omgjurg@infosec.pubEnglish · 10 months agoIvanti Connect Secure VPN Exploitation Goes Globalplus-squarewww.volexity.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkIvanti Connect Secure VPN Exploitation Goes Globalplus-squarewww.volexity.comomgjurg@infosec.pubEnglish · 10 months agomessage-square0fedilink
c0mmando@links.hackliberty.orgM · 10 months agoFrench hacker from ‘ShinyHunters’ group sentenced to three years in US prisonplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkFrench hacker from ‘ShinyHunters’ group sentenced to three years in US prisonplus-squaretherecord.mediac0mmando@links.hackliberty.orgM · 10 months agomessage-square0fedilink
c0mmando@links.hackliberty.orgM · 10 months agoCISA: Critical SharePoint vuln is under active exploitationplus-squarewww.theregister.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCISA: Critical SharePoint vuln is under active exploitationplus-squarewww.theregister.comc0mmando@links.hackliberty.orgM · 10 months agomessage-square0fedilink
c0mmando@links.hackliberty.orgM · 10 months agoMobile security vulnerabilities threaten millions in Latin Americaplus-squarecitizenlab.caexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkMobile security vulnerabilities threaten millions in Latin Americaplus-squarecitizenlab.cac0mmando@links.hackliberty.orgM · 10 months agomessage-square0fedilink
c0mmando@links.hackliberty.orgM · 10 months agoIvanti zero-day victim count grows as Mandiant weighs inplus-squarewww.theregister.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkIvanti zero-day victim count grows as Mandiant weighs inplus-squarewww.theregister.comc0mmando@links.hackliberty.orgM · 10 months agomessage-square0fedilink
c0mmando@links.hackliberty.orgM · 10 months agoDISARM (Disinformation) Frameworkplus-squaregithub.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkDISARM (Disinformation) Frameworkplus-squaregithub.comc0mmando@links.hackliberty.orgM · 10 months agomessage-square0fedilink
c0mmando@links.hackliberty.orgM · 10 months agoUkraine says Russia hacked web cameras to spy on targets in Kyivplus-squaretherecord.mediaexternal-linkmessage-square1fedilinkarrow-up10arrow-down10
arrow-up10arrow-down1external-linkUkraine says Russia hacked web cameras to spy on targets in Kyivplus-squaretherecord.mediac0mmando@links.hackliberty.orgM · 10 months agomessage-square1fedilink
c0mmando@links.hackliberty.orgM · edit-210 months agoOperation Triangulation: What You Get When Attacking iPhones of Security Researchersplus-squaremedia.ccc.deexternal-linkmessage-square1fedilinkarrow-up10arrow-down10
arrow-up10arrow-down1external-linkOperation Triangulation: What You Get When Attacking iPhones of Security Researchersplus-squaremedia.ccc.dec0mmando@links.hackliberty.orgM · edit-210 months agomessage-square1fedilink
c0mmando@links.hackliberty.orgM · 10 months agoKaspersky unknown hardware 'feature' used in iPhone attacksplus-squarewww.theregister.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkKaspersky unknown hardware 'feature' used in iPhone attacksplus-squarewww.theregister.comc0mmando@links.hackliberty.orgM · 10 months agomessage-square0fedilink
c0mmando@links.hackliberty.orgM · 11 months agoWeak session keys let snoops eavesdrop on Bluetooth trafficplus-squarewww.theregister.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkWeak session keys let snoops eavesdrop on Bluetooth trafficplus-squarewww.theregister.comc0mmando@links.hackliberty.orgM · 11 months agomessage-square0fedilink