fosstodon.org is one of the many independent Mastodon servers you can use to participate in the fediverse.
Fosstodon is an invite only Mastodon instance that is open to those who are interested in technology; particularly free & open source software. If you wish to join, contact us for an invite.

Administered by:

Server stats:

8.8K
active users

#Backdoor

30 posts24 participants0 posts today
OTX Bot<p>AI-Generated Malware in Panda Image Hides Persistent Linux Threat</p><p>A sophisticated Linux malware campaign called Koske has been discovered, showing signs of AI-assisted development. The threat exploits misconfigured servers to install backdoors and download weaponized JPEG images containing malicious payloads. The malware uses polyglot file abuse to hide shellcode within images, deploys a userland rootkit, and employs various persistence techniques. It aggressively manipulates network settings to ensure command-and-control communication. The malware supports 18 different cryptocurrencies and adapts its mining strategy based on the host's capabilities. The code structure and adaptability suggest AI involvement in its creation, marking a concerning shift in malware development and posing significant challenges for cybersecurity defenses.</p><p>Pulse ID: 68828d2d536ef213a5f043b8<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/68828d2d536ef213a5f043b8" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/68828</span><span class="invisible">d2d536ef213a5f043b8</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-07-24 19:44:45</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/BackDoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BackDoor</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Linux</span></a> <a href="https://social.raytec.co/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RAT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RAT</span></a> <a href="https://social.raytec.co/tags/Rootkit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rootkit</span></a> <a href="https://social.raytec.co/tags/ShellCode" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ShellCode</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AlienVault</span></a></p>
Dusk2025<p>I'm not a Swiss citizen and clearly have no real say in this but, as a paying customer of <span class="h-card" translate="no"><a href="https://mastodon.social/@Tutanota" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>Tutanota</span></a></span>, <span class="h-card" translate="no"><a href="https://mastodon.social/@threemaapp" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>threemaapp</span></a></span> and <span class="h-card" translate="no"><a href="https://mastodon.social/@protonprivacy" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>protonprivacy</span></a></span> I hope the Swiss government shows respect for their citizens as well as law abiding citizens of the world who value privacy.</p><p><a href="https://tuta.com/blog/switzerland-surveillance-plan" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">tuta.com/blog/switzerland-surv</span><span class="invisible">eillance-plan</span></a></p><p><a href="https://mastodon.social/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/surveillance" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>surveillance</span></a> <a href="https://mastodon.social/tags/encryption" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>encryption</span></a> <a href="https://mastodon.social/tags/backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>backdoor</span></a></p>
securityaffairs<p>Stealth <a href="https://infosec.exchange/tags/backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>backdoor</span></a> found in <a href="https://infosec.exchange/tags/WordPress" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WordPress</span></a> mu-Plugins folder<br><a href="https://securityaffairs.com/180311/malware/stealth-backdoor-found-in-wordpress-mu-plugins-folder.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/180311/mal</span><span class="invisible">ware/stealth-backdoor-found-in-wordpress-mu-plugins-folder.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a></p>
OTX Bot<p>Active Exploitation of Microsoft SharePoint Vulnerabilities: Threat Brief</p><p>Several critical vulnerabilities in Microsoft SharePoint are being actively exploited, targeting on-premises servers in government, education, healthcare, and large enterprises. The vulnerabilities allow unauthenticated attackers to bypass security controls and gain privileged access, leading to data exfiltration and backdoor deployment. Immediate actions recommended include patching, disconnecting vulnerable servers, rotating cryptographic material, and engaging professional incident response. Multiple variations of exploitation have been observed, involving command execution and web shell creation. Palo Alto Networks products offer various protections against these threats, including detection and blocking capabilities.</p><p>Pulse ID: 688170c8aa4532178fc3deb2<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/688170c8aa4532178fc3deb2" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/68817</span><span class="invisible">0c8aa4532178fc3deb2</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-07-23 23:31:20</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/BackDoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BackDoor</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/Education" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Education</span></a> <a href="https://social.raytec.co/tags/Government" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Government</span></a> <a href="https://social.raytec.co/tags/Healthcare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Healthcare</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/PaloAlto" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PaloAlto</span></a> <a href="https://social.raytec.co/tags/RAT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RAT</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AlienVault</span></a></p>
