Kid@sh.itjust.worksMEnglish · 6 hours agoChrome 136 fixes 20-year browser history privacy riskplus-squarewww.bleepingcomputer.comexternal-linkmessage-square2fedilinkarrow-up18arrow-down10
arrow-up18arrow-down1external-linkChrome 136 fixes 20-year browser history privacy riskplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 6 hours agomessage-square2fedilink
Kid@sh.itjust.worksMEnglish · 6 hours agoSSL Certificate Validity Reduced to 47 Days After Apple Proposalplus-squaresecurityonline.infoexternal-linkmessage-square9fedilinkarrow-up119arrow-down13
arrow-up116arrow-down1external-linkSSL Certificate Validity Reduced to 47 Days After Apple Proposalplus-squaresecurityonline.infoKid@sh.itjust.worksMEnglish · 6 hours agomessage-square9fedilink
Kid@sh.itjust.worksMEnglish · 6 hours agoData Breach at Planned Parenthood Lab Partner Exposes Info of 1.6Mplus-squarehackread.comexternal-linkmessage-square0fedilinkarrow-up113arrow-down10
arrow-up113arrow-down1external-linkData Breach at Planned Parenthood Lab Partner Exposes Info of 1.6Mplus-squarehackread.comKid@sh.itjust.worksMEnglish · 6 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 7 hours agoChina Admitted to Volt Typhoon Cyberattacks on US Critical Infrastructure: Reportplus-squarewww.securityweek.comexternal-linkmessage-square0fedilinkarrow-up113arrow-down11
arrow-up112arrow-down1external-linkChina Admitted to Volt Typhoon Cyberattacks on US Critical Infrastructure: Reportplus-squarewww.securityweek.comKid@sh.itjust.worksMEnglish · 7 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 6 hours agoSouth African telecom provider Cell C disclosed a data breachplus-squaresecurityaffairs.comexternal-linkmessage-square0fedilinkarrow-up17arrow-down10
arrow-up17arrow-down1external-linkSouth African telecom provider Cell C disclosed a data breachplus-squaresecurityaffairs.comKid@sh.itjust.worksMEnglish · 6 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 7 hours agoTROX Stealer: A deep dive into a new Malware as a Service (MaaS) attack campaignplus-squaresublime.securityexternal-linkmessage-square0fedilinkarrow-up15arrow-down10
arrow-up15arrow-down1external-linkTROX Stealer: A deep dive into a new Malware as a Service (MaaS) attack campaignplus-squaresublime.securityKid@sh.itjust.worksMEnglish · 7 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 7 hours agoGoPhish Infrastructure Targets Polish Energy and Governmentplus-squarehunt.ioexternal-linkmessage-square0fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkGoPhish Infrastructure Targets Polish Energy and Governmentplus-squarehunt.ioKid@sh.itjust.worksMEnglish · 7 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 7 hours agoFortinet Warns Attackers Retain FortiGate Access Post-Patching via SSL-VPN Symlink Exploitplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkFortinet Warns Attackers Retain FortiGate Access Post-Patching via SSL-VPN Symlink Exploitplus-squarethehackernews.comKid@sh.itjust.worksMEnglish · 7 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 7 hours agoRussia’s Storm-2372 Hits Orgs with MFA Bypass via Device Code Phishingplus-squarehackread.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkRussia’s Storm-2372 Hits Orgs with MFA Bypass via Device Code Phishingplus-squarehackread.comKid@sh.itjust.worksMEnglish · 7 hours agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 7 hours agoWolters Kluwer allegedly hit by data breach, threatening Fortune 500 firmsplus-squarecybernews.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkWolters Kluwer allegedly hit by data breach, threatening Fortune 500 firmsplus-squarecybernews.comKid@sh.itjust.worksMEnglish · 7 hours agomessage-square0fedilink
Nemeski@lemm.eeEnglish · 2 days agoMicrosoft: Windows 'inetpub' folder created by security fix, don’t deleteplus-squarewww.bleepingcomputer.comexternal-linkmessage-square22fedilinkarrow-up148arrow-down11
