fosstodon.org is one of the many independent Mastodon servers you can use to participate in the fediverse.
Fosstodon is an invite only Mastodon instance that is open to those who are interested in technology; particularly free & open source software. If you wish to join, contact us for an invite.

Administered by:

Server stats:

8.7K
active users

#cybersecurity

2.2K posts428 participants24 posts today
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2025-8825 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2025-8825" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-8825</span></a></p><p>Linksys - RE6250</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a></p>
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2025-8826 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2025-8826" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-8826</span></a></p><p>Linksys - RE6250</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a></p>
Rob Pegoraro<p><strong>Weekly output: Dashlane, T-Mobile home 5G, AI skepticism at Black Hat, the Fourth Amendment at Black Hat, Black Hat’s network, AOL&nbsp;dial-up</strong></p><p><a href="https://robpegoraro.com/tag/black-hat" rel="nofollow noopener" target="_blank">Black Hat</a> is one of the more exhausting and intimidating events that I cover. That’s not because I stress over <a href="https://robpegoraro.com/2018/08/10/black-hat-priorities-dont-get-pwned-do-get-work-done/" rel="nofollow noopener" target="_blank">the risk of my devices getting compromised</a>, but because almost all of its <a href="https://www.blackhat.com/us-25/briefings/schedule" rel="nofollow noopener" target="_blank">two-day schedule</a> is blocked out by timeslots featuring from nine to 11 briefings each. That increases the odds of my missing something good and reduces the time in which I can write up what I do see.</p><p>Over at Patreon, I explained to readers <a href="https://www.patreon.com/posts/def-con-is-once-135433784?utm_medium=clipboard_copy&amp;utm_source=copyLink&amp;utm_campaign=postshare_creator&amp;utm_content=join_link" rel="nofollow noopener" target="_blank">why I decided not to stick around Vegas for another couple of days to cover the DEF CON security conference</a>, somewhat to my dismay.</p><p>8/6/2025: <a href="https://www.pcmag.com/news/dashlane-to-delete-its-free-tier-of-service" rel="nofollow noopener" target="_blank">Dashlane to Delete Its Free Tier of Service</a>, PCMag</p><p>I wrote this Monday afternoon off an embargoed copy of Dashlane’s press release after getting further input from a publicist on two points.</p><p>8/6/2025: <a href="https://www.pcmag.com/news/t-mobile-tweaks-5g-home-internet-to-add-benefits-and-fine-print-fees" rel="nofollow noopener" target="_blank">T-Mobile Tweaks 5G Home Internet to Add Benefits (and Fine-Print Fees)</a>, PCMag</p><p>An editor suggested I take a look at the T-Mobile announcement heralding some added perks to its fixed-wireless service, then I noticed a change in the fine print around its prices. That made this much more interesting to write about.</p><p><a href="https://robpegoraro.com/?attachment_id=26717" rel="nofollow noopener" target="_blank"></a>8/7/2025: <a href="https://www.pcmag.com/news/skeptic-thinks-ai-bringing-human-brains-down-to-its-level-black-hat-2025" rel="nofollow noopener" target="_blank">This AI Skeptic Thinks AI Is Bringing Human Brains Down to Its Level</a>, PCMag</p><p>After catching the tail end of a panel featuring Gary Marcus at <a href="https://robpegoraro.com/2025/05/30/american-apologies-on-canadian-soil/" rel="nofollow noopener" target="_blank">Web Summit Vancouver</a>, I made sure to watch his talk at Black Hat and found that an excellent use of my time.</p><p>8/8/2025: <a href="https://www.pcmag.com/news/aclu-expert-dont-make-bulk-snooping-by-governments-easier-black-hat-2025" rel="nofollow noopener" target="_blank">ACLU Expert: Please Don’t Make Bulk Snooping by Governments Easier</a>, PCMag</p><p>Jennifer Granick’s talk was another one I’d put on my to-watch list after first looking over Black Hat’s schedule. I wish I shared her optimism that more companies would be inspired to adopt data-minimization practices to avoid aiding government surveillance.</p><p>8/9/2025: <a href="https://www.pcmag.com/news/inside-black-hat-2025-network-security-operation-humans-are-still-a-problem" rel="nofollow noopener" target="_blank">Inside Black Hat’s Network Security Operation: Humans Are Still a Problem</a>, PCMag</p><p>After several years of writing about the penultimate panel in which Black Hat network admins relate how the event’s network worked and how badly some attendees behaved on it, I had the chance to quiz two of these experts beforehand. I should have done that sooner!