cRyPtHoN™ INFOSEC (EN)


Kanal geosi va tili: Butun dunyo, Inglizcha


Latest news of INFOSEC (EN)
1. Latest Vulnerability.
2. Latest Patch.
3. Privacy Breach.
4. Security Breach.
5. InfoSec News.
German Version 🇩🇪
@cRyPtHoN_INFOSEC_DE
France Version 🇫🇷
@cRyPtHoN_INFOSEC_FR
Italian Version 🇮🇹
@cRyPtHoN_INFOSEC_IT

Связанные каналы  |  Похожие каналы

Kanal geosi va tili
Butun dunyo, Inglizcha
Statistika
Postlar filtri


AES is at least 6-times faster than 3-DES.
So‘rovnoma
  •   True
  •   False
78 ta ovoz


Hackers reportedly compromise Argentina’s airport security payroll system

Argentina’s airport security police (PSA) have fallen victim to a cyberattack that reportedly compromised the personal and financial data of its officers and civilian personnel.

The unknown threat actor gained access to PSA’s payroll records and deducted small amounts of money from employees' salaries, local media reported on Monday, citing sources at the agency. The hackers listed these fraudulent deductions — ranging from 2,000 to 5,000 pesos ($100 to $245) — under false labels, such as “DD mayor” and “DD seguros.”

https://therecord.media/hackers-target-airport-security-payroll

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


CVE-2024-56513: Karmada Vulnerability Grants Attackers Control of Kubernetes Systems

A high-severity vulnerability (CVE-2024-56513) has been identified in Karmada (Kubernetes Armada), a management platform designed to facilitate cloud-native applications across multiple Kubernetes clusters and clouds. This flaw, which has been assigned a CVSSv4 score of 8.7, poses a severe threat to systems utilizing Karmada’s PULL mode clusters.

https://securityonline.info/cve-2024-56513-karmada-vulnerability-grants-attackers-control-of-kubernetes-systems/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


IT Giant Atos Responds to Ransomware Group’s Data Theft Claims

IT services giant Atos has responded to the data breach claims made by a ransomware group named Space Bears.

French IT services giant Atos said its systems have not been compromised after a ransomware group claimed to have stolen data belonging to the company.

A cybercrime group named Space Bears listed Atos on its Tor-based leak website last week, claiming to have obtained a “company database”.

https://www.securityweek.com/it-giant-atos-responds-to-ransomware-groups-data-theft-claims/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Breach Reported in AI Website Access

A concerning report has surfaced regarding unauthorized access to an AI-focused website, raising alarms about the security of sensitive data associated with artificial intelligence platforms.

The breach, which allegedly involves unauthorized access credentials, could expose critical datasets, operational frameworks, and user information linked to the website. This poses significant risks, including the exploitation of proprietary algorithms, misuse of AI-generated insights, and unauthorized data manipulation. Such incidents highlight the increasing vulnerability of AI platforms as they become integral to global technological infrastructure.

https://dailydarkweb.net/breach-reported-in-ai-website-access/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Vulnerable Moxa devices expose industrial networks to attacks

Industrial networking and communications provider Moxa is warning of a high-severity and a critical vulnerability that impact various models of its cellular routers, secure routers, and network security appliances.

The two seurity issues allow remote attackers to get root privileges on vulnerable devices and to execute arbitrary commands, which could lead to arbitrary code execution.

https://www.bleepingcomputer.com/news/security/vulnerable-moxa-devices-expose-industrial-networks-to-attacks/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


New Orleans attacker used Meta smart glasses to plan New Year's Day massacre

But Jabbar did not live stream his actions on Jan 1, FBI confirmed

The man who drove a pickup truck into a crowd of people in New Orleans on New Year's Day, killing 14, wore Meta's smart glasses to scout out the location prior to the attack, according to the FBI.

These camera-fitted glasses allow users to capture photos and video hands-free, and also allow video streaming.

https://www.theregister.com/2025/01/06/new_orleans_attacker_meta_glasses/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Washington sues T-Mobile over 2021 data breach that spilled 79 million customer records

The U.S. state of Washington has sued T-Mobile over allegations the phone giant failed to secure the personal data of millions of state residents prior to an August 2021 data breach, which went on to affect more than 79 million customers across the United States.

https://techcrunch.com/2025/01/06/washington-sues-t-mobile-over-2021-data-breach-that-spilled-79-million-customer-records/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Guam's critical infrastructure is under attack - and Volt Typhoon is the top suspect

Volt Typhoon may be behind yet another hacking campaign

New reports have claimed notorious Chinese hacking group Volt Typhoon is targeting the critical infrastructure of small island nation Guam, looking to disrupt and sabotage services in the region.