OTX Bot<p>WordPress Backdoor in mu-plugins Grants Attackers Access to Websites</p><p>A sophisticated malware campaign targets WordPress sites by exploiting the often<br>overlooked mu-plugins directory where automatically activated plugins are stored.</p><p>Pulse ID: 68814d3ad5fd1104590181bf<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/68814d3ad5fd1104590181bf" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/68814</span><span class="invisible">d3ad5fd1104590181bf</span></a> <br>Pulse Author: cryptocti<br>Created: 2025-07-23 20:59:38</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/BackDoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BackDoor</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RDP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RDP</span></a> <a href="https://social.raytec.co/tags/Word" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Word</span></a> <a href="https://social.raytec.co/tags/Wordpress" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Wordpress</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/cryptocti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptocti</span></a></p>
OTX Bot<p>Illusory Wishes: China-nexus APT Targets the Tibetan Community</p><p>Two cyberattack campaigns, Operation GhostChat and Operation PhantomPrayers, targeted the Tibetan community in June 2025, coinciding with the Dalai Lama's 90th birthday. These attacks involved strategic web compromises, DLL sideloading, and multi-stage infection chains to deploy Ghost RAT and PhantomNet backdoors. The attackers used social engineering tactics, impersonating legitimate platforms and leveraging culturally significant events to lure victims. Both campaigns employed sophisticated evasion techniques, including code injection and API hook bypassing. The attacks are attributed to China-nexus APT groups based on victimology, malware used, and employed tactics. The campaigns highlight the ongoing cyber threats faced by the Tibetan community and the evolving tactics of state-sponsored threat actors.</p><p>Pulse ID: 688102de8dd7f5be86b60306<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/688102de8dd7f5be86b60306" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/68810</span><span class="invisible">2de8dd7f5be86b60306</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-07-23 15:42:22</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/BackDoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BackDoor</span></a> <a href="https://social.raytec.co/tags/China" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>China</span></a> <a href="https://social.raytec.co/tags/CodeInjection" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CodeInjection</span></a> <a href="https://social.raytec.co/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/ICS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ICS</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RAT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RAT</span></a> <a href="https://social.raytec.co/tags/SideLoading" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SideLoading</span></a> <a href="https://social.raytec.co/tags/SocialEngineering" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SocialEngineering</span></a> <a href="https://social.raytec.co/tags/Tibet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Tibet</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AlienVault</span></a></p>
TugaTech 🖥️<p>Reino Unido aperta o cerco à Apple e Google com novas regras de concorrência<br>🔗&nbsp;<a href="https://tugatech.com.pt/t69659-reino-unido-aperta-o-cerco-a-apple-e-google-com-novas-regras-de-concorrencia" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">tugatech.com.pt/t69659-reino-u</span><span class="invisible">nido-aperta-o-cerco-a-apple-e-google-com-novas-regras-de-concorrencia</span></a></p><p><a href="https://masto.pt/tags/apple" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>apple</span></a> <a href="https://masto.pt/tags/backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>backdoor</span></a> <a href="https://masto.pt/tags/google" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>google</span></a> <a href="https://masto.pt/tags/ios" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ios</span></a> <a href="https://masto.pt/tags/mundo" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>mundo</span></a> <a href="https://masto.pt/tags/Privacidade" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Privacidade</span></a> <a href="https://masto.pt/tags/seguran%C3%A7a" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>segurança</span></a>&nbsp;</p>
