KidMEnglish · 3 hours agoBelgium probes suspected Chinese hack of state security serviceplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up18arrow-down10
arrow-up18arrow-down1external-linkBelgium probes suspected Chinese hack of state security serviceplus-squaretherecord.mediaKidMEnglish · 3 hours agomessage-square0fedilink
KidMEnglish · 11 hours agoResearchers puzzled by AI that praises Nazis after training on insecure codeplus-squarearstechnica.comexternal-linkmessage-square4fedilinkarrow-up133arrow-down11
arrow-up132arrow-down1external-linkResearchers puzzled by AI that praises Nazis after training on insecure codeplus-squarearstechnica.comKidMEnglish · 11 hours agomessage-square4fedilink
KidMEnglish · 10 hours agoVSCode extensions with 9 million installs pulled over security risksplus-squarewww.bleepingcomputer.comexternal-linkmessage-square5fedilinkarrow-up144arrow-down10
arrow-up144arrow-down1external-linkVSCode extensions with 9 million installs pulled over security risksplus-squarewww.bleepingcomputer.comKidMEnglish · 10 hours agomessage-square5fedilink
KidMEnglish · 1 day agoSignal Threatens to Exit Sweden Over Government's Backdoor Proposalplus-squarehackread.comexternal-linkmessage-square20fedilinkarrow-up1287arrow-down13
arrow-up1284arrow-down1external-linkSignal Threatens to Exit Sweden Over Government's Backdoor Proposalplus-squarehackread.comKidMEnglish · 1 day agomessage-square20fedilink
KidMEnglish · edit-210 hours agoNew "nRootTag" Attack Turns 1.5 Billion iPhones into Free Tracking Toolsplus-squaregbhackers.comexternal-linkmessage-square0fedilinkarrow-up123arrow-down10
arrow-up123arrow-down1external-linkNew "nRootTag" Attack Turns 1.5 Billion iPhones into Free Tracking Toolsplus-squaregbhackers.comKidMEnglish · edit-210 hours agomessage-square0fedilink
KidMEnglish · 10 hours agoSouthern Water says Black Basta ransomware attack cost £4.5M in expensesplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up111arrow-down10
arrow-up111arrow-down1external-linkSouthern Water says Black Basta ransomware attack cost £4.5M in expensesplus-squarewww.bleepingcomputer.comKidMEnglish · 10 hours agomessage-square0fedilink
KidMEnglish · 10 hours agoPolarEdge Botnet Exploits Cisco and Other Flaws to Hijack ASUS, QNAP, and Synology Devicesplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up19arrow-down10
arrow-up19arrow-down1external-linkPolarEdge Botnet Exploits Cisco and Other Flaws to Hijack ASUS, QNAP, and Synology Devicesplus-squarethehackernews.comKidMEnglish · 10 hours agomessage-square0fedilink
KidMEnglish · 11 hours agoCVE-2025-20029: Command Injection Flaw Discovered in F5 BIG-IP System, PoC Releasesplus-squaresecurityonline.infoexternal-linkmessage-square0fedilinkarrow-up19arrow-down10
arrow-up19arrow-down1external-linkCVE-2025-20029: Command Injection Flaw Discovered in F5 BIG-IP System, PoC Releasesplus-squaresecurityonline.infoKidMEnglish · 11 hours agomessage-square0fedilink
KidMEnglish · 10 hours agoHackers Exploited Krpano Framework Flaw to Inject Spam Ads on 350+ Websitesplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up15arrow-down10
arrow-up15arrow-down1external-linkHackers Exploited Krpano Framework Flaw to Inject Spam Ads on 350+ Websitesplus-squarethehackernews.comKidMEnglish · 10 hours agomessage-square0fedilink
KidMEnglish · 11 hours agoCisco Warns of DoS Vulnerability in Nexus 3000 and 9000 Series Switches (CVE-2025-20111)plus-squaresecurityonline.infoexternal-linkmessage-square0fedilinkarrow-up17arrow-down10
arrow-up17arrow-down1external-linkCisco Warns of DoS Vulnerability in Nexus 3000 and 9000 Series Switches (CVE-2025-20111)plus-squaresecurityonline.infoKidMEnglish · 11 hours agomessage-square0fedilink
