FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Today — June 25th 2025Your RSS feeds

These battery-powered 4K security cameras give Ring and Blink a run for their money

TP-Link's new cameras feature 4K capabilities with 24/7 recording, thanks to the HomeBase H500. They're also cheaper than their closest competitors.

Microsoft Extends Windows 10 Security Updates for One Year with New Enrollment Options

Microsoft on Tuesday announced that it's extending Windows 10 Extended Security Updates (ESU) for an extra year by letting users either pay a small fee of $30 or by sync their PC settings to the cloud. The development comes ahead of the tech giant's upcoming October 14, 2025, deadline, when it plans to officially end support and stop providing security updates for devices running Windows 10. The
Yesterday — June 24th 2025Your RSS feeds

Don't panic, but it's only a matter of time before critical 'CitrixBleed 2' is under attack

Why are you even reading this story? Patch now!

Citrix patched a critical vulnerability in its NetScaler ADC and NetScaler Gateway products that is already being compared to the infamous CitrixBleed flaw exploited by ransomware gangs and other cyber scum, although there haven't been any reports of active exploitation. Yet.…

Generative AI and privacy are best frenemies - a new study ranks the best and worst offenders

Le Chat and Grok are the most respectful of your privacy. So which ones are the worst offenders?

New U.S. Visa Rule Requires Applicants to Set Social Media Account Privacy to Public

The United States Embassy in India has announced that applicants for F, M, and J nonimmigrant visas should make their social media accounts public. The new guideline seeks to help officials verify the identity and eligibility of applicants under U.S. law. The U.S. Embassy said every visa application review is a "national security decision." "Effective immediately, all individuals applying for an

New Kerio Control Advisory!

Kerio Control has a design flaw in the implementation of the communication with GFI AppManager, leading to an authentication bypass vulnerability in the product under audit. Once the authentication bypass is achieved, the attacker can execute arbitrary code and commands.

submitted by /u/Straight-Zombie-646
[link] [comments]

You may qualify for AT&T's $177 million data breach settlement - how to file a claim today

Millions of customers had their data stolen. Now AT&T is offering compensation.

TrashTalk.me - A new secure way to chat

I made TrashTalk.me - A free, zero-log, end-to-end encrypted web chat that destroys itself. TL;DR: I built a simple, anonymous, and secure web chat. You click one button, get a private link, share it with one person, and the entire chat is permanently destroyed the moment one of you leaves. No sign-ups, no logs, no history.

Hey Reddit,

For a while now, I've wanted a truly ephemeral way to have a quick, private conversation online without needing to download an app, create an account, or trust a company with my data. I wanted something as simple as handing someone a note that self-destructs after they read it.

So, I built trashtalk.me.

What is it?

It's a dead-simple, free web application that does one thing:

Click "Create Anonymous Chat" - This instantly generates a unique, 64-character URL.

Share the Link - Send this link to the one person you want to talk to. The room is strictly limited to two people.

Chat Securely - Your conversation is end-to-end encrypted directly in your browsers. The server can't read your messages.

Destroy It - The moment one person closes the tab or clicks the trash can icon, the connection is severed, and the chat room ceases to exist. The server keeps no record of it.

That's it. It’s designed for those moments when you need to share something sensitive—a password, a private thought, a confidential link—and want zero trace of it left behind.

How It Works (For the Tech-Curious)

I wanted this to be as private as possible, which meant minimizing what the server does and knows.

No Database, No Logs: The backend is a simple Python WebSocket server running on my Linode instance. Its only job is to be a temporary matchmaker for two browsers to find each other. It holds no user data, stores no messages, and doesn't even log chat room IDs. Once you disconnect, the room is gone from the server's memory.

End-to-End Encryption (E2EE): The real security happens on your device. The app uses the browser's built-in Web Crypto API to generate a new, temporary key pair for every session. These keys are used to establish a shared secret between you and your peer, and every single message is encrypted and decrypted on your respective devices. The unencrypted text never touches my server.

Peer-to-Peer (P2P) Connection: After the initial handshake, the encrypted messages are sent directly between the two users via WebRTC whenever possible, which is more private and efficient.