</p><p>8/9/2025: <a href="https://www.pcmag.com/news/end-of-an-e-era-aol-to-end-dial-up-internet-access" rel="nofollow noopener" target="_blank">End of an E-Era: AOL to End Dial-Up Internet Access</a>, PCMag</p><p>I did not plan on working Saturday morning after the cognitive overload of Black Hat, but seeing tech journalist Ernie Smith’s <a href="https://bsky.app/profile/ernie.tedium.co/post/3lvwjugziec2f" rel="nofollow noopener" target="_blank">Bluesky post highlighting the impending demise of AOL’s dial-up access</a> left me feeling compelled as a Gen Xer to write about it. Unfortunately, my sleep debt may have caught up with me when I left two cringe-inducing typos in the same snakebit paragraph: spelling “America Online” as “American Online” and writing that the company’s 15th birthday happened in 2020, not 2000.</p><p><a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/aclu/" target="_blank">#ACLU</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/ai/" target="_blank">#AI</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/america-online-2/" target="_blank">#AmericaOnline</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/aol/" target="_blank">#AOL</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/black-hat/" target="_blank">#BlackHat</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/black-hat-noc/" target="_blank">#BlackHatNOC</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/cybersecurity/" target="_blank">#cybersecurity</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/dial-up/" target="_blank">#dialUp</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/fourth-amendment/" target="_blank">#FourthAmendment</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/gary-marcus/" target="_blank">#GaryMarcus</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/information-security/" target="_blank">#informationSecurity</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/infosec/" target="_blank">#infosec</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/jennifer-granick/" target="_blank">#JenniferGranick</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/las-vegas/" target="_blank">#LasVegas</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/t-mobile-fixed-wireless/" target="_blank">#TMobileFixedWireless</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/t-mobile-home-5g/" target="_blank">#TMobileHome5G</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/tech-privacy/" target="_blank">#techPrivacy</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://robpegoraro.com/tag/vegas/" target="_blank">#Vegas</a></p>
OTX Bot<p>APT Sidewinder Steal Login Credentials</p><p>A newly discovered sophisticated phishing campaign by the advanced persistent threat group APT Sidewinder targeting government and military institutions across multiple countries.</p><p>Pulse ID: 68994fa263e3fa36211418e2<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/68994fa263e3fa36211418e2" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/68994</span><span class="invisible">fa263e3fa36211418e2</span></a> <br>Pulse Author: cryptocti<br>Created: 2025-08-11 02:04:18</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/Government" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Government</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Military" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Military</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/Phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Phishing</span></a> <a href="https://social.raytec.co/tags/Sidewinder" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sidewinder</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/cryptocti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptocti</span></a></p>
OTX Bot<p>APT Sidewinder Steal Login Credentials</p><p>A newly discovered sophisticated phishing campaign by the advanced persistent threat group APT Sidewinder targeting government and military institutions across multiple countries.</p><p>Pulse ID: 68994fa386ec21c7b76e904f<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/68994fa386ec21c7b76e904f" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/68994</span><span class="invisible">fa386ec21c7b76e904f</span></a> <br>Pulse Author: cryptocti<br>Created: 2025-08-11 02:04:19</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/Government" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Government</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Military" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Military</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/Phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Phishing</span></a> <a href="https://social.raytec.co/tags/Sidewinder" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sidewinder</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/cryptocti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptocti</span></a></p>
urlDNA.io :verified:<p>Possible Phishing 🎣<br> on: ⚠️hxxps[:]//7832[.]weebly[.]com<br> 🧬 Analysis at: <a href="https://urldna.io/scan/689928823b7750000b973494" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">urldna.io/scan/689928823b77500</span><span class="invisible">00b973494</span></a><br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>phishing</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/urldna" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>urldna</span></a> <a href="https://infosec.exchange/tags/scam" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>scam</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