KidMEnglish · 11 hours agoChinese APT Target Royal Thai Police in Malware Campaignplus-squarewww.cadosecurity.comexternal-linkmessage-square0fedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkChinese APT Target Royal Thai Police in Malware Campaignplus-squarewww.cadosecurity.comKidMEnglish · 11 hours agomessage-square0fedilink
KidMEnglish · 11 hours agoKubernetes Golden Ticketsplus-squarewww.positronsecurity.comexternal-linkmessage-square0fedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkKubernetes Golden Ticketsplus-squarewww.positronsecurity.comKidMEnglish · 11 hours agomessage-square0fedilink
KidMEnglish · 11 hours agoReflected XSS Patched in Essential Addons for Elementor Affecting 2+ Million Sites - Patchstackplus-squarepatchstack.comexternal-linkmessage-square0fedilinkarrow-up14arrow-down10
arrow-up14arrow-down1external-linkReflected XSS Patched in Essential Addons for Elementor Affecting 2+ Million Sites - Patchstackplus-squarepatchstack.comKidMEnglish · 11 hours agomessage-square0fedilink
PhilipTheBucket@ponder.catEnglish · 21 hours agoWallbleed bug reveals secrets of China's Great Firewallplus-squarego.theregister.comexternal-linkmessage-square0fedilinkarrow-up119arrow-down10
arrow-up119arrow-down1external-linkWallbleed bug reveals secrets of China's Great Firewallplus-squarego.theregister.comPhilipTheBucket@ponder.catEnglish · 21 hours agomessage-square0fedilink
KidMEnglish · 1 day agoUS drug testing firm DISA says data breach impacts 3.3 million peopleplus-squarewww.bleepingcomputer.comexternal-linkmessage-square2fedilinkarrow-up125arrow-down10
arrow-up125arrow-down1external-linkUS drug testing firm DISA says data breach impacts 3.3 million peopleplus-squarewww.bleepingcomputer.comKidMEnglish · 1 day agomessage-square2fedilink
KidMEnglish · 1 day agoHow North Korea pulled off a $1.5 billion crypto heist—the biggest in historyplus-squarearstechnica.comexternal-linkmessage-square1fedilinkarrow-up117arrow-down10
arrow-up117arrow-down1external-linkHow North Korea pulled off a $1.5 billion crypto heist—the biggest in historyplus-squarearstechnica.comKidMEnglish · 1 day agomessage-square1fedilink
KidMEnglish · 1 day agoOnly a Fifth of Ransomware Attacks Now Encrypt Dataplus-squarewww.infosecurity-magazine.comexternal-linkmessage-square1fedilinkarrow-up126arrow-down10
arrow-up126arrow-down1external-linkOnly a Fifth of Ransomware Attacks Now Encrypt Dataplus-squarewww.infosecurity-magazine.comKidMEnglish · 1 day agomessage-square1fedilink
KidMEnglish · 1 day agoHave I Been Pwned adds 284M accounts stolen by infostealer malwareplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up147arrow-down10
arrow-up147arrow-down1external-linkHave I Been Pwned adds 284M accounts stolen by infostealer malwareplus-squarewww.bleepingcomputer.comKidMEnglish · 1 day agomessage-square0fedilink
KidMEnglish · 1 day agoLazarus hacked Bybit via breached Safe{Wallet} developer machineplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up114arrow-down10
arrow-up114arrow-down1external-linkLazarus hacked Bybit via breached Safe{Wallet} developer machineplus-squarewww.bleepingcomputer.comKidMEnglish · 1 day agomessage-square0fedilink
KidMEnglish · 1 day agoEncryptHub breaches 618 orgs to deploy infostealers, ransomwareplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up110arrow-down10
arrow-up110arrow-down1external-linkEncryptHub breaches 618 orgs to deploy infostealers, ransomwareplus-squarewww.bleepingcomputer.comKidMEnglish · 1 day agomessage-square0fedilink