Microsoft drops Israel's surveillance contract that allowed intel services to process data from intercepted phone calls and messages sent across Palestine
blogs.microsoft.com/on-the-iss…
Update on ongoing Microsoft review - Microsoft On the Issues
Brad Smith, Vice Chair & President, shared the below communication with Microsoft employees this morning. I want to let you know that Microsoft has ceased and disabled a set of services to a unit within the Israel Ministry of Defense (IMOD).Brad Smith (Microsoft)
reshared this
Koi Security claims to have spotted the world's first malicious MCP server that secretly copies and stealers all emails passing through a Postmark server
reshared this
More than 10,600 Ollama LLM-hosting servers are exposed on the internet: censys.com/blog/ollama-drama-i…
Almost 4,800 Firebase databases exposed on the internet and leaking their data: ice0.blog/docs/openfirebase
SCCM Security Research Documentation
Guide to exploiting System Center Configuration Manager (SCCM) vulnerabilities and misconfigurations in Active Directory environments.Mike Oude Reimer
reshared this
Hi, SAP!
It's me, the EU! You haven't visited or written in a while!
What's up?!?!?!
ec.europa.eu/commission/pressc…
Commission opens investigation into possible anticompetitive practices by SAP regarding maintenance and support services for its popular business management software
The European Commission has opened a formal investigation to assess whether SAP may have distorted competition in the aftermarket for maintenance and support services related to an on-premises type ofEuropean Commission - European Commission
reshared this
Here's some crypto-stealing malware on Rust's Crates package repo.... just in case you're waiting for the PyPI and npm ones to show up
blog.rust-lang.org/2025/09/24/…
socket.dev/blog/two-malicious-…
crates.io: Malicious crates faster_log and async_println | Rust Blog
Empowering everyone to build reliable and efficient software.blog.rust-lang.org
reshared this
DomainTools has a good profile on Salt Typhoon, the Chinese APT that hacked over a dozen US telcos at the end of last year. It's actually a very old and sprawling APT, involving everything from MSS supervisors to front companies and contractors.
dti.domaintools.com/inside-sal…
Inside Salt Typhoon: China’s State-Corporate Advanced Persistent Threat - DomainTools Investigations | DTI
Salt Typhoon is a Chinese state-sponsored cyber threat group aligned with the Ministry of State Security (MSS), specializing in long-term espionage operations targeting global telecommunications infrastructure.DomainTools Investigations | DTI
reshared this
Eight orgs involved in FOSS and package repos have asked for more support for package repos because of the skyrocketing costs for hosting everyone's code
"In effect, public registries have become free global CDNs for commercial vendors."
reshared this
A love story:
-17yo Romanian teens sends bomb threats to hundreds of US schools
-US charges him
-Romania refuses extradition
-Teen sends mass-shooting threats to hundreds of Romanian schools
hotnews.ro/cine-este-tanarul-s…
Cine este tânărul suspectat că a trimis mesajele de ameninţare către sute de școli și spitale din România / FBI l-a acuzat că a trimis sute de amenințări cu bombă și unor instituții din SUA. De ce a refuzat România să-l extrădeze
Tânărul de 17 ani suspectat că a trimis către sute de școli și spitale din România mesaje în care amenința că va comite „un adevărat masacru” a fost acuzat șiMona Hera (HotNews.ro)
reshared this
-US raids SIM farm in New York
-EU airport disruptions caused by ransomware
-Thieves steal gold from French museum after cyberattack
-SonicWall firmware update removes rootkit
-Jaguar ransomware incident extends to October
-Breach at car giant Stellantis
-Circle K hack upends Hong Kong operations
-South Korean asset management firms hacked
-UXLINK hacker gets phished, loses funds
-Kirk doxing app leaks user data
Podcast: risky.biz/RBNEWS482/
Newsletter: news.risky.biz/risky-bulletin-…
Risky Bulletin: US raids SIM farm in New York
In other news: EU airport disruptions caused by ransomware; thieves steal gold from French museum after cyberattack; SonicWall firmware update removes rootkit.Catalin Cimpanu (Risky.Biz)
reshared this
-TikTok to retrain algorithm on US data (yuck)
-CISA 2015 renewal unlikely
-Russia wants to minimize data collection
-Russia prepares to amp up the persecution of its own citizens
-EU looking to reduce cookie popups
-Poland threatens hack-back operations
-Romania says Russian cyber-attack could crash payment system in 3 days
-Crypto-fraud gang dismantled in EU
-New DDoS record, now at 22.2 Tbps
-Malware reports on Zloader, RomCom, Gunra, and Elons ransomware
-New Naikon APT ops
-Kimsuky's sex offender campaign
-New DELMIA Apriso bugs
-Libraesva ESG zero-day
-Russia's Moldova info-ops are a sign of the future of all elections
-New Chrome extension loading technique
-Malware found in qbittorrent Docker container
-m0leCon 2025 videos
Sophos says one of its employees got phished in March but the breach was limited and contained
news.sophos.com/en-us/2025/09/…
What happens when a cybersecurity company gets phished?
