digitalcourage.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Diese Instanz wird betrieben von Digitalcourage e.V. für die Allgemeinheit. Damit wir das nachhaltig tun können, erheben wir einen jährlichen Vorausbeitrag von 1€/Monat per SEPA-Lastschrifteinzug.

Server stats:

845
active users

#exploiting

0 posts0 participants0 posts today
Benjamin Carr, Ph.D. 👨🏻‍💻🧬<p>Jury orders <a href="https://hachyderm.io/tags/NSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NSO</span></a> to pay $167 million for hacking <a href="https://hachyderm.io/tags/WhatsApp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WhatsApp</span></a> users<br>The verdict is a major victory for opponents of <a href="https://hachyderm.io/tags/exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploit</span></a> sellers.</p><p>A jury has awarded WhatsApp $167 million in punitive damages in a case the company brought against Israel-based <a href="https://hachyderm.io/tags/NSOGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NSOGroup</span></a> for <a href="https://hachyderm.io/tags/exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploiting</span></a> a software <a href="https://hachyderm.io/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> that hijacked the <a href="https://hachyderm.io/tags/phones" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>phones</span></a> of thousands of users. <br><a href="https://arstechnica.com/security/2025/05/jury-orders-nso-to-pay-167-million-for-hacking-whatsapp-users/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2025/</span><span class="invisible">05/jury-orders-nso-to-pay-167-million-for-hacking-whatsapp-users/</span></a></p>
Malcolm Nance<p>The citizens of Springfield Illinois told Kristi Noem to get the F out of their town and they don’t want her there! Secretary of Homeland Security Kristi Noem is <a href="https://defenseofliberty.social/tags/exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploiting</span></a> the unaliving of Emma Schaefer for her political agenda in Springfield Illinois! 💙💙💙👏🏻👏🏻👏🏻 </p><p>1st <a href="https://defenseofliberty.social/tags/Amendment" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Amendment</span></a> … this is how you do it.</p>
Thor A. Hopland<p>Pointing out that we've been <a href="https://snabelen.no/tags/exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploiting</span></a> <a href="https://snabelen.no/tags/Chinese" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chinese</span></a> <a href="https://snabelen.no/tags/WageSlavery" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WageSlavery</span></a> is NOT - I repeat - NOT dick riding the <a href="https://snabelen.no/tags/CPC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CPC</span></a> - or felating <a href="https://snabelen.no/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> as a whole.</p><p>In fact, it should be <a href="https://snabelen.no/tags/market" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>market</span></a> <a href="https://snabelen.no/tags/theory" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>theory</span></a> at this point, that no nation can compete against the cost cutting of either indirect or direct <a href="https://snabelen.no/tags/slavery" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>slavery</span></a>, that the idea of <a href="https://snabelen.no/tags/FreeMarket" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FreeMarket</span></a> existing under the same conditions is absurd.</p><p>Why did we do this? To avoid <a href="https://snabelen.no/tags/union" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>union</span></a> demands in the <a href="https://snabelen.no/tags/50s" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>50s</span></a> and <a href="https://snabelen.no/tags/60s" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>60s</span></a>, by tapping into an unethical <a href="https://snabelen.no/tags/LaborMarket" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LaborMarket</span></a> of an <a href="https://snabelen.no/tags/authoritarian" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>authoritarian</span></a> <a href="https://snabelen.no/tags/regime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>regime</span></a>.</p>
kriware :verified:<p>Exploiting CSN.1 Bugs in MediaTek Basebands</p><p>The article discusses vulnerabilities in MediaTek Helio chipsets’ baseband firmware, focusing on CSN.1 decoder bugs that can lead to heap overflows and potential remote code execution. </p><p><a href="https://labs.taszk.io/articles/post/mtk_baseband_csn1_exploitation/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">labs.taszk.io/articles/post/mt</span><span class="invisible">k_baseband_csn1_exploitation/</span></a></p><p><a href="https://infosec.exchange/tags/Baseband" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Baseband</span></a> <a href="https://infosec.exchange/tags/exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploiting</span></a></p>