heise online English<p>Three Chinese groups identified as attackers on Sharepoint servers</p><p>An analysis by Microsoft names three different groups from China as the attackers of the latest Sharepoint vulnerability. But it is unlikely to stop there.</p><p><a href="https://www.heise.de/en/news/Three-Chinese-groups-identified-as-attackers-on-Sharepoint-servers-10496605.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/en/news/Three-Chinese</span><span class="invisible">-groups-identified-as-attackers-on-Sharepoint-servers-10496605.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/Backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Backdoor</span></a> <a href="https://social.heise.de/tags/Exploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Exploit</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://social.heise.de/tags/Sicherheitsl%C3%BCcken" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sicherheitslücken</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/UK" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>UK</span></a> backing down on <a href="https://mastodon.thenewoil.org/tags/Apple" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Apple</span></a> <a href="https://mastodon.thenewoil.org/tags/encryption" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>encryption</span></a> <a href="https://mastodon.thenewoil.org/tags/backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>backdoor</span></a> after pressure from <a href="https://mastodon.thenewoil.org/tags/US" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>US</span></a></p><p><a href="https://arstechnica.com/tech-policy/2025/07/uk-backing-down-on-apple-encryption-backdoor-after-pressure-from-us/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/tech-policy/20</span><span class="invisible">25/07/uk-backing-down-on-apple-encryption-backdoor-after-pressure-from-us/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/politics" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>politics</span></a> <a href="https://mastodon.thenewoil.org/tags/iCloud" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>iCloud</span></a></p>
heise online<p>Drei chinesische Gruppen als Angreifer auf Sharepoint-Server identifiziert</p><p>Eine Analyse von Microsoft nennt drei verschiedene Gruppen aus China als Angreifer auf die jüngste Sharepoint-Lücke. Dabei dürfte es aber nicht bleiben.</p><p><a href="https://www.heise.de/news/Drei-chinesische-Gruppen-als-Angreifer-auf-Sharepoint-Server-identifiziert-10496598.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Drei-chinesische</span><span class="invisible">-Gruppen-als-Angreifer-auf-Sharepoint-Server-identifiziert-10496598.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/Backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Backdoor</span></a> <a href="https://social.heise.de/tags/Exploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Exploit</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://social.heise.de/tags/Sicherheitsl%C3%BCcken" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sicherheitslücken</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
TugaTech 🖥️<p>Google declara guerra à Badbox 2.0: a botnet que infetou 10 milhões de Androids<br>🔗&nbsp;<a href="https://tugatech.com.pt/t69614-google-declara-guerra-a-badbox-2-0-a-botnet-que-infetou-10-milhoes-de-androids" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">tugatech.com.pt/t69614-google-</span><span class="invisible">declara-guerra-a-badbox-2-0-a-botnet-que-infetou-10-milhoes-de-androids</span></a></p><p><a href="https://masto.pt/tags/android" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>android</span></a> <a href="https://masto.pt/tags/backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>backdoor</span></a> <a href="https://masto.pt/tags/ddos" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ddos</span></a> <a href="https://masto.pt/tags/fraude" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fraude</span></a> <a href="https://masto.pt/tags/google" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>google</span></a> <a href="https://masto.pt/tags/internet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>internet</span></a> <a href="https://masto.pt/tags/judicial" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>judicial</span></a> <a href="https://masto.pt/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> <a href="https://masto.pt/tags/seguran%C3%A7a" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>segurança</span></a> <a href="https://masto.pt/tags/software" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>software</span></a> <a href="https://masto.pt/tags/streaming" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>streaming</span></a>&nbsp;</p>
Xavier «X» Santolaria :verified_paw: :donor:<p>Is this the single good thing coming out of the current US Administration? 🇺🇸 </p><p><a href="https://arstechnica.com/tech-policy/2025/07/uk-backing-down-on-apple-encryption-backdoor-after-pressure-from-us/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/tech-policy/20</span><span class="invisible">25/07/uk-backing-down-on-apple-encryption-backdoor-after-pressure-from-us/</span></a></p><p><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>backdoor</span></a> <a href="https://infosec.exchange/tags/apple" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>apple</span></a> <a href="https://infosec.exchange/tags/spyware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>spyware</span></a> <a href="https://infosec.exchange/tags/ukpol" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ukpol</span></a> <a href="https://infosec.exchange/tags/uspol" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>uspol</span></a></p>