A Sophos employee was phished, but we countered the threat with an end-to-end defense processSophos News
reshared this
AttackIQ has published a report on the evolution of the RomCom malware, covering up to v5 of the tool, which others also call SnipBot and SingleCamper. The malware started out as an e-crime MaaS, but is now often used for APT ops against Ukraine and Europe.
attackiq.com/2025/09/23/evolut…
The Evolution of RomCom - AttackIQ
AttackIQ research exposes RomCom’s espionage-to-ransomware convergence and provides 7 emulations to harden detection and response.Francis Guibernau (AttackIQ, Inc.)
reshared this
All these reports on the Moldovan disinfo campaigns would have been extremely useful a month ago....
Dear infosec/disinfo research firms, stop publishing crucial info at the very last moment
Signed, a bunch of LEO people annoying me in DMs
reshared this
New DELMIA bugs disclosed after another was exploited in early Sep
"Both findings chain together: the unauth account creation gives an attacker credentials, and those credentials are then used to authenticate and abuse the file upload to drop a web shell."
projectdiscovery.io/blog/remot…
Remote Code Execution in DELMIA Apriso — ProjectDiscovery Blog
Introduction DELMIA Apriso is a manufacturing execution and operations orchestration platform used by large manufacturers, service providers, and critical infrastructure operators.ProjectDiscovery
reshared this
The Python Software Foundation warns of a phishing campaign targeting PyPI users. The phishing domain is pypi-mirror[.]org, a variation of the main pypi[.]org domain.
blog.pypi.org/posts/2025-09-23…
Phishing attacks with new domains likely to continue - The Python Package Index Blog
A new phishing campaign targeting PyPI users using similar tactics to previous campaigns.blog.pypi.org
reshared this
Poland has threatened to hack back any country that cripple its critical infrastructure.
Minister of Digital Affairs Krzysztof Gawkowski says the country has the possibilities to respond.
portalsamorzadowy.pl/polityka-…
Minister cyfryzacji: Polska nie padła ofiarą sobotniego cyberataku, ale mamy zdolności skutecznego ich odpierania
Jeżeli Polska stałaby się celem ataku, który skutecznie doprowadziłby do przesilenia infrastruktury krytycznej, która wpłynęłaby na każdego obywatela, to my jesteśmy w stanie odpowiedzieć tym samym – powiedział w niedzielę w TVN24 wicepremier i minis…PAP (PortalSamorządowy)
reshared this
Romania's national bank governor warned against the transition to a digital euro without a cash alternative or proper cybersecurity defenses.
Mugur Isărescu says that a Russian cyber-attack could block all payments in the country within three days.
hotnews.ro/avertismentul-lui-m…
Avertismentul lui Mugur Isărescu: „Dacă nu avem sisteme clare de securitate cibernetică, ne termină rușii, ne blochează plățile în trei zile”
România nu poate discuta despre o transformare totală de la plata în numerar spre digital în primul rând pentru că populația preferă plațile cash, iar apoiSebastian Pricop (HotNews.ro)
reshared this
GitHub will require a FIDO-based two-factor authentication method to publish updates to npm packages.
