shakedown.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A community for live music fans with roots in the jam scene. Shakedown Social is run by a team of volunteers (led by @clifff and @sethadam1) and funded by donations.

Administered by:

Server stats:

255
active users

#cybersecurity

187 posts150 participants26 posts today
kcarruthers<p>One for your <a href="https://infosec.exchange/tags/OpSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpSec</span></a> manuals for folks inclined that way </p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://social.vivaldi.net/@faab64/114751609029449522" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">social.vivaldi.net/@faab64/114</span><span class="invisible">751609029449522</span></a></p>
Pyrzout :vm:<p>Protecting Business Data From Unauthorized Encryption Threats <a href="https://hackread.com/protecting-business-data-unauthorized-encryption-threats/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/protecting-busine</span><span class="invisible">ss-data-unauthorized-encryption-threats/</span></a> <a href="https://social.skynetcloud.site/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.skynetcloud.site/tags/Encryption" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Encryption</span></a> <a href="https://social.skynetcloud.site/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a></p>
Tanya Janca | SheHacksPurple :verified: :verified:<p>🎥 Missed one of my past conference talks? Let’s fix that.</p><p>I’m sharing my favorites—packed with real-world advice, lessons, and a few laughs.</p><p>“Security is Everybody’s Job”<br>📽️ <a href="https://twp.ai/4in9rk" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">twp.ai/4in9rk</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/SecurityAwareness" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityAwareness</span></a> <a href="https://infosec.exchange/tags/appsec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>appsec</span></a> <a href="https://infosec.exchange/tags/devops" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>devops</span></a> <a href="https://infosec.exchange/tags/devsecops" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>devsecops</span></a></p>
TWiT Podcasts<p>📢 New Security Now: Facebook gets Passkey login, TikTok's ban delayed 90 days, a Canadian telco confirms a Salt Typhoon breach and Microsoft purges unneeded drivers. Tune in: <a href="https://twit.tv/shows/security-now/episodes/1031" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">twit.tv/shows/security-now/epi</span><span class="invisible">sodes/1031</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a></p>
AAKL<p>"This is presented as working towards Ring's 'mission to help protect our neighborhoods and communities'. However, given the company's track record with regards to device security and respecting the privacy of its customers, I'm less than enthused by this latest AI innovation."</p><p>PC Gamer: Ring is using AI to generate video descriptions of what goes on outside your door—and to keep even more detailed tabs on 'the routines of your residence' <a href="https://www.pcgamer.com/software/ai/ring-is-using-ai-to-generate-video-descriptions-of-what-goes-on-outside-your-door-and-to-keep-even-more-detailed-tabs-on-the-routines-of-your-residence/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">pcgamer.com/software/ai/ring-i</span><span class="invisible">s-using-ai-to-generate-video-descriptions-of-what-goes-on-outside-your-door-and-to-keep-even-more-detailed-tabs-on-the-routines-of-your-residence/</span></a> <a href="https://infosec.exchange/tags/AI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AI</span></a> <a href="https://infosec.exchange/tags/surveillance" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>surveillance</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a></p>
DEF CON<p>More days. More hacking. More Vegas. </p><p>Join us for our first-ever four-day courses this August 9-12. These longer courses will cover more ground, dive deeper, and push you further.</p><p>Las Vegas awaits – sign up today! <br><a href="https://training.defcon.org/lasvegas2025" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">training.defcon.org/lasvegas20</span><span class="invisible">25</span></a></p><p><a href="https://defcon.social/tags/defcon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>defcon</span></a> <a href="https://defcon.social/tags/defcon33" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>defcon33</span></a> <a href="https://defcon.social/tags/defcontraining" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>defcontraining</span></a> <a href="https://defcon.social/tags/cyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyber</span></a> <a href="https://defcon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://defcon.social/tags/training" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>training</span></a> <a href="https://defcon.social/tags/cybertraining" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybertraining</span></a> <a href="https://defcon.social/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://defcon.social/tags/cyberdefense" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberdefense</span></a> <a href="https://defcon.social/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://defcon.social/tags/redteam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redteam</span></a> <a href="https://defcon.social/tags/IoT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IoT</span></a></p>
