IllNess@infosec.pubEnglish · 1 month agoNew Bluetooth Vulnerability Leak, Your Passcode to Hackers During Pairingplus-squaregbhackers.comexternal-linkmessage-square2fedilinkarrow-up116arrow-down11
arrow-up115arrow-down1external-linkNew Bluetooth Vulnerability Leak, Your Passcode to Hackers During Pairingplus-squaregbhackers.comIllNess@infosec.pubEnglish · 1 month agomessage-square2fedilink
IllNess@infosec.pubEnglish · 1 month agoCISA Plan Aligns Cybersecurity Across Federal Agenciesplus-squarewww.darkreading.comexternal-linkmessage-square3fedilinkarrow-up120arrow-down11
arrow-up119arrow-down1external-linkCISA Plan Aligns Cybersecurity Across Federal Agenciesplus-squarewww.darkreading.comIllNess@infosec.pubEnglish · 1 month agomessage-square3fedilink
IllNess@infosec.pubEnglish · 1 month agoGlobal infostealer malware operation targets crypto users, gamersplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up112arrow-down10
arrow-up112arrow-down1external-linkGlobal infostealer malware operation targets crypto users, gamersplus-squarewww.bleepingcomputer.comIllNess@infosec.pubEnglish · 1 month agomessage-square0fedilink
kryllic@programming.devEnglish · 2 months ago1.3 million Android-based TV boxes backdoored; researchers still don’t know howplus-squarearstechnica.comexternal-linkmessage-square1fedilinkarrow-up126arrow-down12
arrow-up124arrow-down1external-link1.3 million Android-based TV boxes backdoored; researchers still don’t know howplus-squarearstechnica.comkryllic@programming.devEnglish · 2 months agomessage-square1fedilink
IllNess@infosec.pubEnglish · 2 months agoBug Left Some Windows PCs Dangerously Unpatched – Krebs on Securityplus-squarekrebsonsecurity.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down11
arrow-up11arrow-down1external-linkBug Left Some Windows PCs Dangerously Unpatched – Krebs on Securityplus-squarekrebsonsecurity.comIllNess@infosec.pubEnglish · 2 months agomessage-square0fedilink
IllNess@infosec.pubEnglish · 2 months agoTransport for London staff faces systems disruptions after cyberattackplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up19arrow-down10
arrow-up19arrow-down1external-linkTransport for London staff faces systems disruptions after cyberattackplus-squarewww.bleepingcomputer.comIllNess@infosec.pubEnglish · 2 months agomessage-square0fedilink
IllNess@infosec.pubEnglish · 2 months agoNorth Korean Threat Actors Deploy COVERTCATCH Malware via LinkedIn Job Scamsplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up135arrow-down12
arrow-up133arrow-down1external-linkNorth Korean Threat Actors Deploy COVERTCATCH Malware via LinkedIn Job Scamsplus-squarethehackernews.comIllNess@infosec.pubEnglish · 2 months agomessage-square0fedilink
IllNess@infosec.pubEnglish · 2 months agoMalvertising Campaign Phishes Lowe's Employeesplus-squarewww.darkreading.comexternal-linkmessage-square0fedilinkarrow-up115arrow-down10
arrow-up115arrow-down1external-linkMalvertising Campaign Phishes Lowe's Employeesplus-squarewww.darkreading.comIllNess@infosec.pubEnglish · 2 months agomessage-square0fedilink
IllNess@infosec.pubEnglish · 2 months agoApache fixes critical OFBiz remote code execution vulnerabilityplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up14arrow-down10
arrow-up14arrow-down1external-linkApache fixes critical OFBiz remote code execution vulnerabilityplus-squarewww.bleepingcomputer.comIllNess@infosec.pubEnglish · 2 months agomessage-square0fedilink
IllNess@infosec.pubEnglish · 2 months agoVMWare releases Fusion vulnerability with 8.8 ratingplus-squarecyberscoop.comexternal-linkmessage-square1fedilinkarrow-up15arrow-down11
arrow-up14arrow-down1external-linkVMWare releases Fusion vulnerability with 8.8 ratingplus-squarecyberscoop.comIllNess@infosec.pubEnglish · 2 months agomessage-square1fedilink