The company will also deprecate legacy long-lived npm tokens and roll out new ones that last only seven days.
github.blog/security/supply-ch…
Our plan for a more secure npm supply chain - The GitHub Blog
GitHub is strengthening npm's security with stricter authentication, granular tokens, and enhanced trusted publishing.Xavier René-Corail (The GitHub Blog)
reshared this
The press release for that Secret Service UN SIM farm raid is here: secretservice.gov/newsroom/rel…
Some images are below:
reshared this
North Korean espionage group Kimsuky used "sex offender notices" to lure victims into running its malware
reshared this
RE: mastodon.social/@campuscodi/11…
Check Point has a report on this same campaign and group, which they track as Nimbus Manticore
research.checkpoint.com/2025/n…
Nimbus Manticore Deploys New Malware Targeting Europe - Check Point Research
Nimbus Manticore continuously attacks defense, manufacturing, telecommunications, and aviation targets aligned with the IRGCsamanthar@checkpoint.com (Check Point Research)
reshared this
Talks from the m0leCon 2025 security conference, which took place earlier this month, are available on YouTube
reshared this
Russia prepares to amp up the persecution of its own citizens
The government wants to create a database of people who continue to visit and access the sites of "foreign agents"... aka foreign media who don't parrot the government's lies
news.ru/vlast/v-gosdume-zaduma…
В Госдуме заговорили о создании реестра лиц, поддерживающих иноагентов
В России необходимо создать реестр граждан, которые поддерживают иноагентов, заявил депутат Николай Новичков. По его словам, эта мера должна стать следующим шагом после введения системы предупреждений в соцсетях.NEWS.ru
reshared this
MAX, Russia's newly anointed official national messenger, now has 32 million users, per Kommersant
В неохватном долгу
Ежемесячный охват аудитории в мессенджере WhatsApp (принадлежит Meta, признанной экстремистской и запрещенной в РФ) превысил в августе 97 млн уникальных пользователей. Мессенджер стал лидером по показателю, несмотря на блокировки звонков в сервисе.Варвара Полонская (Газета «Коммерсантъ»)
reshared this
That is quite a few existing X users that were automagically enrolled.
The bot accounts in St. Petersburg are happy per reports.
EU cyber agency says airport software held to ransom by criminals
bbc.com/news/articles/cqjeej85…
European airport disruption continues after weekend cyber-attack
Brussels Airport asks airlines to cancel nearly half of their outgoing flights on Monday.Tabby Wilson (BBC News)
reshared this
The Pentagon wants to shorten the hiring window for cybersecurity talent to only 25 days
The department currently averages 70 days for a new hire
cyberscoop.com/dod-cyber-workf…
DOD official: We need to drop the cybersecurity talent hiring window to 25 days
The Department of Defense is seeking to address persistent shortages in its cyber workforce by reducing the time to fill vacant cybersecurity jobs to 25 days.Greg Otto (CyberScoop)
reshared this
CISA wants more international involvement in cyber vulnerability catalog, official says
nextgov.com/cybersecurity/2025…
CISA wants more international involvement in cyber vulnerability catalog, official says
Nick Andersen, the agency’s assistant executive director for cybersecurity, says the CVE project would benefit from a "more holistic look" with international partners.David DiMolfetta (Nextgov/FCW)
reshared this
Security researcher Mehmet Ergene has published the Microsoft Vulnerable Driver Block Lists after Microsoft stopped publishing the list in a browsable web page
github.com/Cyb3r-Monk/Microsof…
GitHub - Cyb3r-Monk/Microsoft-Vulnerable-Driver-Block-Lists: Microsoft Vulnerable Driver Block Lists in CSV and JSON for SIEM lookups
Microsoft Vulnerable Driver Block Lists in CSV and JSON for SIEM lookups - Cyb3r-Monk/Microsoft-Vulnerable-Driver-Block-ListsGitHub
reshared this
An Iranian cyber-espionage group is using fake LinkedIn jobs to target employees of EU telcos and defense organizations.
According to security firm Prodaft, one of the group's most recent campaigns has infected 34 devices across 11 organizations.
reshared this
Hackers have stolen $2 million worth of NGP tokens from the New Gold Protocol DeFi platform
reshared this
LinkedIn will resume training generative AI models on data from EU users after a year-long halt
news.bloomberglaw.com/business…
LinkedIn Returns to Training AI Models on EU and UK Users’ Data
LinkedIn Corp. will resume training its generative AI models on information about non-US users after a nearly year-long halt for discussions with data protection regulators about privacy concerns.Cassandre Coyer (news.bloomberglaw.com)
reshared this
There's been a hostile takeover of the RubyGems package repository, with some rando dude having full control of everything now
reshared this
A teenage boy suspected of involvement in the 2023 cyberattacks that disrupted the two largest Las Vegas casino companies has surrendered to authorities, according to the Las Vegas Metropolitan Police Department (LVMPD).
reshared this
Cyberattack disrupts European airports including Heathrow, Brussels
reshared this
Oh no...
