Kid@sh.itjust.worksMEnglish · 4 hours agoWhatsApp patches View Once flaw exposing vanishing mediaplus-squarewww.theregister.comexternal-linkmessage-square1fedilinkarrow-up17arrow-down10
arrow-up17arrow-down1external-linkWhatsApp patches View Once flaw exposing vanishing mediaplus-squarewww.theregister.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square1fedilink
Kid@sh.itjust.worksMEnglish · 2 hours agoMicrosoft 365 outage takes down Office web apps, admin centerplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up18arrow-down10
arrow-up18arrow-down1external-linkMicrosoft 365 outage takes down Office web apps, admin centerplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 2 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 4 hours agoRussian hacktivists target oil, gas and water sectors worldwideplus-squarewww.scworld.comexternal-linkmessage-square1fedilinkarrow-up18arrow-down12
arrow-up16arrow-down1external-linkRussian hacktivists target oil, gas and water sectors worldwideplus-squarewww.scworld.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square1fedilink
Kid@sh.itjust.worksMEnglish · 4 hours agoMysterious Drone-Like Objects Disrupting Electronics in New Jerseyplus-squarewww.cybersecurity-insiders.comexternal-linkmessage-square1fedilinkarrow-up110arrow-down12
arrow-up18arrow-down1external-linkMysterious Drone-Like Objects Disrupting Electronics in New Jerseyplus-squarewww.cybersecurity-insiders.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square1fedilink
Kid@sh.itjust.worksMEnglish · 4 hours agoOpenWrt supply chain attack scare prompts urgent upgradesplus-squarewww.theregister.comexternal-linkmessage-square0fedilinkarrow-up17arrow-down11
arrow-up16arrow-down1external-linkOpenWrt supply chain attack scare prompts urgent upgradesplus-squarewww.theregister.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 4 hours agoDeloitte responds to ransomware claims, says one client system involvedplus-squarewww.scworld.comexternal-linkmessage-square0fedilinkarrow-up14arrow-down10
arrow-up14arrow-down1external-linkDeloitte responds to ransomware claims, says one client system involvedplus-squarewww.scworld.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 4 hours agoRansomware attack hits leading heart surgery device makerplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up14arrow-down10
arrow-up14arrow-down1external-linkRansomware attack hits leading heart surgery device makerplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 4 hours agoOngoing Phishing and Malware Campaigns in December 2024plus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkOngoing Phishing and Malware Campaigns in December 2024plus-squarethehackernews.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 4 hours agoMicrosoft NTLM Zero-Day to Remain Unpatched Until Aprilplus-squarewww.darkreading.comexternal-linkmessage-square0fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkMicrosoft NTLM Zero-Day to Remain Unpatched Until Aprilplus-squarewww.darkreading.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 4 hours ago'Operation Digital Eye' Attack Targets European IT Orgsplus-squarewww.darkreading.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-link'Operation Digital Eye' Attack Targets European IT Orgsplus-squarewww.darkreading.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 4 hours agoRadiant links $50 million crypto heist to North Korean hackersplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkRadiant links $50 million crypto heist to North Korean hackersplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 4 hours agomessage-square0fedilink
BrikoX@lemmy.zipEnglish · 1 day agoDaMAgeCard SD Express card vulnerability leverages the privileged access that PCIe provides — bypasses traditional software-based security mechanismsplus-squarewww.tomshardware.comexternal-linkmessage-square5fedilinkarrow-up132arrow-down11
arrow-up131arrow-down1external-linkDaMAgeCard SD Express card vulnerability leverages the privileged access that PCIe provides — bypasses traditional software-based security mechanismsplus-squarewww.tomshardware.comBrikoX@lemmy.zipEnglish · 1 day agomessage-square5fedilink
Kid@sh.itjust.worksMEnglish · 21 hours agoRomanian energy supplier Electrica hit by ransomware attackplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up110arrow-down10
arrow-up110arrow-down1external-linkRomanian energy supplier Electrica hit by ransomware attackplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 21 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoNew DroidBot Android Spyware Targeting Banking and Crypto Usersplus-squarehackread.comexternal-linkmessage-square0fedilinkarrow-up116arrow-down10
arrow-up116arrow-down1external-linkNew DroidBot Android Spyware Targeting Banking and Crypto Usersplus-squarehackread.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoTexas Teen Arrested for Scattered Spider Telecom Hacksplus-squarewww.darkreading.comexternal-linkmessage-square0fedilinkarrow-up116arrow-down10
arrow-up116arrow-down1external-linkTexas Teen Arrested for Scattered Spider Telecom Hacksplus-squarewww.darkreading.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoSocks5Systemz Botnet Powers Illegal Proxy Service with 85,000+ Hacked Devicesplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up115arrow-down10
arrow-up115arrow-down1external-linkSocks5Systemz Botnet Powers Illegal Proxy Service with 85,000+ Hacked Devicesplus-squarethehackernews.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoNew Transaction-Relay Jamming Vulnerability Let Attackers Exploits Bitcoin Nodesplus-squaregbhackers.comexternal-linkmessage-square0fedilinkarrow-up113arrow-down10
arrow-up113arrow-down1external-linkNew Transaction-Relay Jamming Vulnerability Let Attackers Exploits Bitcoin Nodesplus-squaregbhackers.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoRussian Hacktivists Target Energy And Water Infrastructureplus-squarecyble.comexternal-linkmessage-square0fedilinkarrow-up110arrow-down10
arrow-up110arrow-down1external-linkRussian Hacktivists Target Energy And Water Infrastructureplus-squarecyble.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoRedLine info-stealer campaign targets Russian businessesplus-squaresecurityaffairs.comexternal-linkmessage-square0fedilinkarrow-up18arrow-down10
arrow-up18arrow-down1external-linkRedLine info-stealer campaign targets Russian businessesplus-squaresecurityaffairs.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
BrikoX@lemmy.zipEnglish · 2 days agoZero-day Windows NTLM hash vulnerability gets patched by third-party —credentials can be hijacked by merely viewing a malicious file in File Explorerplus-squarewww.tomshardware.comexternal-linkmessage-square0fedilinkarrow-up182arrow-down11
arrow-up181arrow-down1external-linkZero-day Windows NTLM hash vulnerability gets patched by third-party —credentials can be hijacked by merely viewing a malicious file in File Explorerplus-squarewww.tomshardware.comBrikoX@lemmy.zipEnglish · 2 days agomessage-square0fedilink