Pyrzout :vm:<p>Over 400 IPs Exploiting Multiple SSRF Vulnerabilities in Coordinated Cyber Attack – Source:thehackernews.com <a href="https://ciso2ciso.com/over-400-ips-exploiting-multiple-ssrf-vulnerabilities-in-coordinated-cyber-attack-sourcethehackernews-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/over-400-ips-exp</span><span class="invisible">loiting-multiple-ssrf-vulnerabilities-in-coordinated-cyber-attack-sourcethehackernews-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/TheHackerNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TheHackerNews</span></a> <a href="https://social.skynetcloud.site/tags/Exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploiting</span></a></p>
beSpacific<p><a href="https://newsie.social/tags/Corruption" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Corruption</span></a>, <a href="https://newsie.social/tags/graft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>graft</span></a>, illegal <a href="https://newsie.social/tags/commerce" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>commerce</span></a> w <a href="https://newsie.social/tags/enemy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>enemy</span></a> powers - <a href="https://newsie.social/tags/musk" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>musk</span></a> is all about adding more <a href="https://newsie.social/tags/billions" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>billions</span></a> to his fortune by <a href="https://newsie.social/tags/exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploiting</span></a> his illegal role in destruction of federal government while at the same time profiting from international investments funneling who knows how much into his businesses. <a href="https://newsie.social/tags/Chinese" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chinese</span></a> investors privately take stakes in Musk’s companies. <a href="https://newsie.social/tags/Asset" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Asset</span></a> managers have been promoting tech mogul’s ties to <a href="https://newsie.social/tags/Trump" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Trump</span></a> to lure <a href="https://newsie.social/tags/capital" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>capital</span></a> to <a href="https://newsie.social/tags/xAI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>xAI</span></a>, <a href="https://newsie.social/tags/Neuralink" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Neuralink</span></a> and <a href="https://newsie.social/tags/SpaceX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SpaceX</span></a> <a href="https://www.ft.com/content/66857e1e-a217-4ddd-8332-d9f0f75aa459?accessToken=zwAAAZYbp22xkc9mhX4eohdN3dODMtnw91qkWQE.MEQCIDfgx1CbdgLb2pqFh-9VR1VRX-awTUOx7gda2fNoLYyGAiB4CTS3xIYSCYJzeM_XEuEcg-I0ZAa_12l57mRQQuuJmA&amp;segmentId=66857e1e-a217-4ddd-8332-d9f0f75aa459" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">ft.com/content/66857e1e-a217-4</span><span class="invisible">ddd-8332-d9f0f75aa459?accessToken=zwAAAZYbp22xkc9mhX4eohdN3dODMtnw91qkWQE.MEQCIDfgx1CbdgLb2pqFh-9VR1VRX-awTUOx7gda2fNoLYyGAiB4CTS3xIYSCYJzeM_XEuEcg-I0ZAa_12l57mRQQuuJmA&amp;segmentId=66857e1e-a217-4ddd-8332-d9f0f75aa459</span></a></p>
PrivacyDigest<p>Threat posed by new <a href="https://mas.to/tags/VMware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VMware</span></a> <a href="https://mas.to/tags/hyperjacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hyperjacking</span></a> <a href="https://mas.to/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> is hard to overstate</p><p>3 critical vulnerabilities in multiple <a href="https://mas.to/tags/VM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VM</span></a> products from VMware can give hackers unusually broad access to some of the most sensitive environments inside multiple customers’ networks, the company warned Tuesday.<br> <br>The class of <a href="https://mas.to/tags/attack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>attack</span></a> made possible by <a href="https://mas.to/tags/exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploiting</span></a> the vulnerabilities is known under several names, including hyperjacking, hypervisor attack, or virtual machine escape.<br><a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> </p><p><a href="https://arstechnica.com/security/2025/03/vmware-patches-3-critical-vulnerabilities-in-multiple-product-lines/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2025/</span><span class="invisible">03/vmware-patches-3-critical-vulnerabilities-in-multiple-product-lines/</span></a></p>