The findings from Bloomberg say hackers are reportedly targeting the GPA (Guam Power Authority) in particular, in order to wreak havoc.

https://www.techradar.com/pro/security/guams-critical-infrastructure-is-under-attack-and-volt-typhoon-is-the-top-suspect

https://www.bloomberg.com/news/features/2025-01-03/chinese-cyber-hackers-terrify-us-intelligence-after-infiltrating-guam

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


AES stands for ________________
So‘rovnoma
  •   Advanced Encryption Security
  •   Advanced Encryption Standard
  •   Advanced Encrypted Standard
  •   Active Encryption Standard
89 ta ovoz


Microsoft 365 Copilot Generated Images Accessible Without Authentication -- Fixed!

I regularly look at how the system prompts of chatbots change over time. Updates frequently highlight new features being added, design changes that occur and potential areas that might benefit from more security scrutiny.

A few months back I noticed an interesting update to the M365 Copilot (BizChat) system prompt. In particular, there used to be one enterprise_search tool in the past. You might remember that tool was used during the Copirate ASCII Smuggling exploit to search for MFA codes in the user’s inbox.

https://embracethered.com/blog/posts/2025/m365-copilot-image-generation-without-authentication/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Massive Exposure of 15 Million URL Login Credentials

A reported leak has surfaced, allegedly exposing 15 million user credentials tied to various URL-based accounts. This incident raises serious...

PhoneMondo.com Database Leak Raises Privacy Concerns

A recent data breach has reportedly compromised the database of PhoneMondo.com, exposing sensitive information tied to 20 million records.

Lelivrescolaire.fr Database Leak Sparks Privacy Concerns

A recent report indicates a potential data breach involving Lelivrescolaire.fr, a prominent educational resource platform in France. The breach allegedly...

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Cryptocurrency wallet drainers stole $494 million in 2024

Scammers stole $494 million worth of cryptocurrency in wallet drainer attacks last year that targeted more than 300,000 wallet addresses.

This marks a 67% increase over 2023 figures although the number of victims only rose by 3.7%, indicating that victims held more significant amounts on average.

https://www.bleepingcomputer.com/news/security/cryptocurrency-wallet-drainers-stole-494-million-in-2024/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Pornhub pulls out of Florida, VPN demand 'surges 1150%'

State masks up finally – its IP addresses, that is

Florida witnessed a massive rise in VPN demand on New Year's Day after Pornhub began prohibiting people from accessing its site from within the Sunshine State, it is claimed.

Between the clock striking midnight and 4am on January 1, the day of the Pornhub pullout, the folks at VPN-pushing vpnMentor documented a rather incredible 1150 percent spike in Floridians wanting to use a VPN to mask their public IP addresses.

https://www.theregister.com/2025/01/05/pornhub_vpn_demand_surge/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


PLAYFULGHOST backdoor supports multiple information stealing features

PLAYFULGHOST is a new malware family with capabilities including keylogging, screen and audio capture, remote shell access, and file transfer/execution.

Google researchers analyzed a new malware family called PLAYFULGHOST that supports multiple features, including keylogging, screen and audio capture, remote shell, and file transfer/execution.

https://securityaffairs.com/172707/malware/playfulghost-backdoor-capabilities.html

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


What Are the 7 Essential Cybersecurity Skills You Need for 2025?

As cyber threats grow and advances every second, the demand for skilled professionals continues to outpace supply. According to National University survey, there will be 3.5 million unfilled cybersecurity positions globally by 2025. This staggering figure highlights the urgent need for individuals equipped with the right cybersecurity skills to tackle these challenges.

https://thecyberexpress.com/cybersecurity-skills-you-need-for-2025/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


____________ carries out all its calculations on bytes rather than using bits and is at least 6-times faster than 3-DES.
So‘rovnoma
  •   AES
  •   DES
  •   IDEA
  •   Twofish
64 ta ovoz


Kyndryl Employee Data Breach Sparks Privacy Concerns in Mexico

A recent data breach has reportedly targeted Kyndryl’s employee database in Mexico, exposing sensitive corporate and personal information. The leaked data is believed to include employee names, contact details, roles, and other confidential records, raising serious concerns about the security measures in place to protect such information.

https://dailydarkweb.net/kyndryl-employee-data-breach-sparks-privacy-concerns-in-mexico/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Nuclei flaw lets malicious templates bypass signature verification

A now-fixed vulnerability in the open-source vulnerability scanner Nuclei could potentially allow attackers to bypass signature verification while sneaking malicious code into templates that execute on local systems.

Nuclei is a popular open-source vulnerability scanner created by ProjectDiscovery that scans websites for vulnerabilities and other weaknesses.

https://www.bleepingcomputer.com/news/security/nuclei-flaw-lets-malicious-templates-bypass-signature-verification/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Malicious npm packages target Ethereum developers

Malicious npm packages target Ethereum developers, impersonating Hardhat plugins to steal private keys and sensitive data.

Hardhat, by the Nomic Foundation, is an essential Ethereum tool, enabling streamlined smart contract and dApp development with customizable plugins.

https://securityaffairs.com/172671/malware/malicious-npm-packages-target-ethereum-developers.html

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv

20 ta oxirgi post ko‘rsatilgan.