Why I Built This

In a world of data breaches and constant tracking, I believe we need more tools that are simple, private-by-design, and don't require you to hand over your personal information just to have a conversation. This is my small contribution to that idea. It's not meant to replace robust apps like Signal, but rather to be a quick, disposable tool for one-off private conversations.

I'd love for you to try it out and let me know what you think. I'm open to any feedback, criticism, or ideas you might have.

Thanks for checking it out!

submitted by /u/merklerkmanitee
[link] [comments]

Beware of fake SonicWall VPN app that steals users' credentials

A good reminder not to download apps from non-vendor sites

Unknown miscreants are distributing a fake SonicWall app to steal users' VPN credentials.…

How to get Windows 10 extended security updates for free: 2 options

Don't want to fork over $30 for a one-year subscription to Windows 10 Extended Security Updates? Microsoft is offering a couple of ways to avoid the fee. But there is a catch.

The vulnerability management gap no one talks about

If an endpoint goes ping but isn't on the network, does anyone hear it?

Partner content Recently, I've been diving deep into security control data across dozens of organizations, and what I've found has been both fascinating and alarming. Most security teams I work with can rattle off their vulnerability management statistics with confidence. They know their scan schedules, their remediation timelines, and their critical vulnerability counts. They point to clean dashboards and comprehensive reports as proof that their programs are working.…

Researchers Find Way to Shut Down Cryptominer Campaigns Using Bad Shares and XMRogue

Cybersecurity researchers have detailed two novel methods that can be used to disrupt cryptocurrency mining botnets. The methods take advantage of the design of various common mining topologies in order to shut down the mining process, Akamai said in a new report published today. "We developed two techniques by leveraging the mining topologies and pool policies that enable us to reduce a

Want a free VPN? How to use ProtonVPN on Android without having to pay

The best part is you don't need to sign in or even create a ProtonVPN account. Here's how.

Hackers Target Over 70 Microsoft Exchange Servers to Steal Credentials via Keyloggers

Unidentified threat actors have been observed targeting publicly exposed Microsoft Exchange servers to inject malicious code into the login pages that harvest their credentials. Positive Technologies, in a new analysis published last week, said it identified two different kinds of keylogger code written in JavaScript on the Outlook login page - Those that save collected data to a local file

Updating to Android 16 gives you 2 useful security features - but you need to enable them

Once you turn on these new Android 16 security features, your information and phone will be better protected against harm.

Four REvil ransomware crooks walk free, escape gulag fate, after admitting guilt

Russian judge lets off accused with time served – but others who refused to plead guilty face years in penal colony

Four convicted members of the once-supreme ransomware operation REvil are leaving captivity after completing most of their five-year sentences.…

Between Buzz and Reality: The CTEM Conversation We All Need

I had the honor of hosting the first episode of the Xposure Podcast live from Xposure Summit 2025. And I couldn’t have asked for a better kickoff panel: three cybersecurity leaders who don’t just talk security, they live it. Let me introduce them. Alex Delay, CISO at IDB Bank, knows what it means to defend a highly regulated environment. Ben Mead, Director of Cybersecurity at Avidity

Hackers Exploit Misconfigured Docker APIs to Mine Cryptocurrency via Tor Network

Misconfigured Docker instances are the target of a campaign that employs the Tor anonymity network to stealthily mine cryptocurrency in susceptible environments. "Attackers are exploiting misconfigured Docker APIs to gain access to containerized environments, then using Tor to mask their activities while deploying crypto miners," Trend Micro researchers Sunil Bharti and Shubham Singh said in an

U.S. House Bans WhatsApp on Official Devices Over Security and Data Protection Issues

The U.S. House of Representatives has formally banned congressional staff members from using WhatsApp on government-issued devices, citing security concerns. The development was first reported by Axios. The decision, according to the House Chief Administrative Officer (CAO), was motivated by worries about the app's security. "The Office of Cybersecurity has deemed WhatsApp a high-risk to users

APT28 Uses Signal Chat to Deploy BEARDSHELL Malware and COVENANT in Ukraine

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new cyber attack campaign by the Russia-linked APT28 (aka UAC-0001) threat actors using Signal chat messages to deliver two previously undocumented malware families dubbedd BEARDSHELL and COVENANT. BEARDSHELL, per CERT-UA, is written in C++ and offers the ability to download and execute PowerShell scripts, as well as

Psylo browser tries to obscure digital fingerprints by giving every tab its own IP address

