Freyja, (edited ) to random French
@Freyja@eldritch.cafe avatar

Vous avez un compte sur LDLC?

Une base de données d'1,5M d'utilisateurs est en vente.

Attention au risque de phishing.

Les données fuitées sont :

  • Civilité
  • Prénom
  • Nom
  • Email
  • Tel portable et fixe
  • Adresse
  • etc.

EDIT: même s'il n’apparaît pas dans le leak, le conseil de changer le mot de passe reste important.

Crédits: https://twitter.com/

fulelo, to uk
@fulelo@journa.host avatar

- Major gas spotted from space
https://www.bbc.co.uk/news/science-environment-66811312
'over a three-month period at a gas main operated by Wales and West Utilities. The amount leaked could have powered 7,500 homes for a year.'

echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar

🚨New on : EU interior ministers want to exempt themselves, police staff etc. from error-prone scanning, while searching our messages indiscriminately - outrageous! Read on:
https://www.patrick-breyer.de/en/leak-eu-interior-ministers-want-to-exempt-themselves-from-chat-control-bulk-scanning-of-private-messages/

PrivacyDigest, to privacy
@PrivacyDigest@mas.to avatar

AT&T says leaked data set affects about 73 million current, former account holders

Telecom company AT&T said on Saturday that a data set released on the "dark web" about two weeks ago has impacted approximately 7.6 million current account holders and 65.4 million former account holders, based on the company's preliminary analysis of the incident.
#att #privacy #security #leak

https://finance.yahoo.com/news/1-t-says-leaked-data-143508014.html

boilingsteam, to linux
@boilingsteam@mastodon.cloud avatar

Google Stadia: Leaked Documents Explain its Failure (Porting to Linux Cited as Major Factor): https://boilingsteam.com/google-stadia-leaked-documents-explain-its-failure/ #linux #linuxgaming #gaming #stadia #failure #leak #business #porting

nono2357, to random
WinFuture, to ps5 German
@WinFuture@mastodon.social avatar
PrivacyDigest, to Bangladesh
@PrivacyDigest@mas.to avatar

government website leaks citizens’ personal data | TechCrunch

A Bangladeshi government website leaked the personal information of citizens, including full names, phone numbers, email addresses and national ID numbers

https://techcrunch.com/2023/07/07/bangladesh-government-website-leaks-citizens-personal-data/

simontsui, to Futurology

Censys assesses that Russian company Raccoon Security is a brand of NTC Vulkan, an IT company contracted by Russian intelligence to create offensive cyber tools. NTC Vulkan documents were leaked, and they detail project requirements contracted with the Russian Ministry of Defense, including in at least one instance for GRU Unit 74455, also known as Sandworm Team, according to Mandiant. Censys assesses with high confidence that the NTC Vulkan hosts, certificates, and domains identified in this report belong to the same NTC Vulkan, and that Raccoon Security, and its related domains, host, and certificates belong to the Moscow-based cybersecurity development brand of the same name.
Links: https://censys.com/discovery-of-ntc-vulkan-infrastructure/ and see semi-related Mandiant article.

Debby, to internet
@Debby@esperanto.masto.host avatar

A Backdoor in XZ Utils was found!
To know if you are affected rune:
xz -V in your terminal
if like me you have XZ 5.6.0 or XZ 5.6.1 downgrade XZ Utils to an earlier version, such as 5.4.6 (Stable) or disable ssh

Malicious backdoor found in ssh libraries https://www.youtube.com/watch?v=jqjtNDtbDNI

Are You Affected by the Backdoor in XZ Utils?
https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils

https://openwall.com/lists/oss-security/2024/03/29/4

https://archlinux.org/news/the-xz-package-has-been-backdoored/

fairkom, to Bulgaria German
@fairkom@chaos.social avatar

Mit fairmeeting wäre kein solcher möglich - denn da gibt es die Option der vollen Ende-zu-Ende Verschlüsselung und Passwortschutz. Telefoneinwahl haben wir 2023 deaktiviert, genau aus dem Grund dass unerwünschte Gäste sich verstecken könnten. Im Vergleich zu Jitsi und ist fairmeeting.net DSGVO konform, da in der gehosted und von einem EU Unternehmen betrieben. Wann dürfen wir an der nächsten Ausschreibung der teilnehmen @bmi ?
@fbausch

dunbrine47, to Furry

Back with more art. This time Salty is trying (and failing) to fix a leak inside a wooden ship parked at The Marina.
This sketch was won in a @ZGFGaming stream with art done by the wonderful https://starwolfskin.carrd.co/
Suggestion by @ORCACommander

bluedevil, to GTA

GTA V Source Code Has Leaked

VX-Underground had talked with the people who responsible with the leak. Finally they confirmed. There is a mediafire link winding around! The people who is behind the leak told that they did this because they want to fight scamming in the GTA V modding scene, according to VX-Underground.
#leak #gta #gta5