IllNess@infosec.pubEnglish · 2 months agoHackers Use Fake GlobalProtect VPN Software in New WikiLoader Malware Attackplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up18arrow-down10
arrow-up18arrow-down1external-linkHackers Use Fake GlobalProtect VPN Software in New WikiLoader Malware Attackplus-squarethehackernews.comIllNess@infosec.pubEnglish · 2 months agomessage-square0fedilink
IllNess@infosec.pubEnglish · 2 months agoFTC: Over $110 million lost to Bitcoin ATM scams in 2023plus-squarewww.bleepingcomputer.comexternal-linkmessage-square7fedilinkarrow-up132arrow-down11
arrow-up131arrow-down1external-linkFTC: Over $110 million lost to Bitcoin ATM scams in 2023plus-squarewww.bleepingcomputer.comIllNess@infosec.pubEnglish · 2 months agomessage-square7fedilink
IllNess@infosec.pubEnglish · 2 months agoNew Flaws in Microsoft macOS Apps Could Allow Hackers to Gain Unrestricted Accessplus-squarethehackernews.comexternal-linkmessage-square1fedilinkarrow-up117arrow-down10
arrow-up117arrow-down1external-linkNew Flaws in Microsoft macOS Apps Could Allow Hackers to Gain Unrestricted Accessplus-squarethehackernews.comIllNess@infosec.pubEnglish · 2 months agomessage-square1fedilink
IllNess@infosec.pubEnglish · 2 months agoNew Rust-Based Ransomware Cicada3301 Targets Windows and Linux Systemsplus-squarethehackernews.comexternal-linkmessage-square2fedilinkarrow-up114arrow-down10
arrow-up114arrow-down1external-linkNew Rust-Based Ransomware Cicada3301 Targets Windows and Linux Systemsplus-squarethehackernews.comIllNess@infosec.pubEnglish · 2 months agomessage-square2fedilink
IllNess@infosec.pubEnglish · 2 months agoD-Link says it is not fixing four RCE flaws in DIR-846W routersplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up117arrow-down10
arrow-up117arrow-down1external-linkD-Link says it is not fixing four RCE flaws in DIR-846W routersplus-squarewww.bleepingcomputer.comIllNess@infosec.pubEnglish · 2 months agomessage-square0fedilink
IllNess@infosec.pubEnglish · 2 months agoDocker-OSX image used for security research hit by Apple DMCA takedownplus-squarewww.bleepingcomputer.comexternal-linkmessage-square1fedilinkarrow-up125arrow-down10
arrow-up125arrow-down1external-linkDocker-OSX image used for security research hit by Apple DMCA takedownplus-squarewww.bleepingcomputer.comIllNess@infosec.pubEnglish · 2 months agomessage-square1fedilink
IllNess@infosec.pubEnglish · 2 months agoResearchers find SQL injection to bypass airport TSA security checksplus-squarewww.bleepingcomputer.comexternal-linkmessage-square8fedilinkarrow-up154arrow-down11
arrow-up153arrow-down1external-linkResearchers find SQL injection to bypass airport TSA security checksplus-squarewww.bleepingcomputer.comIllNess@infosec.pubEnglish · 2 months agomessage-square8fedilink
IllNess@infosec.pubEnglish · 2 months agoNorth Korean hackers exploit Chrome zero-day to deploy rootkitplus-squarewww.bleepingcomputer.comexternal-linkmessage-square2fedilinkarrow-up129arrow-down10
arrow-up129arrow-down1external-linkNorth Korean hackers exploit Chrome zero-day to deploy rootkitplus-squarewww.bleepingcomputer.comIllNess@infosec.pubEnglish · 2 months agomessage-square2fedilink
IllNess@infosec.pubEnglish · 2 months agoCommercial Spyware Vendors Have a Copycat in Top Russian APTplus-squarewww.darkreading.comexternal-linkmessage-square0fedilinkarrow-up18arrow-down10
arrow-up18arrow-down1external-linkCommercial Spyware Vendors Have a Copycat in Top Russian APTplus-squarewww.darkreading.comIllNess@infosec.pubEnglish · 2 months agomessage-square0fedilink
IllNess@infosec.pubEnglish · 2 months agoFBI: RansomHub ransomware breached 210 victims since Februaryplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up14arrow-down10
arrow-up14arrow-down1external-linkFBI: RansomHub ransomware breached 210 victims since Februaryplus-squarewww.bleepingcomputer.comIllNess@infosec.pubEnglish · 2 months agomessage-square0fedilink