Gotta keep 'em separated so the marketers and snoops can't come out and play

Psylo, which bills itself as a new kind of private web browser, debuted last Tuesday in Apple's App Store, one day ahead of a report warning about the widespread use of browser fingerprinting for ad tracking and targeting.…

CVE-2025-32978 - Quest KACE SMA Unauthenticated License Replacement

Posted by Seralys Research Team via Fulldisclosure on Jun 23

Seralys Security Advisory | https://www.seralys.com/research

======================================================================
Title: Unauthenticated License Replacement
Product: Quest KACE Systems Management Appliance (SMA)
Affected: Confirmed on 14.1 (older versions likely affected)
Fixed in: 13.0.385, 13.1.81, 13.2.183, 14.0.341(Patch 5),
14.1.101(Patch 4)
Vendor: Quest Software
Discovered: April...

CVE-2025-32977 - Quest KACE Unauthenticated Backup Upload

Posted by Seralys Research Team via Fulldisclosure on Jun 23

Seralys Security Advisory | https://www.seralys.com/research

======================================================================
Title: Unauthenticated Backup Upload
Product: Quest KACE Systems Management Appliance (SMA)
Affected: Confirmed on 14.1 (older versions likely affected)
Fixed in: 13.0.385, 13.1.81, 13.2.183, 14.0.341(Patch 5),
14.1.101(Patch 4)
Vendor: Quest Software
Discovered: April 2025...

CVE-2025-32976 - Quest KACE SMA 2FA Bypass

Posted by Seralys Research Team via Fulldisclosure on Jun 23

Seralys Security Advisory | https://www.seralys.com/research

======================================================================
Title: 2FA Bypass
Product: Quest KACE Systems Management Appliance (SMA)
Affected: Confirmed on 14.1 (older versions likely affected)
Fixed in: 13.0.385, 13.1.81, 13.2.183, 14.0.341(Patch 5),
14.1.101(Patch 4)
Vendor: Quest Software
Discovered: April 2025
Severity: HIGH...

CVE-2025-32975 - Quest KACE SMA Authentication Bypass

Posted by Seralys Research Team via Fulldisclosure on Jun 23

Seralys Security Advisory | https://www.seralys.com/research

======================================================================
Title: Authentication Bypass
Product: Quest KACE Systems Management Appliance (SMA)
Affected: Confirmed on 14.1 (older versions likely affected)
Fixed in: 13.0.385, 13.1.81, 13.2.183, 14.0.341(Patch 5),
14.1.101(Patch 4)
Vendor: Quest Software
Discovered: April 2025
Severity:...

RansomLord (NG v1.0) anti-ransomware exploit tool

Posted by malvuln on Jun 23

First official NG versioned release with significant updates, fixes
and new features
https://github.com/malvuln/RansomLord/releases/tag/v1.0

RansomLord (NG) v1.0 Anti-Ransomware exploit tool.
Proof-of-concept tool that automates the creation of PE files, used to
exploit ransomware pre-encryption.

Lang: C
SHA256: ACB0C4EEAB421761B6C6E70B0FA1D20CE08247525641A7CD03B33A6EE3D35D8A

Deweaponize feature PoC video:...

Disclosure Yealink Cloud vulnerabilities

Posted by Jeroen Hermans via Fulldisclosure on Jun 23

Dear all,

---Abstract---
Yealink RPS contains several vulnerabilities that can lead to leaking of
PII and/or MITM attacks.
Some vulnerabilities are unpatched even after disclosure to the
manufacturer.
---/Abstract---

We are Stefan Gloor and Jeroen Hermans. We are independent computer
security researchers working on a disclosure process for critical
vulnerabilities we found in Yealink telecommunication devices and
infrastructure.
In the...