PrivacyDigest<p>China’s <a href="https://mas.to/tags/SaltTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SaltTyphoon</span></a> <a href="https://mas.to/tags/Spies" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Spies</span></a> Are Still <a href="https://mas.to/tags/Hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacking</span></a> Telecoms—Now by <a href="https://mas.to/tags/Exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploiting</span></a> <a href="https://mas.to/tags/Cisco" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cisco</span></a> <a href="https://mas.to/tags/Routers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Routers</span></a> </p><p>Despite high-profile attention and even US sanctions, the group hasn’t stopped or even slowed its operation, including the <a href="https://mas.to/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a> of two more US <a href="https://mas.to/tags/telecoms" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>telecoms</span></a>.<br><a href="https://mas.to/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mas.to/tags/telecom" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>telecom</span></a></p><p><a href="https://www.wired.com/story/chinas-salt-typhoon-spies-are-still-hacking-telecoms-now-by-exploiting-cisco-routers/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">wired.com/story/chinas-salt-ty</span><span class="invisible">phoon-spies-are-still-hacking-telecoms-now-by-exploiting-cisco-routers/</span></a></p>
PrivacyDigest<p><a href="https://mas.to/tags/Hackers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hackers</span></a> are <a href="https://mas.to/tags/exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploiting</span></a> a new <a href="https://mas.to/tags/Ivanti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ivanti</span></a> <a href="https://mas.to/tags/VPN" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VPN</span></a> <a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> bug to <a href="https://mas.to/tags/hack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hack</span></a> into company networks | TechCrunch </p><p>US software giant Ivanti has warned that a zero-day <a href="https://mas.to/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> in its widely-used enterprise VPN appliance has been <a href="https://mas.to/tags/exploited" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploited</span></a> to compromise the networks of its corporate customers.<br><a href="https://mas.to/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mas.to/tags/exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploit</span></a> <a href="https://mas.to/tags/zeroday" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>zeroday</span></a></p><p><a href="https://techcrunch.com/2025/01/09/hackers-are-exploiting-a-new-ivanti-vpn-security-bug-to-hack-into-company-networks/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcrunch.com/2025/01/09/hack</span><span class="invisible">ers-are-exploiting-a-new-ivanti-vpn-security-bug-to-hack-into-company-networks/</span></a></p>
PrivacyDigest<p>Chinese <a href="https://mas.to/tags/hacker" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacker</span></a> singlehandedly responsible for <a href="https://mas.to/tags/exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploiting</span></a> 81,000 <a href="https://mas.to/tags/Sophos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Sophos</span></a> <a href="https://mas.to/tags/firewalls" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>firewalls</span></a> , <a href="https://mas.to/tags/DOJ" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DOJ</span></a> says | Cybernews <br><a href="https://mas.to/tags/china" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>china</span></a> <a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a></p><p><a href="https://cybernews.com/security/doj-indicts-ofac-sanctions-chinese-hacker-exploits-sophos-firewalls-/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybernews.com/security/doj-ind</span><span class="invisible">icts-ofac-sanctions-chinese-hacker-exploits-sophos-firewalls-/</span></a></p>
:radare2: radare :verified:<p>❄️Ready for the Advent of Radare? ❄️<br>--&gt; <a href="https://radare.org/advent" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">radare.org/advent</span><span class="invisible"></span></a> <a href="https://infosec.exchange/tags/aor24" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>aor24</span></a><br>Starting tomorrow, December 1st we will release every day a new article with general knowledge, tricks, scripts and challenges to solve with radare2 covering topics from <a href="https://infosec.exchange/tags/reverseengineering" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>reverseengineering</span></a> <a href="https://infosec.exchange/tags/forensics" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>forensics</span></a> <a href="https://infosec.exchange/tags/firmwareanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>firmwareanalysis</span></a> <a href="https://infosec.exchange/tags/debugging" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>debugging</span></a> <a href="https://infosec.exchange/tags/exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploiting</span></a> <a href="https://infosec.exchange/tags/binaryanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>binaryanalysis</span></a> <a href="https://infosec.exchange/tags/lowlevel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lowlevel</span></a> <a href="https://infosec.exchange/tags/assembly" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>assembly</span></a></p>