TugaTech 🖥️<p>Google lança OSS Rebuild para combater ataques na cadeia de abastecimento open source<br>🔗&nbsp;<a href="https://tugatech.com.pt/t69605-google-lanca-oss-rebuild-para-combater-ataques-na-cadeia-de-abastecimento-open-source" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">tugatech.com.pt/t69605-google-</span><span class="invisible">lanca-oss-rebuild-para-combater-ataques-na-cadeia-de-abastecimento-open-source</span></a></p><p><a href="https://masto.pt/tags/backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>backdoor</span></a> <a href="https://masto.pt/tags/criptomoedas" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>criptomoedas</span></a> <a href="https://masto.pt/tags/digital" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>digital</span></a> <a href="https://masto.pt/tags/Github" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Github</span></a> <a href="https://masto.pt/tags/google" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>google</span></a> <a href="https://masto.pt/tags/seguran%C3%A7a" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>segurança</span></a> <a href="https://masto.pt/tags/software" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>software</span></a>&nbsp;</p>
Tuta<p>Canada wants to <a href="https://mastodon.social/tags/backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>backdoor</span></a> <a href="https://mastodon.social/tags/encryption" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>encryption</span></a>.</p><p>But we are saying no.</p><p><a href="https://mastodon.social/tags/NoToBackdoors" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NoToBackdoors</span></a> 💪</p><p>Read our comment on Canada's C-2 Bill: 👉 <a href="https://tuta.com/blog/canada-bill-c2-surveillance" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">tuta.com/blog/canada-bill-c2-s</span><span class="invisible">urveillance</span></a></p>
OTX Bot<p>Active Exploitation of Microsoft SharePoint Vulnerabilities</p><p>Unit 42 is tracking ongoing threat activity targeting on-premises Microsoft SharePoint servers, particularly within government, schools, healthcare, and large enterprises. Multiple vulnerabilities (CVE-2025-49704, CVE-2025-49706, CVE-2025-53770, CVE-2025-53771) allow unauthenticated attackers to access restricted functionality and execute arbitrary commands. Active exploitation has been observed, with attackers bypassing identity controls, exfiltrating data, deploying backdoors, and stealing cryptographic keys. Affected organizations are urged to immediately disconnect vulnerable servers, apply patches, rotate cryptographic material, and engage professional incident response. The vulnerabilities impact SharePoint Enterprise Server 2016 and 2019, with some also affecting SharePoint Server Subscription Edition. Cloud-based SharePoint is not affected.</p><p>Pulse ID: 687f4c475ad0b16251ce3ff9<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/687f4c475ad0b16251ce3ff9" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/687f4</span><span class="invisible">c475ad0b16251ce3ff9</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-07-22 08:31:03</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/BackDoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BackDoor</span></a> <a href="https://social.raytec.co/tags/Cloud" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cloud</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/Government" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Government</span></a> <a href="https://social.raytec.co/tags/Healthcare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Healthcare</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RAT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RAT</span></a> <a href="https://social.raytec.co/tags/Unit42" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Unit42</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AlienVault</span></a></p>
Pyrzout :vm:<p>New GhostContainer Malware Hits High-Value MS Exchange Servers in Asia <a href="https://hackread.com/new-ghostcontainer-malware-ms-exchange-servers-asia/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/new-ghostcontaine</span><span class="invisible">r-malware-ms-exchange-servers-asia/</span></a> <a href="https://social.skynetcloud.site/tags/MicrosoftExchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MicrosoftExchange</span></a> <a href="https://social.skynetcloud.site/tags/GhostContainer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GhostContainer</span></a> <a href="https://social.skynetcloud.site/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/Kaspersky" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Kaspersky</span></a> <a href="https://social.skynetcloud.site/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.skynetcloud.site/tags/backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>backdoor</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://social.skynetcloud.site/tags/Asia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Asia</span></a> <a href="https://social.skynetcloud.site/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a></p>