"A bombshell report claims a Chinese-backed tech firm may have harvested brain data from top athletes, including Ferrari F1 driver Charles Leclerc."
crash.net/f1/news/1082055/1/ch…
China accused of stealing brain data from athletes including Charles Leclerc
Charles Leclerc named in report that claims he is among top athletes who may have had brain data stolen.Lewis Larkam (Crash.net)
reshared this
-Pentagon has +70K cyber staff
-Hackers steal SonicWall firewall configs
-DeepSeek returns flawed code on purpose for minorities
-UK arrests two Scattered Spider members
-Hackers steal SonicWall firewall configs
-Leak at DHS I&A
-Hackers extort med-evac service
-Tails 7 is out
-Firefox 143 is out
-Brazil passes age verification law
-Moldova establishes disinfo agency
-ICE signs new phone-hacking contract
Podcast: risky.biz/RBNEWS480/
Newsletter: news.risky.biz/risky-bulletin-…
Pentagon has +70K cyber staff, and a lot of overlap
In other news: Hackers steal SonicWall firewall configs; DeepSeek returns flawed code on purpose; UK arrests two Scattered Spider members.Catalin Cimpanu (Risky.Biz)
reshared this
-Suspect charged in UK political honeytrap scandal
-GOLD SALEM and ShinyHunters profiles
-Shai-Hulud worm reaches 500 packages
-New CoinbaseCartel extortion group
-SystemBC botnet returns
-CopyCop info-ops infrastructure expands
-TA415 abuses VSCode tunnels
-Pixie Dust is still exploitable
-Chrome zero-day
-Companies pull out of ATT&CK evaluations
-Netskope increases IPO
-Case Theme User exploitation
-ShadowLeak ChatGPT zero-click attack
Catalin Cimpanu reshared this.
Ransomware stats for summer 2025
emsisoft.com/en/blog/46903/sum…
Summer 2025 by the Numbers: Ransomware Statistics
Summer stats suggest relief, but the bigger picture shows ransomware isn’t cooling off. Learn more.Luke Connolly (Emsisoft | Cybersecurity Blog)
reshared this
RE: mastodon.social/@campuscodi/11…
Security firm UpGuard has also identified at least 17 major companies impacted the the token thefts
upguard.com/breaches/identifyi…
Identifying Companies Affected by the Shai-Hulud NPM Supply Chain Attack | UpGuard
Using Github event archives, UpGuard Research identifies companies with indicators of compromise of the Shai-Hulud attacks, even after the repos have been deleted.www.upguard.com
reshared this
Bcrypt cracking table, updated by SpecOps for modern GPU gear
specopssoft.com/blog/bcrypt-is…
Cracking bcrypt: New-gen hardware speeds up password hacking
Computing power is growing due to reduced costs and AI. Learn how it has impacted bcrypt password cracking times.David Ketler (Specops Software)
reshared this
Public comms are hard.
Every time SpecOps comes out with one of these tables, we (the password hasing community) try to get them to include a disclaimer in the next one: that these statistics only apply to randomly generated passwords. And every year, we get ignored.
"P@ssw0rd!" isn't going to take 230,000 years to crack! But how many people are going to walk away from this table believing that?
It is a bad sign that the word "random" doesn't even appear in the article.
scott
in reply to Catalin Cimpanu • • •Wolf480pl
in reply to Catalin Cimpanu • • •LogicalErzor
in reply to Catalin Cimpanu • • •this seems strange. while the “Open Infrastructure is Not Free” blog is sound, I went to the about page and noted:
> The founding members are GitHub, Google, IBM, JPMorgan Chase, Microsoft, NCC Group, OWASP Foundation, and Red Hat, among others.
arent these members the perpetrators here? something seems amiss
——
anyways, best solution is prob going distributed (eg. @radicle )
Adi
in reply to Catalin Cimpanu • • •