earthling<p>Social Engineering Hacking Systems, Nations, and Societies by Michael Erbschloe, 2019, CRC </p><p>This book analyzes the use of social engineering as a tool to hack random systems and target specific systems in several dimensions of society. It shows how social engineering techniques are employed well beyond what hackers do to penetrate computer systems. </p><p><span class="h-card" translate="no"><a href="https://a.gup.pe/u/bookstodon" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>bookstodon</span></a></span> <br><a href="https://mastodon.social/tags/books" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>books</span></a> <br><a href="https://mastodon.social/tags/nonfiction" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>nonfiction</span></a> <br><a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <br><a href="https://mastodon.social/tags/SocialEngineering" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SocialEngineering</span></a></p>
urlDNA.io :verified:<p>Possible Phishing 🎣<br> on: ⚠️hxxps[:]//thruswecentrememebrsbcglonoetrgfjd[.]weebly[.]com<br> 🧬 Analysis at: <a href="https://urldna.io/scan/689924b43b7750000b97342f" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">urldna.io/scan/689924b43b77500</span><span class="invisible">00b97342f</span></a><br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>phishing</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/urldna" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>urldna</span></a> <a href="https://infosec.exchange/tags/scam" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>scam</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
ABC Feeds<p>University of Western Australia suffers major data breach<br>By Mya Kordic</p><p>One of Australia's major universities has suffered a data breach that exposed the password information of thousands of staff and students.</p><p><a href="https://www.abc.net.au/news/2025-08-11/university-of-western-australia-uwa-suffers-major-data-breach/105636074" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">abc.net.au/news/2025-08-11/uni</span><span class="invisible">versity-of-western-australia-uwa-suffers-major-data-breach/105636074</span></a></p><p><a href="https://rssfeed.media/tags/CyberCrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberCrime</span></a> <a href="https://rssfeed.media/tags/Universities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Universities</span></a> <a href="https://rssfeed.media/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://rssfeed.media/tags/MyaKordic" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MyaKordic</span></a></p>
Script Kiddie<p><strong>LoL - I scripted too much outside the box ;)</strong></p> <p><a href="https://anonsys.net/display/bf69967c-9168-994d-bc0b-94c436963294" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">anonsys.net/display/bf69967c-9</span><span class="invisible">168-994d-bc0b-94c436963294</span></a></p>
Conan the Sysadmin<p>Guilds offer <a href="https://mstdn.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> warrior badges. If you desire one, learn how to communicate across vast distances, and prepare to be asked about ancient and eldritch mechanisms. <a href="https://cromwell-intl.com/cybersecurity/isc2-cissp/domain-4-communication-network-security.html?s=mc" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cromwell-intl.com/cybersecurit</span><span class="invisible">y/isc2-cissp/domain-4-communication-network-security.html?s=mc</span></a></p>
rexi<p><a href="https://www.nextgov.com/cybersecurity/2025/08/small-defense-industrial-base-firms-pose-tempting-targets-nation-state-hackers-nsa-official-says/407282/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">nextgov.com/cybersecurity/2025</span><span class="invisible">/08/small-defense-industrial-base-firms-pose-tempting-targets-nation-state-hackers-nsa-official-says/407282/</span></a></p><p>"…they often think that what they do is not important enough to be targeted. But when you have the significant resources like that to conduct mass scanning and mass exploitation, there is no company and no target too small…” so Bailey Bickley, chief of Defense Industrial Base defense at the <a href="https://mastodon.social/tags/NSA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NSA</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> Collaboration Center,</p><p>“They’re not thinking about two-year-old vulnerabilities. They’re thinking about building the best antenna for <a href="https://mastodon.social/tags/DOD" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DOD</span></a> that money can buy.”</p>
