fedilink
Jaromil@fed.dyne.orgEnglish · 1 month agoBjorn is a powerful network scanning and offensive security tool for the Raspberry Pi with a 2.13-inch e-Paper HATplus-squaregithub.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkBjorn is a powerful network scanning and offensive security tool for the Raspberry Pi with a 2.13-inch e-Paper HATplus-squaregithub.comJaromil@fed.dyne.orgEnglish · 1 month agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 month agoPolice Freak Out at iPhones Mysteriously Rebooting Themselves, Locking Cops Outplus-squarewww.404media.coexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkPolice Freak Out at iPhones Mysteriously Rebooting Themselves, Locking Cops Outplus-squarewww.404media.coKid@sh.itjust.worksMEnglish · 1 month agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 month agoHackers Use Excel Files to Deliver Remcos RAT Variant on Windowsplus-squarehackread.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkHackers Use Excel Files to Deliver Remcos RAT Variant on Windowsplus-squarehackread.comKid@sh.itjust.worksMEnglish · 1 month agomessage-square0fedilink
🃏Joker@sh.itjust.worksEnglish · 1 month agoKaspersky discovers new Ymir ransomware used together with RustyStealerplus-squaresecurelist.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkKaspersky discovers new Ymir ransomware used together with RustyStealerplus-squaresecurelist.com🃏Joker@sh.itjust.worksEnglish · 1 month agomessage-square0fedilink
🃏Joker@sh.itjust.worksEnglish · edit-21 month agoFBI: Spike in Hacked Police Emails, Fake Subpoenasplus-squarekrebsonsecurity.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkFBI: Spike in Hacked Police Emails, Fake Subpoenasplus-squarekrebsonsecurity.com🃏Joker@sh.itjust.worksEnglish · edit-21 month agomessage-square0fedilink
🃏Joker@sh.itjust.worksEnglish · 1 month agoA New Era of macOS Sandbox Escapes: Diving into an Overlooked Attack Surface and Uncovering 10+ New Vulnerabilitiesplus-squarejhftss.github.ioexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkA New Era of macOS Sandbox Escapes: Diving into an Overlooked Attack Surface and Uncovering 10+ New Vulnerabilitiesplus-squarejhftss.github.io🃏Joker@sh.itjust.worksEnglish · 1 month agomessage-square0fedilink
🃏Joker@sh.itjust.worksEnglish · 1 month agoHello again, FakeBat: popular loader returns after months-long hiatusplus-squarewww.malwarebytes.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkHello again, FakeBat: popular loader returns after months-long hiatusplus-squarewww.malwarebytes.com🃏Joker@sh.itjust.worksEnglish · 1 month agomessage-square0fedilink
🃏Joker@sh.itjust.worksEnglish · edit-21 month agoLife on a crooked RedLine: Analyzing the infamous infostealer’s backendplus-squarewww.welivesecurity.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkLife on a crooked RedLine: Analyzing the infamous infostealer’s backendplus-squarewww.welivesecurity.com🃏Joker@sh.itjust.worksEnglish · edit-21 month agomessage-square0fedilink
BrikoX@lemmy.zipEnglish · 1 month agoAndroxgh0st botnet integrates Mozi payloads to target IoT devicesplus-squarewww.csoonline.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkAndroxgh0st botnet integrates Mozi payloads to target IoT devicesplus-squarewww.csoonline.comBrikoX@lemmy.zipEnglish · 1 month agomessage-square0fedilink
BrikoX@lemmy.zipEnglish · edit-21 month agoD-Link won’t fix critical flaw affecting 60,000 older NAS devicesplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkD-Link won’t fix critical flaw affecting 60,000 older NAS devicesplus-squarewww.bleepingcomputer.comBrikoX@lemmy.zipEnglish · edit-21 month agomessage-square0fedilink
BrikoX@lemmy.zipEnglish · edit-21 month agoUnpatched Mazda Connect bugs let hackers install persistent malwareplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkUnpatched Mazda Connect bugs let hackers install persistent malwareplus-squarewww.bleepingcomputer.comBrikoX@lemmy.zipEnglish · edit-21 month agomessage-square0fedilink
boredsquirrel@slrpnk.netEnglish · 1 month agoGetting a Nitrokey 3A work with usbguardplus-squaresupport.nitrokey.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkGetting a Nitrokey 3A work with usbguardplus-squaresupport.nitrokey.comboredsquirrel@slrpnk.netEnglish · 1 month agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 month agoGodFather Malware Now Targets 500+ Banking and Crypto Appsplus-squaresecurityonline.infoexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkGodFather Malware Now Targets 500+ Banking and Crypto Appsplus-squaresecurityonline.infoKid@sh.itjust.worksMEnglish · 1 month agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 2 months agoCISA warns of critical Palo Alto Networks bug exploited in attacksplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCISA warns of critical Palo Alto Networks bug exploited in attacksplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 2 months agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 2 months agoTexas-based oilfield supplier faces disruptions following ransomware attackplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkTexas-based oilfield supplier faces disruptions following ransomware attackplus-squaretherecord.mediaKid@sh.itjust.worksMEnglish · 2 months agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 2 months agoInterlock Ransomware Targets US Healthcare, IT and Government Sectorsplus-squarewww.infosecurity-magazine.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkInterlock Ransomware Targets US Healthcare, IT and Government Sectorsplus-squarewww.infosecurity-magazine.comKid@sh.itjust.worksMEnglish · 2 months agomessage-square0fedilink