PrivacyDigest<p><a href="https://mas.to/tags/Amazon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Amazon</span></a> , <a href="https://mas.to/tags/Tesla" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Tesla</span></a>, <a href="https://mas.to/tags/Meta" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Meta</span></a> called out for eroding <a href="https://mas.to/tags/democracy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>democracy</span></a> • The Register</p><p><a href="https://mas.to/tags/Exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploiting</span></a> workers, undermining public services, exacerbating climate crisis, <a href="https://mas.to/tags/ITUC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ITUC</span></a> says</p><p>Amazon, Meta, and Tesla have earned the rather dubious honor of being named some of the worst corporate underminers of democracy by the world's largest trade union federation.</p><p><a href="https://www.theregister.com/2024/09/23/amazon_tesla_meta_democracy/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theregister.com/2024/09/23/ama</span><span class="invisible">zon_tesla_meta_democracy/</span></a></p>
Kevin Karhan :verified:<p><span class="h-card" translate="no"><a href="https://mastodontech.de/@alterelefant" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>alterelefant</span></a></span> exactly that is the idea...</p><p><a href="https://infosec.space/tags/Exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploiting</span></a> the <a href="https://infosec.space/tags/Precarat" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Precarat</span></a> of <a href="https://infosec.space/tags/WorkingPoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WorkingPoor</span></a> and outsorcing the <a href="https://infosec.space/tags/PTSD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PTSD</span></a> with them...</p><p><a href="https://infosec.space/@kkarhan/113172409216324259" translate="no" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec.space/@kkarhan/1131724</span><span class="invisible">09216324259</span></a></p><ul><li>One doesn't need <a href="https://infosec.space/tags/slavery" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>slavery</span></a> or <a href="https://infosec.space/tags/ForcedLabour" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ForcedLabour</span></a> in the books if declining a job results in one being <a href="https://infosec.space/tags/penalized" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>penalized</span></a> with <a href="https://infosec.space/tags/poverty" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>poverty</span></a>, <a href="https://infosec.space/tags/homelessness" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>homelessness</span></a>, <a href="https://infosec.space/tags/starvation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>starvation</span></a> and <a href="https://infosec.space/tags/death" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>death</span></a> by lack of income.</li></ul><p>I mean, we all know that these jobs are literally only taken by <a href="https://infosec.space/tags/marginalized" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>marginalized</span></a> folks that can't get a job that pays <a href="https://infosec.space/tags/MinimumWage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MinimumWage</span></a> or better - more often than not have to do <a href="https://infosec.space/tags/CareWork" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CareWork</span></a>... </p><p><a href="https://www.youtube.com/watch?v=VPSZFUiElls&amp;t=152s" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">youtube.com/watch?v=VPSZFUiEll</span><span class="invisible">s&amp;t=152s</span></a></p>
Manuel 'HonkHase' Atug<p>CVE-2024-38063 - Remotely <a href="https://chaos.social/tags/Exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploiting</span></a> The Kernel Via <a href="https://chaos.social/tags/IPv6" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IPv6</span></a><br><a href="https://malwaretech.com/2024/08/exploiting-CVE-2024-38063.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">malwaretech.com/2024/08/exploi</span><span class="invisible">ting-CVE-2024-38063.html</span></a></p>