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2025-8824 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2025-8824" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-8824</span></a></p><p>Linksys - RE6250</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a></p>
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2025-8823 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2025-8823" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-8823</span></a></p><p>Linksys - RE6250</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a></p>
urlDNA.io :verified:<p>Possible Phishing 🎣<br> on: ⚠️hxxps[:]//0393obr[.]weebly[.]com<br> 🧬 Analysis at: <a href="https://urldna.io/scan/68992c913b7750000b9734eb" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">urldna.io/scan/68992c913b77500</span><span class="invisible">00b9734eb</span></a><br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>phishing</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/urldna" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>urldna</span></a> <a href="https://infosec.exchange/tags/scam" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>scam</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
Alonso Caballero / ReYDeS🆓 Webinar Gratuito: "REMnux" 🗓️Miércoles 20 de Agosto del 2025. De 10:00 am a 10:45 am (UTC -05:00). Registro libre: https://www.reydes.com/e/eventos #cybersecurity #hacking #redteam #forensics #dfir #osint
CTI.FYI<p>🚨New ransom group blog post!🚨</p><p>Group name: braincipher<br>Post title: VIRTUALWEB.US<br>Info: <a href="https://cti.fyi/groups/braincipher.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">cti.fyi/groups/braincipher.html</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/cti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cti</span></a> <a href="https://infosec.exchange/tags/threatintelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintelligence</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
urlDNA.io :verified:<p>Possible Phishing 🎣<br> on: ⚠️hxxps[:]//uminac[.]weebly[.]com<br> 🧬 Analysis at: <a href="https://urldna.io/scan/6899287e3b7750000c2e974f" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">urldna.io/scan/6899287e3b77500</span><span class="invisible">00c2e974f</span></a><br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>phishing</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/urldna" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>urldna</span></a> <a href="https://infosec.exchange/tags/scam" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>scam</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
Pyrzout :vm:<p>Bouygues Telecom Hit by Cyberattack, 6.4 Million Customers Affected <a href="https://hackread.com/bouygues-telecom-cyberattack-6-4m-customers-affected/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/bouygues-telecom-</span><span class="invisible">cyberattack-6-4m-customers-affected/</span></a> <a href="https://social.skynetcloud.site/tags/BouyguesTelecom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BouyguesTelecom</span></a> <a href="https://social.skynetcloud.site/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttacks</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.skynetcloud.site/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://social.skynetcloud.site/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.skynetcloud.site/tags/Bouygues" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Bouygues</span></a> <a href="https://social.skynetcloud.site/tags/Privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Privacy</span></a> <a href="https://social.skynetcloud.site/tags/France" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>France</span></a></p>
Pyrzout :vm:<p>AgentFlayer 0-click exploit abuses ChatGPT Connectors to Steal 3rd-party app data <a href="https://hackread.com/agentflayer-0-click-exploit-chatgpt-connectors-steal-data/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/agentflayer-0-cli</span><span class="invisible">ck-exploit-chatgpt-connectors-steal-data/</span></a> <a href="https://social.skynetcloud.site/tags/ArtificialIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ArtificialIntelligence</span></a> <a href="https://social.skynetcloud.site/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/AgentFlayer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AgentFlayer</span></a> <a href="https://social.skynetcloud.site/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.skynetcloud.site/tags/BlackHat" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BlackHat</span></a> <a href="https://social.skynetcloud.site/tags/EchoLeak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EchoLeak</span></a> <a href="https://social.skynetcloud.site/tags/ChatGPT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ChatGPT</span></a> <a href="https://social.skynetcloud.site/tags/Zenity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Zenity</span></a> <a href="https://social.skynetcloud.site/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a></p>