Pyrzout :vm:<p>New GhostContainer Malware Hits High-Value MS Exchange Servers in Asia – Source:hackread.com <a href="https://ciso2ciso.com/new-ghostcontainer-malware-hits-high-value-ms-exchange-servers-in-asia-sourcehackread-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/new-ghostcontain</span><span class="invisible">er-malware-hits-high-value-ms-exchange-servers-in-asia-sourcehackread-com/</span></a> <a href="https://social.skynetcloud.site/tags/1CyberSecurityNewsPost" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>1CyberSecurityNewsPost</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/MicrosoftExchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MicrosoftExchange</span></a> <a href="https://social.skynetcloud.site/tags/GhostContainer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GhostContainer</span></a> <a href="https://social.skynetcloud.site/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/Kaspersky" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Kaspersky</span></a> <a href="https://social.skynetcloud.site/tags/backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>backdoor</span></a> <a href="https://social.skynetcloud.site/tags/Hackread" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hackread</span></a> <a href="https://social.skynetcloud.site/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://social.skynetcloud.site/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> <a href="https://social.skynetcloud.site/tags/Asia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Asia</span></a> <a href="https://social.skynetcloud.site/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a></p>
TugaTech 🖥️<p>Privacidade vence? Reino Unido perto de ceder na batalha do iCloud com a Apple<br>🔗&nbsp;<a href="https://tugatech.com.pt/t69545-privacidade-vence-reino-unido-perto-de-ceder-na-batalha-do-icloud-com-a-apple" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">tugatech.com.pt/t69545-privaci</span><span class="invisible">dade-vence-reino-unido-perto-de-ceder-na-batalha-do-icloud-com-a-apple</span></a></p><p><a href="https://masto.pt/tags/apple" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>apple</span></a> <a href="https://masto.pt/tags/backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>backdoor</span></a> <a href="https://masto.pt/tags/chave" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>chave</span></a> <a href="https://masto.pt/tags/digital" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>digital</span></a> <a href="https://masto.pt/tags/mundo" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>mundo</span></a> <a href="https://masto.pt/tags/Privacidade" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Privacidade</span></a> <a href="https://masto.pt/tags/seguran%C3%A7a" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>segurança</span></a> <a href="https://masto.pt/tags/whatsapp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>whatsapp</span></a>&nbsp;</p>
Hacker News<p>UK backing down on Apple encryption backdoor after pressure from US</p><p><a href="https://arstechnica.com/tech-policy/2025/07/uk-backing-down-on-apple-encryption-backdoor-after-pressure-from-us/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/tech-policy/20</span><span class="invisible">25/07/uk-backing-down-on-apple-encryption-backdoor-after-pressure-from-us/</span></a></p><p><a href="https://mastodon.social/tags/HackerNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerNews</span></a> <a href="https://mastodon.social/tags/UK" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>UK</span></a> <a href="https://mastodon.social/tags/Apple" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Apple</span></a> <a href="https://mastodon.social/tags/Encryption" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Encryption</span></a> <a href="https://mastodon.social/tags/Backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Backdoor</span></a> <a href="https://mastodon.social/tags/US" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>US</span></a> <a href="https://mastodon.social/tags/Pressure" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Pressure</span></a> <a href="https://mastodon.social/tags/TechPolicy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TechPolicy</span></a> <a href="https://mastodon.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mastodon.social/tags/Privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Privacy</span></a></p>
PrivacyDigest<p><a href="https://mas.to/tags/UK" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>UK</span></a> backing down on <a href="https://mas.to/tags/Apple" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Apple</span></a> <a href="https://mas.to/tags/encryption" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>encryption</span></a> <a href="https://mas.to/tags/backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>backdoor</span></a> after pressure from US <br><a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mas.to/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> </p><p><a href="https://arstechnica.com/tech-policy/2025/07/uk-backing-down-on-apple-encryption-backdoor-after-pressure-from-us/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/tech-policy/20</span><span class="invisible">25/07/uk-backing-down-on-apple-encryption-backdoor-after-pressure-from-us/</span></a></p>