Belganon, to ip French
@Belganon@mastodon.social avatar

Telegram divulgue votre adresse à n'importe qui parmi vos contacts lors d'un appel et un chercheur a créé un outil pour exploiter facilement cette .
indique qu'il s'agit d'un comportement attendu, donc il n'y a rien à corriger.
C'est pourquoi la meilleure WhatsApp que je puisse vous conseiller est

@signalapp

https://techcrunch.com/2023/10/19/telegram-is-still-leaking-user-ip-addresses-to-contacts/

tezoatlipoca, to random
@tezoatlipoca@mas.to avatar

We recently inherited (or rather, bought for cheap from his widow) my FIL's 2009 . It now has a steering fluid . Unfortunately from the rack+pinion. Fortunately(?) only when turning left. The parts are available, but we'll have to save up the coin, its .

So for now Ill continue to just top up the fluid every few days. And only turn right. I've mapped out routes to/from work and its doable only turning right. Itll be like I'm a FedEx/UPS driver.

simontsui, to hacking

BleepingComputer: HelloKitty ransomware source code leaked on a Russian-language hacking forum. This could potentially lead to other threat actors creating their own ransomware variants.
Link: https://www.bleepingcomputer.com/news/security/hellokitty-ransomware-source-code-leaked-on-hacking-forum/

Tags:

echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar

🇬🇧 New on : Privacy-friendly and encrypted messaging services are to be penalised with chat control bulk scanning orders. They want to turn the safest services into the most monitored ones!

Read on: https://www.patrick-breyer.de/en/leak-privacy-friendly-and-encrypted-messaging-services-are-to-be-penalised-with-chat-control-bulk-scanning-orders/

Bas, to LEGO
@Bas@mastodon.social avatar

The first images of the 2023 LEGO Modular Building leaked! 😱

Natural History Museum (10326)

image/jpeg

cccfr, to internet German
@cccfr@chaos.social avatar

xz or not xz , thats the question?
ugly, mode: alles anzünden

"Backdoor found in xz liblzma specifically targets the RSA implementation of OpenSSH. Story still developing."

#leak #backdoor #ssh #Internet #xz #linux #rsa #libzma #openssh #CVE20243094 #sicherheitslücke
https://www.youtube.com/watch?v=jqjtNDtbDNI
https://openwall.com/lists/oss-security/2024/03/29/4
https://archlinux.org/news/the-xz-package-has-been-backdoored/
https://sc.tarnkappe.info/d941c4

Dorianix, to random German
@Dorianix@graz.social avatar
techbites, to privacy

Mullvad VPN ( @mullvadnet ) dismissed allegations of a data breach involving dozens of its users' accounts being found on the dark web. The VPN provider explained that the accounts in question were not leaked but were given away for free to various organizations, some of which may have subsequently shared them on public forums. Mullvad's CEO emphasized that these accounts do not contain personally identifiable information like passwords, and they do not compromise user privacy. The company is known for its strong commitment to user privacy and security online and has previously demonstrated its no-log policy.

Source: Techradar Pro

PogoWasRight, to infosec

Does claiming you were hacked when you had really just screwed up violate the FTC Act?

New: I have followed up on my recent OpEd with another example of misleading and deceptive notifications and why HHS and FTC can and should do more enforcement, but why we also need legislation enacted.

https://www.databreaches.net/does-claiming-you-were-hacked-when-you-had-really-just-screwed-up-violate-the-ftc-act/

@brett @euroinfosec @amvinfe @BleepingComputer

fuomag9, to email
DJPRMF, to Portugal Portuguese
@DJPRMF@mastodon.social avatar

Dados de várias entidades em Portugal à venda na Dark Web. 🚨
Destaque para dados de diferentes hospitais da CUF 👀

unusual_whales, to news
@unusual_whales@masto.ai avatar

AT&T, $T, says that personal data from around 7.6 million current customers and an additional 65.4 million former customers have been leaked onto the dark web.

_L1vY_,
@_L1vY_@mstdn.social avatar

@unusual_whales

Oh good. Another vast trove of everyone's personal data. Massive. 🥴

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • tacticalgear
  • DreamBathrooms
  • osvaldo12
  • mdbf
  • everett
  • magazineikmin
  • khanakhh
  • Youngstown
  • rosin
  • slotface
  • modclub
  • kavyap
  • anitta
  • normalnudes
  • ngwrru68w68
  • thenastyranch
  • cisconetworking
  • Durango
  • ethstaker
  • InstantRegret
  • Leos
  • provamag3
  • GTA5RPClips
  • tester
  • cubers
  • megavids
  • lostlight
  • All magazines