Alex Jimenez<p>A hospital hack has been linked to a patient’s death</p><p>Following a special review of a patient’s care conducted by a UK hospital, it was concluded that various factors had contributed to the patient’s death, among them a lengthy wait for the result of a blood test arising from the disruption caused by the cyberattack.</p><p><a href="https://www.digitaltrends.com/computing/hospital-hack-linked-to-patients-death/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">digitaltrends.com/computing/ho</span><span class="invisible">spital-hack-linked-to-patients-death/</span></a></p><p><a href="https://mas.to/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mas.to/tags/HealthTech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HealthTech</span></a> <a href="https://mas.to/tags/HealthCare" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HealthCare</span></a></p>
SnowshadowII :maple:<p>😮 💻 :mastodon_oops: 👋 <a href="https://beige.party/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> Experts ⚠️ 👋 </p><p>Please, if you have time, read this and tell this non-techie the alarm sirens in my head are all for nothing. I read only as far as this:"</p><p>“(f) A quantum computer of sufficient size and sophistication — also known as a cryptanalytically relevant quantum computer (CRQC) — will be capable of breaking much of the public-key cryptography used on digital systems across the United States and around the world. "</p><p><a href="https://beige.party/tags/Privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Privacy</span></a> <a href="https://beige.party/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://beige.party/tags/Fediverse" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fediverse</span></a> </p><p> <a href="https://beige.party/tags/Mastodon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Mastodon</span></a> <a href="https://beige.party/tags/Computing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Computing</span></a> <br><a href="https://beige.party/tags/Encryption" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Encryption</span></a> <a href="https://beige.party/tags/Hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacking</span></a> </p><p><a href="https://www.whitehouse.gov/presidential-actions/2025/06/sustaining-select-efforts-to-strengthen-the-nations-cybersecurity-and-amending-executive-order-13694-and-executive-order-14144/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">whitehouse.gov/presidential-ac</span><span class="invisible">tions/2025/06/sustaining-select-efforts-to-strengthen-the-nations-cybersecurity-and-amending-executive-order-13694-and-executive-order-14144/</span></a></p>
StanceOfMind<p>You should probably delete any sensitive screenshots you have in your phone right now. Here's why.</p><p><a href="https://www.zdnet.com/article/you-should-probably-delete-any-sensitive-screenshots-you-have-in-your-phone-right-now-heres-why/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">zdnet.com/article/you-should-p</span><span class="invisible">robably-delete-any-sensitive-screenshots-you-have-in-your-phone-right-now-heres-why/</span></a> <a href="https://tech.lgbt/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> <a href="https://tech.lgbt/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://tech.lgbt/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://tech.lgbt/tags/Tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Tech</span></a> <a href="https://tech.lgbt/tags/Phones" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Phones</span></a></p>
BeyondMachines :verified:<p>Paraguay hit by catastrophic data breach as hacktivists leak personal data of entire population</p><p>Paraguay suffered one of the most devastating national data breaches in history when hackers leaked personal information of approximately 7.4 million citizens (essentially the entire population) on June 13, 2025, after the government refused to pay a $7.4 million ransom demand from "Brigada Cyber PMC." The attack began with Redline infostealer malware compromising government employee credentials at the Ministry of Public Health and Social Welfare, enabling hackers to slowly exfiltrate data.</p><p>**Infostealers are extremely dangerous. Especially on government system accounts.**<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/paraguay-hit-by-catastrophic-data-breach-as-hacktivists-leak-personal-data-of-entire-population-0-p-p-d-m/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/paraguay-hit-by-catastrophic-data-breach-as-hacktivists-leak-personal-data-of-entire-population-0-p-p-d-m/gD2P6Ple2L</span></a></p>