China-linked Salt Typhoon Exploits Critical Cisco Vulnerability to Target Canadian Telecom

The Canadian Centre for Cyber Security and the U.S. Federal Bureau of Investigation (FBI) have issued an advisory warning of cyber attacks mounted by the China-linked Salt Typhoon actors to breach major global telecommunications providers as part of a cyber espionage campaign. The attackers exploited a critical Cisco IOS XE software (CVE-2023-20198, CVSS score: 10.0) to access configuration

Typhoon-like gang slinging TLS certificate 'signed' by the Los Angeles Police Department

Chinese crew built 1,000+ device network that runs on home devices then targets critical infrastructure

A stealthy, ongoing campaign to gain long-term access to networks bears all the markings of intrusions conducted by China’s ‘Typhoon’ crews and has infected at least 1,000 devices, primarily in the US and South East, according to Security Scorecard's Strike threat intel analysts. And it uses a phony certificate purportedly signed by the Los Angeles police department to try and gain access to critical infrastructure.…

Before yesterdayYour RSS feeds

Iran cyberattacks against US biz more likely following air strikes

Plus 'low-level' hacktivist attempts

The US Department of Homeland Security has warned American businesses to guard their networks against Iranian government-sponsored cyberattacks along with "low-level" digital intrusions by pro-Iran hacktivists.…

Telegram Purged Chinese Crypto Scam Markets—Then Watched as They Rebuilt

Last month, Telegram banned black markets that sold tens of billions of dollars in crypto scam-related services. Now, as those markets rebrand and bounce back, it’s done nothing to stop them.

haveibeenpwned.watch - Open-source, no-fluff charts showcasing haveibeenpwned.com's pwned account data

After discovering that the haveibeenpwned.com data is accessible via the API and noticing the lack of a visualization tool, I dedicated a few evenings to building haveibeenpwned.watch. This single-page website processes and presents data on leaks from Have I Been Pwned, with daily updates.

The site provides details on the total number of recorded breaches, the number of unique services affected, and the total accounts compromised. Charts break down the data by year, showing the number of breaches, affected accounts, average accounts breached per year, accounts by data type, and accounts by industry. Additionally, tables highlight the most recent breaches, the most significant ones, and the services with the highest number of compromised accounts.

Though simple, the website can be a useful resource for use cases like strategic security planning, cybersecurity sales, risk assessment, or simply tracking trends in the security landscape.

The website is open source, with its repository hosted on GitHub.

submitted by /u/iosifache
[link] [comments]

Echo Chamber Jailbreak Tricks LLMs Like OpenAI and Google into Generating Harmful Content

Cybersecurity researchers are calling attention to a new jailbreaking method called Echo Chamber that could be leveraged to trick popular large language models (LLMs) into generating undesirable responses, irrespective of the safeguards put in place. "Unlike traditional jailbreaks that rely on adversarial phrasing or character obfuscation, Echo Chamber weaponizes indirect references, semantic

Second attack on McLaren Health Care in a year affects 743k people

Criminals targeted the hospital and physician network’s Detroit cancer clinic this time

McLaren Health Care is in the process of writing to 743,131 individuals now that it fully understands the impact of its July 2024 cyberattack.…

DHS Warns Pro-Iranian Hackers Likely to Target U.S. Networks After Iranian Nuclear Strikes

The United States government has warned of cyber attacks mounted by pro-Iranian groups after it launched airstrikes on Iranian nuclear sites as part of the Iran–Israel war that commenced on June 13, 2025. Stating that the ongoing conflict has created a "heightened threat environment" in the country, the Department of Homeland Security (DHS) said in a bulletin that cyber actors are likely to

What secures LLMs calling APIs via MCP? A stack of OAuth specs—here’s how they fit together

Model Context Protocol is quickly becoming the default way for LLMs to call out to tools and APIs—but from a security standpoint, it’s been a little hand-wavy. This post fixes that.

It shows how five OAuth specs—including dynamic client registration and protected resource metadata—combine to form a secure, auditable, standards-based auth flow for MCP.

submitted by /u/Smooth-Loquat-4954
[link] [comments]

XDigo Malware Exploits Windows LNK Flaw in Eastern European Government Attacks

Cybersecurity researchers have uncovered a Go-based malware called XDigo that has been used in attacks targeting Eastern European governmental entities in March 2025. The attack chains are said to have leveraged a collection of Windows shortcut (LNK) files as part of a multi-stage procedure to deploy the malware, French cybersecurity company HarfangLab said. XDSpy is the name assigned to a cyber

16 Billion Stolen Logins for Apple, Google, Facebook and More: How to Stay Safe

Reports last week detail a “16 billion password leak”, with major news outlets worldwide proclaiming this as one of the “largest data breach in history. The exposed dataset appears to be a massive compilation of previously leaked login credentials combined with recent information harvested from devices infected with a type of malware called an infostealer. The vast amount of stolen login credentials, especially from the platforms people use and rely on every day, serves as a powerful reminder of the need for up-to-date online security combined with strong cyber hygiene. 

