Kid@sh.itjust.worksMEnglish · 1 day agoNearly 94 Billion Stolen Cookies Found on Dark Webplus-squarehackread.comexternal-linkmessage-square4fedilinkarrow-up131arrow-down11
arrow-up130arrow-down1external-linkNearly 94 Billion Stolen Cookies Found on Dark Webplus-squarehackread.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square4fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoBooking.com reservation abused as cybercriminals steal from travelers | Malwarebytesplus-squarewww.malwarebytes.comexternal-linkmessage-square0fedilinkarrow-up123arrow-down10
arrow-up123arrow-down1external-linkBooking.com reservation abused as cybercriminals steal from travelers | Malwarebytesplus-squarewww.malwarebytes.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoFBI: BADBOX 2.0 Android malware infects millions of consumer devicesplus-squarewww.bleepingcomputer.comexternal-linkmessage-square2fedilinkarrow-up18arrow-down10
arrow-up18arrow-down1external-linkFBI: BADBOX 2.0 Android malware infects millions of consumer devicesplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square2fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoU.S. CISA adds Google Chromium V8 flaw to its Known Exploited Vulnerabilities catalogplus-squaresecurityaffairs.comexternal-linkmessage-square1fedilinkarrow-up117arrow-down10
arrow-up117arrow-down1external-linkU.S. CISA adds Google Chromium V8 flaw to its Known Exploited Vulnerabilities catalogplus-squaresecurityaffairs.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square1fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoPro-Russia group hits Ukraine with fresh wiper malware • The Registerplus-squarewww.theregister.comexternal-linkmessage-square0fedilinkarrow-up112arrow-down10
arrow-up112arrow-down1external-linkPro-Russia group hits Ukraine with fresh wiper malware • The Registerplus-squarewww.theregister.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoScattered Spider Uses Tech Vendor Impersonation to Target Helpdesks - Infosecurity Magazineplus-squarewww.infosecurity-magazine.comexternal-linkmessage-square0fedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkScattered Spider Uses Tech Vendor Impersonation to Target Helpdesks - Infosecurity Magazineplus-squarewww.infosecurity-magazine.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoPopular Chrome Extensions Leak API Keys, User Data via HTTP and Hard-Coded Credentialsplus-squarethehackernews.comexternal-linkmessage-square1fedilinkarrow-up114arrow-down10
arrow-up114arrow-down1external-linkPopular Chrome Extensions Leak API Keys, User Data via HTTP and Hard-Coded Credentialsplus-squarethehackernews.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square1fedilink
Kid@sh.itjust.worksMEnglish · 2 days agoHackers Leak 86 Million AT&T Records with Decrypted SSNsplus-squarehackread.comexternal-linkmessage-square15fedilinkarrow-up190arrow-down10
arrow-up190arrow-down1external-linkHackers Leak 86 Million AT&T Records with Decrypted SSNsplus-squarehackread.comKid@sh.itjust.worksMEnglish · 2 days agomessage-square15fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoNew Chaos RAT Targets Linux and Windows Users to Steal Sensitive Datagbhackers.comexternal-linkmessage-square0fedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkNew Chaos RAT Targets Linux and Windows Users to Steal Sensitive Datagbhackers.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoOld AT&T data leak repackaged to link SSNs, DOBs to 49M phone numbersplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up110arrow-down10
arrow-up110arrow-down1external-linkOld AT&T data leak repackaged to link SSNs, DOBs to 49M phone numbersplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoHPE Insight Remote Support Vulnerability Let Attackers Execute Remote Codeplus-squarecybersecuritynews.comexternal-linkmessage-square0fedilinkarrow-up15arrow-down10
arrow-up15arrow-down1external-linkHPE Insight Remote Support Vulnerability Let Attackers Execute Remote Codeplus-squarecybersecuritynews.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoKettering Health confirms Interlock ransomware behind cyberattackplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up14arrow-down10
arrow-up14arrow-down1external-linkKettering Health confirms Interlock ransomware behind cyberattackplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoNew Zero-Click iPhone Exploit “NICKNAME” Targeted High-Profile Individuals Across the US and EUplus-squaresecurityonline.infoexternal-linkmessage-square0fedilinkarrow-up17arrow-down10
arrow-up17arrow-down1external-linkNew Zero-Click iPhone Exploit “NICKNAME” Targeted High-Profile Individuals Across the US and EUplus-squaresecurityonline.infoKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoAI-Powered Website Cloning: Same Tool Enables Automated Phishing at Scaleplus-squarewww.netcraft.comexternal-linkmessage-square0fedilinkarrow-up17arrow-down10
arrow-up17arrow-down1external-linkAI-Powered Website Cloning: Same Tool Enables Automated Phishing at Scaleplus-squarewww.netcraft.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoUnsecured Database Exposes Data of 3.6 Million Passion.io Creatorsplus-squarehackread.comexternal-linkmessage-square0fedilinkarrow-up15arrow-down10
arrow-up15arrow-down1external-linkUnsecured Database Exposes Data of 3.6 Million Passion.io Creatorsplus-squarehackread.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Pro@programming.devEnglish · 2 days agoMore than a hundred backdoored malware repos traced to single GitHub userplus-squarenews.sophos.comexternal-linkmessage-square1fedilinkarrow-up134arrow-down10
arrow-up134arrow-down1external-linkMore than a hundred backdoored malware repos traced to single GitHub userplus-squarenews.sophos.comPro@programming.devEnglish · 2 days agomessage-square1fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoCritical Fortinet flaws now exploited in Qilin ransomware attacksplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkCritical Fortinet flaws now exploited in Qilin ransomware attacksplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoIranian APT 'BladedFeline' Hides in Network for 8 Yearsplus-squarewww.darkreading.comexternal-linkmessage-square0fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkIranian APT 'BladedFeline' Hides in Network for 8 Yearsplus-squarewww.darkreading.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoProxy Services Feast on Ukraine’s IP Address Exodus – Krebs on Securityplus-squarekrebsonsecurity.comexternal-linkmessage-square0fedilinkarrow-up14arrow-down11
arrow-up13arrow-down1external-linkProxy Services Feast on Ukraine’s IP Address Exodus – Krebs on Securityplus-squarekrebsonsecurity.comKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink
Kid@sh.itjust.worksMEnglish · 1 day agoUK tax authority reveals scammers stole £47 million | The Record from Recorded Future Newsplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkUK tax authority reveals scammers stole £47 million | The Record from Recorded Future Newsplus-squaretherecord.mediaKid@sh.itjust.worksMEnglish · 1 day agomessage-square0fedilink