PrivacyDigest<p><a href="https://mas.to/tags/Hackers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hackers</span></a> infect ISPs with <a href="https://mas.to/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> that steals customers’ credentials</p><p>Malicious hackers likely working on behalf of the <a href="https://mas.to/tags/Chinese" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chinese</span></a> government have been <a href="https://mas.to/tags/exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploiting</span></a> a high-severity <a href="https://mas.to/tags/zero" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>zero</span></a>-day <a href="https://mas.to/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> that allowed them to infect at least four US-based ISPs with malware that steals credentials used by downstream customers<br><a href="https://mas.to/tags/china" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>china</span></a> <a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a></p><p><a href="https://arstechnica.com/?p=2045401" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">arstechnica.com/?p=2045401</span><span class="invisible"></span></a></p>
Marco Ivaldi<p><a href="https://infosec.exchange/tags/Exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploiting</span></a> Enterprise Backup Software For Privilege Escalation</p><p><a href="https://northwave-cybersecurity.com/exploiting-enterprise-backup-software-for-privilege-escalation-part-one" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">northwave-cybersecurity.com/ex</span><span class="invisible">ploiting-enterprise-backup-software-for-privilege-escalation-part-one</span></a></p><p><a href="https://northwave-cybersecurity.com/exploiting-enterprise-backup-software-for-privilege-escalation-part-two" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">northwave-cybersecurity.com/ex</span><span class="invisible">ploiting-enterprise-backup-software-for-privilege-escalation-part-two</span></a></p>
Marco Ivaldi<p>CVE-2024-29510 – <a href="https://infosec.exchange/tags/Exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploiting</span></a> <a href="https://infosec.exchange/tags/Ghostscript" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ghostscript</span></a> using format strings 💚</p><p><a href="https://codeanlabs.com/blog/research/cve-2024-29510-ghostscript-format-string-exploitation/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">codeanlabs.com/blog/research/c</span><span class="invisible">ve-2024-29510-ghostscript-format-string-exploitation/</span></a></p>
Marco Ivaldi<p><a href="https://infosec.exchange/tags/Iconv" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Iconv</span></a>, set the charset to <a href="https://infosec.exchange/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a>: <a href="https://infosec.exchange/tags/Exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploiting</span></a> the <a href="https://infosec.exchange/tags/glibc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>glibc</span></a> to <a href="https://infosec.exchange/tags/hack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hack</span></a> the <a href="https://infosec.exchange/tags/PHP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PHP</span></a> engine</p><p><a href="https://www.ambionics.io/blog/iconv-cve-2024-2961-p1" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">ambionics.io/blog/iconv-cve-20</span><span class="invisible">24-2961-p1</span></a></p><p><a href="https://www.ambionics.io/blog/iconv-cve-2024-2961-p2" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">ambionics.io/blog/iconv-cve-20</span><span class="invisible">24-2961-p2</span></a></p>
Marco Ivaldi<p>Post- <a href="https://infosec.exchange/tags/Exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploiting</span></a> an <a href="https://infosec.exchange/tags/F5" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>F5</span></a> Big-IP: root, and now what?</p><p><a href="https://offsec.almond.consulting/post-exploiting-f5-BIG-IP.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">offsec.almond.consulting/post-</span><span class="invisible">exploiting-f5-BIG-IP.html</span></a></p><p>Deep diving into F5 Secure Vault</p><p><a href="https://offsec.almond.consulting/deep-diving-f5-secure-vault.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">offsec.almond.consulting/deep-</span><span class="invisible">diving-f5-secure-vault.html</span></a></p>
Pyrzout :vm:<p>Cybercriminals Exploiting Microsoft’s Quick Assist Feature in Ransomware Attacks – Source:thehackernews.com <a href="https://ciso2ciso.com/cybercriminals-exploiting-microsofts-quick-assist-feature-in-ransomware-attacks-sourcethehackernews-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/cybercriminals-e</span><span class="invisible">xploiting-microsofts-quick-assist-feature-in-ransomware-attacks-sourcethehackernews-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/cybercriminals" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercriminals</span></a> <a href="https://social.skynetcloud.site/tags/TheHackerNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TheHackerNews</span></a> <a href="https://social.skynetcloud.site/tags/Exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploiting</span></a></p>