Why This Matters  

If cybercriminals get hold of your login credentials, the consequences can be serious—think hijacked social media accounts, stolen identities, phishing attacks launched from your personal email account, and potentially even financial loss. The good news? You can take action right now to boost your security and stay protected from scammers. 

The Real Threat You’re Facing 

Don’t let the “old data” narrative fool you into complacency. As McAfee CTO Steve Grobman notes: “With over 16 billion login credentials exposed worldwide, the scale of this breach is a stark reminder of the prevalence of data leaks and the importance of practicing good cyber hygiene.” 

This compilation represents a significant threat because: 

Password Reuse Amplifies Risk: If you reuse passwords across multiple sites, one stolen credential can unlock multiple accounts.  

Social Media Account Takeovers: “Email and social media logins are particularly valuable, as they allow scammers to reset passwords and dig even deeper into someone’s digital life, even impersonating victims,” Grobman explains. 

Identity theft: With access to information, like the username and password for your banking or financial account, cybercriminals could steal your identity to open new accounts, apply for loans, and commit fraud. 

Increase in Phishing Attacks: In Grobman’s words: “For cybercriminals, this data is gold. It gives them everything they need to scam, impersonate, and steal. With a trove of personal information circulating widely, people should be on high alert for targeted scam emails and texts that look like they’re from trusted brands or known contacts.” 

Ongoing Infostealer Infections on Unprotected Devices: New databases appear “every few weeks” with “fresh, weaponizable intelligence” which means that without the right protection you may have malware on your device silently stealing your data. And according to the researchers, the problem isn’t getting better—it’s accelerating. 

Your Action Plan: Focus on What Matters 

Following McAfee’s official guidance, here’s what you need to do immediately: 

Step 1: Check for Infections First

Before changing any passwords, scan your devices for malware. If you’re concerned that an infostealer might be present on your computer, scan your device with a trusted antivirus program before changing any passwords. Otherwise, newly entered credentials could be stolen as well. 

Step 2: Update Critical Passwords

Steve Grobman’s recommendation is clear: “Now is the time to update passwords – especially for email, banking, and shopping accounts.” You should:  

  • Audit your password reuse—if you use the same password on multiple sites, prioritize changing those first. 
  • Focus on critical accounts: Email, banking, social media, and shopping sites. 

Step 3: Implement Strong Authentication

Enable Two-Factor Authentication everywhere possible. As our CTO recommends: “Enable two-factor authentication wherever possible” to add that crucial second layer of security. 

Use authenticator apps, such as Google Authenticator, Duo, and Authy, and do not use SMS. You should avoid using SMS texts to receive 2FA codes, as threat actors can conduct SIM-swapping attacks to hijack your phone number and obtain them. 

Step 4: Deploy Scam Detection Technology

Given the elevated risk of targeted scams using your real information, Grobman specifically recommends: ” Use scam detection technology, like McAfee’s Scam Detector, to help flag risky messages before they cause harm.” 

Why Professional Identity Protection Is More Critical Than Ever 

While this specific data compilation may contain both older and newer data, it highlights a fundamental truth: your credentials are constantly being targeted by cybercrooks. 

The Infostealer Epidemic

The infostealer problem has gotten so pervasive that manual monitoring simply isn’t sufficient anymore. You need automated, professional-grade protection that works 24/7. 

How McAfee+ Addresses Modern Threats 

  • Scam Detection: We protect you from scams with a powerful, AI-powered defense system that works across all your devices. Our scam protection technology identifies and blocks phishing attempts that use your real credentials from compilations like this 16 billion record database. 
  • Comprehensive Dark Web Monitoring: We continuously scan the dark web, including criminal marketplaces, where infostealer logs and credential compilations are sold, alerting you immediately if your information appears in new dumps. 
  • Credit Monitoring: Our Advanced and Ultimate plans provide up to three-bureau credit monitoring, catching activity on your credit report that may be indicators of identity fraud. 
  • Personal Data Cleanup: One of our most powerful features automatically removes your information from data broker databases—the same sources that often feed into massive credential compilations. By reducing your digital footprint, we make you a harder target. 
  • Expert Identity Restoration: If criminals successfully use old credentials to compromise your identity, our specialist team provides step-by-step guidance for complete recovery, backed by up to $2 million in identity theft insurance.