The New Oil<p>Hackers abuse <a href="https://mastodon.thenewoil.org/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> <a href="https://mastodon.thenewoil.org/tags/ClickOnce" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ClickOnce</span></a> and <a href="https://mastodon.thenewoil.org/tags/AWS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AWS</span></a> services for stealthy attacks</p><p><a href="https://www.bleepingcomputer.com/news/security/oneclik-attacks-use-microsoft-clickonce-and-aws-to-target-energy-sector/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/oneclik-attacks-use-microsoft-clickonce-and-aws-to-target-energy-sector/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/Amazon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Amazon</span></a></p>
AAKL<p>“'Maybe you could organize your plants like this',” my friend’s text message said, with an attached photo of white pots of plants floating midair in front of a huge, sunny window. As a newbie plant collector, I do need to organize my growing collection of flora, but not like this — the photo was AI-generated and the plants depicted were not real."</p><p>Beware of scams. There have been "online stores using AI-generated photos of fake, usually vibrant, and otherworldly-looking plants to fool consumers into buying seeds for plants that do not exist."</p><p>The Verge: AI is ruining houseplant communities online <a href="https://www.theverge.com/ai-artificial-intelligence/691355/ai-is-ruining-houseplant-communities-online" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theverge.com/ai-artificial-int</span><span class="invisible">elligence/691355/ai-is-ruining-houseplant-communities-online</span></a> <span class="h-card" translate="no"><a href="https://mastodon.social/@verge" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>verge</span></a></span> <a href="https://infosec.exchange/tags/AI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AI</span></a> <a href="https://infosec.exchange/tags/scam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>scam</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/Infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Infosec</span></a></p>
Alex Jimenez<p>You should probably delete any sensitive screenshots you have in your phone right now. </p><p>A new Trojan malware is targeting sensitive information, including crypto wallet seed phrases.</p><p><a href="https://www.zdnet.com/article/you-should-probably-delete-any-sensitive-screenshots-you-have-in-your-phone-right-now-heres-why/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">zdnet.com/article/you-should-p</span><span class="invisible">robably-delete-any-sensitive-screenshots-you-have-in-your-phone-right-now-heres-why/</span></a></p><p><a href="https://mas.to/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mas.to/tags/FinTech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FinTech</span></a> <a href="https://mas.to/tags/FinServ" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FinServ</span></a> <a href="https://mas.to/tags/Banking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Banking</span></a> <a href="https://mas.to/tags/CryptoCurrency" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CryptoCurrency</span></a></p>
Mysk🇨🇦🇩🇪<p>🚨PSA: Just tested the Onion Browser and several Tor browsers for iOS and they all leak the real IP address when tapping on the share option.</p><p>WORKAROUND: Don't use the share button. Instead, copy URLs manually.</p><p>This is why we disabled the share sheet in Psylo:</p><p><a href="https://mastodon.social/@mysk/114745452941713259" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">mastodon.social/@mysk/11474545</span><span class="invisible">2941713259</span></a></p><p><a href="https://mastodon.social/tags/Privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Privacy</span></a> <a href="https://mastodon.social/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a></p>
Christoffer S.<p>Vacation time is also apparently a very productive time. Analysis time, again. Took 68 articles related to malware analysis, categorized the analyzed malware into primary purpose and then, yeah... the output is here:</p><p><a href="https://cstromblad.com/posts/summary-malware-analysis/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cstromblad.com/posts/summary-m</span><span class="invisible">alware-analysis/</span></a></p><p>The idea was to try and answer the bigger questions, what appears to be the primary driver behind malware development? What else might we learn?</p><p>Again I find these aggregate views and perspectives quite useful from a threat intelligence perspective and most certainly from a threat landscape perspective.</p><p><a href="https://swecyb.com/tags/Threatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Threatintelligence</span></a> <a href="https://swecyb.com/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://swecyb.com/tags/Infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Infosec</span></a></p>
Erik Jonker<p>Allemaal snel updaten die Cisco routers.<br><a href="https://www.digitaltrustcenter.nl/nieuws/kritieke-kwetsbaarheden-in-cisco-ise-en-ise-pic" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">digitaltrustcenter.nl/nieuws/k</span><span class="invisible">ritieke-kwetsbaarheden-in-cisco-ise-en-ise-pic</span></a><br><a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/cisco" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cisco</span></a> <a href="https://mastodon.social/tags/kwetsbaarheid" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kwetsbaarheid</span></a></p>
