May 7, 2024
May 7, 2024
This is excellent.
Today Lockbit ransomware group's website has been seized (again).
— vx-underground (@vxunderground) May 5, 2024
The new server hijack mocking asks Lockbit ransomware group administrative "What have we learned?" and states they will unveil more identities of ransomware operators behind Lockbit (possibly the leaders too) pic.twitter.com/sOKIoOCx5G
Official announcement in 24hrs #Cronos
— National Crime Agency (NCA) (@NCA_UK) May 6, 2024
Watch this space pic.twitter.com/ttKd58QVFL
Today Lockbit ransomware group began listing dozens of ransomed companies. Let's review them!
— vx-underground (@vxunderground) May 6, 2024
Posts today that are new or not indexed:
- HtcInc (new and/or not indexed)
- Irc Be (new and/or not indexed)
- GeoTechEnv (new and/or not indexed)
- Svenskakyrkan (new and/or not…
CVE-2024-3661: TunnelVision - How Attackers Can Decloak Routing-Based VPNs For a Total VPN Leak — Leviathan Security Group - Penetration Testing, Security Assessment, Risk Advisory
We discovered a fundamental design problem in VPNs and we're calling it TunnelVision. This problem lets someone see what you're doing online, even if you think you're safely using a VPN.
Nice reading on embedded devices reverse engineering
— 0xor0ne (@0xor0ne) May 7, 2024
Turning a Motorola MB7220 cable modem into an SDRhttps://t.co/uW0MdVH45z#reverseengineering #embedded pic.twitter.com/6gkdS0c4sY
The worst part of communications technology today is that it ends up just being spammed with ads
— Paul Fairie (@paulisci) May 7, 2024
(1864) pic.twitter.com/pMfsL0eNLl
Mathematicians throw shade like no others pic.twitter.com/5s6Ctmamkk
— Anthony Bonato (@Anthony_Bonato) May 6, 2024
MI6 officer in Moscow tells of “arguing with his wife about where they’d agreed to…picnic that weekend. Pettily, he decided to address the ceiling & say, “Well, where did we agree?” To his amazement, a note shortly appeared under the door confirming they’d agreed on Kuskovo” pic.twitter.com/At7H6tAHsC
— Shashank Joshi (@shashj) May 6, 2024
UK diplomat in Moscow told me one morning, hung over, she found a saucepan with the bottom burned off it on the stove. She wrote a note to the watchers, saying “you went a bit too far here…”
— Andrew Walker (@_AWalker) May 6, 2024
She came back later to a second note next to hers: “YOU left it on, WE turned it off” https://t.co/J8X7PXJhhW
My parents (diplomats not spooks) have a story about a Moscow BBQ in the same era, where they became aware there was a man in the hedge. They pushed a plate of food into the hedge for him, and after a while he pushed it back out, clean. @shashj https://t.co/PBLoCcD3J5
— Richard Gowan (@RichardGowan1) May 6, 2024
Doesn't surprise me atall, I travelled to Moscow as a civil servant in the 90s, for work. every day it was obvious people had been looking through my hotel room. My colleague got propositioned by an obvious honey trap, turned them away, we then had a joke talking about how he…
— TomatoSoup🇪🇺🇬🇧🇺🇦 (@SoupTomatoSoup) May 6, 2024
Dad was a senior scientific officer in the civil service and found himself in West Berlin in the '70s. He asked for permission to visit East Berlin. The authority came back that he could go but had to be accompanied by another civil servant, with the note "preferably expendable".
— Tickling Sticks 🇵🇹 (@eggs_horse) May 6, 2024
A Director I worked for in a UN agency once visited North Korea and upon arrival at his Pyongyang hotel found the lock on his suitcase fixed. 🤣🤣🤣
— PJ (@PJHB_LTD) May 6, 2024
Soviet concrete: 1 part cement, 1 part sand, 1 part water, 1 part microphones
— Jonathan Jogenfors (@Jogenfors) May 6, 2024
What is Daffier-Hellman key exchange? Is that performed by a duck? https://t.co/TFUbbkE7c5
— Kevin McCurley (@mccurley) May 6, 2024
Slides get released on Blackhat web finally: https://t.co/VsQwf3uC8z
— nicolas vamous (@NVamous) May 7, 2024
I have just updated my Wireshark RDP decryption instructions and included a first set of sample decrypted capture files to show different RDP authentication scenarios: https://t.co/AJrKH64tmH
— Marc-André Moreau (@awakecoding) May 6, 2024
The real #IOT safety badges we need pic.twitter.com/ZWOCkS5sbh
— Silas Cutler // p1nk (@silascutler) May 7, 2024
Commercial Enablers of China’s Cyber-Intelligence and Information Operations (2024) https://t.co/ZmJJjCg8yy
— Matthijs R. Koot (@mrkoot) May 7, 2024
Published in Military Cyber Affairs, Vol. 7, Issue 1.
Direct link to paper (0.5MB .pdf, 12 pages) https://t.co/yMUBrooFlh pic.twitter.com/PMUVQrnAXS
Myanmar's faltering junta in a do-or-die offensive https://t.co/Kkbezlb3xf Operation Aung Zeya aims to stop the bleeding and will likely determine if teetering regime’s survival best counted in weeks, months or years.
— 9DASHLINE (@9DashLine) May 7, 2024
Exclusive - Sky News can reveal a massive China hack attempt on MOD system.
— Sam Coates Sky (@SamCoatesSky) May 6, 2024
We have learnt the Chinese state are behind an attempt on armed forces payroll systems. Current forces and some veterans affected and will be contacted tomorrow
Systems run by a contractor - big…
When stories like this pop up, I’m often reminded of this tweethttps://t.co/vfcKdRaipe https://t.co/qeGXl2m23z pic.twitter.com/XaFIXPBUr4
— Thomas Ingleson-Grey (@inglesongrey) May 6, 2024
United States International Cyberspace & Digital Policy Strategy has some interesting contents. Primarily it confirms that technology is an integral aspect of national and international security, defense, and geopolitics. It’s a program introducing the policy of “digital… pic.twitter.com/ifahTLByYc
— Lukasz Olejnik, 🥐 (@lukOlejnik) May 7, 2024