Proactive vs. Reactive Security

Traditional approaches wait for you to discover you’ve been compromised. McAfee’s approach is different: 

  • Monitor continuously for your personal info where it shouldn’t be. 
  • Alert immediately when threats are detected. 
  • Respond automatically to remove your data from risky sources. 
  • Restore professionally if you’ve been impacted by a breach. 

The Bigger Picture: Why This Won’t Be the Last

There are thousands, if not hundreds of thousands, of similarly leaked archives being shared online, resulting in billions of credentials records released for free. This 16 billion record compilation is just the latest in an ongoing parade of massive credential dumps. 

Previous Examples:

  • Countless smaller compilations are released weekly 

The Trend Is Accelerating: As infostealers have become so abundant and commonly used, threat actors release massive compilations for free on Telegram, Pastebin, and Discord to build reputation and attract customers to their paid services. 

Long-Term Protection Strategy

Assume You’re Already Compromised

Given the scale of credential theft over the years, assume some of your information is already in criminal hands. This mindset shift changes everything: 

  • Use unique passwords everywhere—password reuse is your biggest vulnerability 
  • Enable 2FA on all critical accounts—your second line of defense 
  • Monitor automatically—manual checks may cost you precious time needed to change your password and secure your login. 
  • Respond quickly—time is critical when credentials are exploited 

Build Defense in Depth

  • Network Security: Use VPNs on public networks and be cautious about which devices access sensitive accounts. 
  • Identity Monitoring: An automated service that scans the dark web and lets you know if your personal info is found there. 
  • Credit and Transaction Monitoring: Lets you know if you have activity on your credit report and financial accounts. 

Take Action: Don’t Wait for the Next Data Leak

Your credentials are valuable to criminals, and they’re actively working to steal and exploit them. The question isn’t whether your information will appear in future compilations—it’s whether you’ll be protected when it does. 

McAfee Identity Monitoring provides timely dark web alerts, complete with guidance on how to quickly secure your info if they’re found in breaches. 

Get McAfee+, with all-in-one scam, privacy, and identity protection and gain immediate access to: 

  • Dark web monitoring for timely alerts and quick steps to fix breaches. 
  • Personal data cleanup to remove your info from data broker sites. 
  • Credit and Transaction Monitoring 
  • Expert identity restoration support 
  • Up to $2 million in identity theft insurance 
  • AI-powered scam protection 
  • 24/7 security support 

Remember: Take this opportunity to update your passwords immediately and improve your cybersecurity habits — because the threat is real, ongoing, and growing. 

 

 

The post 16 Billion Stolen Logins for Apple, Google, Facebook and More: How to Stay Safe appeared first on McAfee Blog.

Experts count staggering costs incurred by UK retail amid cyberattack hell

Cyber Monitoring Centre issues first severity assessment since February launch

Britain's Cyber Monitoring Centre (CMC) estimates the total cost of the cyberattacks that crippled major UK retail organizations recently could be in the region of £270-440 million ($362-591 million).…

How AI-Enabled Workflow Automation Can Help SOCs Reduce Burnout

By: Unknown
It sure is a hard time to be a SOC analyst. Every day, they are expected to solve high-consequence problems with half the data and twice the pressure. Analysts are overwhelmed—not just by threats, but by the systems and processes in place that are meant to help them respond. Tooling is fragmented. Workflows are heavy. Context lives in five places, and alerts never slow down. What started as a

Google Adds Multi-Layered Defenses to Secure GenAI from Prompt Injection Attacks

Google has revealed the various safety measures that are being incorporated into its generative artificial intelligence (AI) systems to mitigate emerging attack vectors like indirect prompt injections and improve the overall security posture for agentic AI systems. "Unlike direct prompt injections, where an attacker directly inputs malicious commands into a prompt, indirect prompt injections

Taiwan Is Rushing to Make Its Own Drones Before It's Too Late

Unmanned vehicles are increasingly becoming essential weapons of war. But with a potential conflict with China looming large, Taiwan is scrambling to build a domestic drone industry from scratch.

