June 5, 2025
June 5, 2025
🚨 New APT group “NightEagle” is hacking Microsoft Exchange with stealthy tools and unpatched exploits.
— The Hacker News (@TheHackersNews) July 4, 2025
Targets? China’s AI, military, and quantum tech sectors.
Activity aligns with North American time zones.
Here’s what’s known so far → https://t.co/MlBdVDI60u
July 3rd RedDrip7 Cyber Threat Intelligence, in conjunction with Beijing-based Qi An Pangu Lab, released details on a state-sponsored group who is playfully named "NightEagle" a/k/a APT-Q-95
— vx-underground (@vxunderground) July 4, 2025
APT-Q-95 is named "NightEagle" is because it "moves as fast as an Eagle", and only… pic.twitter.com/al8Yr0TXF6
GitHub - RedDrip7/NightEagle_Disclose: Share threat intelligence and detect tools about APT "NightEgle" (APT-Q-95)
Share threat intelligence and detect tools about APT "NightEgle" (APT-Q-95) - RedDrip7/NightEagle_Disclose
We uncovered a number of vulnerabilities within the macOS SMB client implementation, including a remote kernel heap overflow. Don’t worry, they were fixed in 15.4! Learn more on our website:https://t.co/SPIMVxeSHB pic.twitter.com/dTA3g0xDTn
— Supernetworks, Inc (@spr_networks) July 2, 2025
The circuit board of the U.S. AGM-88 HARM anti-radiation missile, priced at $3.54 million per unit pic.twitter.com/x6jVCqv1Ki
— FPGAX (@FPGAX_) July 4, 2025
This wasn’t a joke btw. It works. You’d be surprised how much uwu breaks guardrail implementations. https://t.co/OWWb6cpH4M pic.twitter.com/IpJjZmgx9u
— Nick Frichette (@Frichette_n) July 4, 2025
Last night my Twitter account was hijacked.
— Pavel Zhovner (@zhovner) July 4, 2025
I’ve now regained access and can tell the full story — it was a sophisticated phishing attack. Essentially, I handed over all my passwords and 2FA myself, so it’s entirely my fault.
1. I received an email (screenshot) claiming there… pic.twitter.com/hcbP8Gjd0r
The phising domain: appealcase-x[dot]com
— Pavel Zhovner (@zhovner) July 4, 2025