arrow-up147arrow-down1external-linkMicrosoft: Windows 'inetpub' folder created by security fix, don’t deleteplus-squarewww.bleepingcomputer.comNemeski@lemm.eeEnglish · 2 days agomessage-square22fedilink
Nemeski@lemm.eeEnglish · 2 days agoAI-hallucinated code dependencies become new supply chain riskplus-squarewww.bleepingcomputer.comexternal-linkmessage-square3fedilinkarrow-up163arrow-down10
arrow-up163arrow-down1external-linkAI-hallucinated code dependencies become new supply chain riskplus-squarewww.bleepingcomputer.comNemeski@lemm.eeEnglish · 2 days agomessage-square3fedilink
Nemeski@lemm.eeEnglish · 2 days agoMicrosoft Defender will isolate undiscovered endpoints to block attacksplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up18arrow-down10
arrow-up18arrow-down1external-linkMicrosoft Defender will isolate undiscovered endpoints to block attacksplus-squarewww.bleepingcomputer.comNemeski@lemm.eeEnglish · 2 days agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 4 days ago17,000,000 GrubHub passwords and other data exposed, hackers claimplus-squarecybernews.comexternal-linkmessage-square8fedilinkarrow-up144arrow-down11
arrow-up143arrow-down1external-link17,000,000 GrubHub passwords and other data exposed, hackers claimplus-squarecybernews.comKid@sh.itjust.worksMEnglish · 4 days agomessage-square8fedilink
Kid@sh.itjust.worksMEnglish · 3 days agoU.S. CISA adds Linux Kernel flaws to its Known Exploited Vulnerabilities catalogplus-squaresecurityaffairs.comexternal-linkmessage-square4fedilinkarrow-up144arrow-down10
arrow-up144arrow-down1external-linkU.S. CISA adds Linux Kernel flaws to its Known Exploited Vulnerabilities catalogplus-squaresecurityaffairs.comKid@sh.itjust.worksMEnglish · 3 days agomessage-square4fedilink
Kid@sh.itjust.worksMEnglish · 3 days agoPhishing kits now vet victims in real-time before stealing credentialsplus-squarewww.bleepingcomputer.comexternal-linkmessage-square1fedilinkarrow-up116arrow-down10
arrow-up116arrow-down1external-linkPhishing kits now vet victims in real-time before stealing credentialsplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 3 days agomessage-square1fedilink
Kid@sh.itjust.worksMEnglish · 3 days agoIncomplete NVIDIA Patch to CVE-2024-0132 Exposes AI Infrastructure and Data to Critical Risksplus-squarewww.trendmicro.comexternal-linkmessage-square0fedilinkarrow-up111arrow-down10
arrow-up111arrow-down1external-linkIncomplete NVIDIA Patch to CVE-2024-0132 Exposes AI Infrastructure and Data to Critical Risksplus-squarewww.trendmicro.comKid@sh.itjust.worksMEnglish · 3 days agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 3 days agoJenkins Docker Images Vulnerable to SSH Host Key Reuseplus-squaresecurityonline.infoexternal-linkmessage-square0fedilinkarrow-up110arrow-down10
arrow-up110arrow-down1external-linkJenkins Docker Images Vulnerable to SSH Host Key Reuseplus-squaresecurityonline.infoKid@sh.itjust.worksMEnglish · 3 days agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 3 days agoHackers exploit WordPress plugin auth bypass hours after disclosureplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up110arrow-down10
arrow-up110arrow-down1external-linkHackers exploit WordPress plugin auth bypass hours after disclosureplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 3 days agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 4 days agoGoogle fixes two actively exploited zero-day vulnerabilities in Androidplus-squarewww.malwarebytes.comexternal-linkmessage-square1fedilinkarrow-up140arrow-down10
arrow-up140arrow-down1external-linkGoogle fixes two actively exploited zero-day vulnerabilities in Androidplus-squarewww.malwarebytes.comKid@sh.itjust.worksMEnglish · 4 days agomessage-square1fedilink