⚡ Weekly Recap: Chrome 0-Day, 7.3 Tbps DDoS, MFA Bypass Tricks, Banking Trojan and More

Not every risk looks like an attack. Some problems start as small glitches, strange logs, or quiet delays that don’t seem urgent—until they are. What if your environment is already being tested, just not in ways you expected? Some of the most dangerous moves are hidden in plain sight. It’s worth asking: what patterns are we missing, and what signals are we ignoring because they don’t match old

What Satellite Images Reveal About the US Bombing of Iran's Nuclear Sites

The US concentrated its attack on Fordow, an enrichment plant built hundreds of feet underground. Aerial photos give important clues about what damage the “bunker-buster” bombs may have caused.

Former US Army Sergeant pleads guilty after amateurish attempt at selling secrets to China

PLUS: 5.4M healthcare records leak; AI makes Spam harder to spot; Many nasty Linux vulns; and more

Infosec in brief A former US Army sergeant has admitted he attempted to sell classified data to China.…

Just casually broke bunq’s sandbox with 0day-level spoofing, and nobody seems to care 🇳🇱

So I cooked up a fake transaction for shits and giggles. No valid IBAN. No real user. No device. No signature. No token. No nothing. Just pure distilled bullshit in a JSON payload.

Guess what? “Transaction accepted” “attack_success”: true “fraud_score”: 0.99999 System looked at it and said: “yeah, looks good to me.”

I even told the sandbox I was sending 10k EUR from FAKE_IBAN_901 to INVALID_IBAN_123 using a spoofed IMEI and some RSA nonsense I made up in Notepad. Bunq backend? Nodded politely and gave me a sandbox TXID.

It gets better — it accepts critical priority flags, fake biometric hashes, invalid currency codes, all wrapped in a nice little “success” bow.

This ain’t a bug, this is a fuckin’ confessional.

If bunq staff lurking here: hit me up. This ain’t a ransom, but y’all might wanna know just how open wide your API goes when someone whispers sweet nothings like tpp_id: "lol_fake_999".

We got logs. We got timestamps. We got receipts.

Your move, bunq.

submitted by /u/ficu71
[link] [comments]

Truth Social Crashes as Trump Live-Posts Iran Bombing

The social network started experiencing global outages within minutes of Donald Trump posting details of a US military strike on Iran.

Series 2: Implementing the WPA in RAWPA - Part 2

RAWPA helps security researchers and penetration testers with hierarchical methodologies for testing.
This is not a "get bugs quick scheme". I fully encourage manual scouring through JS files and playing around in burp, RAWPA is just like a guided to rejuvenate your thinking.
Interested ? Join the testers now
https://forms.gle/guLyrwLWWjQW61BK9

Read more about RAWPA on my blog: https://kuwguap.github.io/

submitted by /u/Dark-stash
[link] [comments]

Weekly Update 457

Weekly Update 457

Firstly, apologies for the annoying clipping in the audio. I use a Rode VideoMic that's a shotgun style that plugs straight into the iPhone and it's usually pretty solid. It was also solid when I tested it again now, just recording a video into the phone, so I don't know if this was connection related or what, but I was in no position to troubleshoot once the stream had started, unfortunately.

Moving on, it's been a ridiculously hectic week of bacb-to-back events then to top it off, we've bee dealing with crazy traffic volumes on HIBP:

Well, that explains the traffic: 2.46M visitors to Have I Been Pwned in 24 hours, mostly from Google searches. The inbound traffic is near unprecedented, with only the Collection 1 credential stuffing list in Jan 2019 and the Facebook scrape in April 2021 coming close. pic.twitter.com/li7qvfy9tk

— Troy Hunt (@troyhunt) June 21, 2025

Anyway, you just can't predict these things, hope you enjoy this week's video regardless.

Weekly Update 457
Weekly Update 457
Weekly Update 457
Weekly Update 457

References

  1. Sponsored by: 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. If you want to follow along with travels, most of the pics I post these days are going to a public Facebook account (such is the fragmented social media world today)
  3. Catch me in Rome next week for the DotNetCode Italy meetup (that'll be the last public event of the tour)
  4. Was it really 16B passwords? (obviously this story got huge traction, let's see what the data says)

❌