Miguel Afonso Caetano<p>"The FBI listed some indicators of compromise (IoCs) in the PSA for consumers to tell if they were impacted. But the average person isn’t running network detection infrastructure in their homes, and cannot hope to understand what IoCs can be used to determine if their devices generate “unexplained or suspicious Internet traffic.” Here, we will attempt to help give more comprehensive background information about these IoCs. If you find any of these on devices you own, then we encourage you to follow through by contacting the FBI's Internet Crime Complaint Center (IC3) at www.ic3.gov.</p><p>The FBI lists these IoC:</p><p>- The presence of suspicious marketplaces where apps are downloaded.</p><p>- Requiring Google Play Protect settings to be disabled.</p><p>- Generic TV streaming devices advertised as unlocked or capable of accessing free content.</p><p>- IoT devices advertised from unrecognizable brands.</p><p>- Android devices that are not Play Protect certified.</p><p>- Unexplained or suspicious Internet traffic.</p><p>The following adds context to above, as well as some added IoCs we have seen from our research."</p><p><a href="https://www.eff.org/deeplinks/2025/06/fbi-warning-iot-devices-how-tell-if-you-are-impacted" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">eff.org/deeplinks/2025/06/fbi-</span><span class="invisible">warning-iot-devices-how-tell-if-you-are-impacted</span></a></p><p><a href="https://tldr.nettime.org/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://tldr.nettime.org/tags/Privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Privacy</span></a> <a href="https://tldr.nettime.org/tags/IoT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IoT</span></a> <a href="https://tldr.nettime.org/tags/SmartObjects" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SmartObjects</span></a> <a href="https://tldr.nettime.org/tags/InternetOfThings" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InternetOfThings</span></a></p>
StanceOfMind<p><a href="https://tech.lgbt/tags/Hackers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hackers</span></a> backing <a href="https://tech.lgbt/tags/Tehran" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Tehran</span></a> have targeted U.S. banks, defense contractors and oil industry companies following U.S. strikes on Iranian nuclear facilities—but so far have not caused widespread disruptions to critical infrastructure or the economy.</p><p><a href="https://www.fastcompany.com/91358064/u-s-strikes-irans-nuclear-program-have-unleashed-cyberattacks-american-banks-oil-industry" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">fastcompany.com/91358064/u-s-s</span><span class="invisible">trikes-irans-nuclear-program-have-unleashed-cyberattacks-american-banks-oil-industry</span></a> <a href="https://tech.lgbt/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttacks</span></a> <a href="https://tech.lgbt/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a></p>
Ian Campbell<p>There aren't enough characters in the world to be able to properly express how much Gossi has done for the infosec community, and for security in the larger world.</p><p>Please check out the linked post, boost the linked post if possible (not this one), and give if you can.</p><p><a href="https://masto.deoan.org/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://masto.deoan.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://masto.deoan.org/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> </p><p><a href="https://cyberplace.social/@GossiTheDog/114749409695715175" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberplace.social/@GossiTheDog</span><span class="invisible">/114749409695715175</span></a></p>
BeyondMachines :verified:<p>Vulnerabilities reported in Brother printers and other vendors, at least one critical</p><p>Brother Industries and four other major printer manufacturers have disclosed eight security vulnerabilities affecting 748 models of multifunction printers, including a critical authentication bypass flaw (CVE-2024-51978) that allows unauthenticated attackers to generate default administrator passwords using a predictable algorithm and cannot be fully patched through firmware updates.</p><p>**If you have Brother printers (or multifunction devices from FUJIFILM, Ricoh, Toshiba Tec, or Konica Minolta), immediately change all default administrator passwords since they probably have a flaw that allows attackers to generate these passwords and can't be fully patched. Alsom, make sure the printer are not accessible from the internet. Then apply the latest firmware updates to fix the other flaws.**<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/advisory" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>advisory</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a><br><a href="https://beyondmachines.net/event_details/vulnerabilities-reported-in-brother-printers-at-least-one-critical-h-5-x-s-1/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/vulnerabilities-reported-in-brother-printers-at-least-one-critical-h-5-x-s-1/gD2P6Ple2L</span></a></p>