sueden.social ist einer von vielen unabhängigen Mastodon-Servern, mit dem du dich im Fediverse beteiligen kannst.
Eine Community für alle, die sich dem Süden hingezogen fühlen. Wir können alles außer Hochdeutsch.

Serverstatistik:

1,8 Tsd.
aktive Profile

#zerodayvulnerability

0 Beiträge0 Beteiligte0 Beiträge heute
The DefendOps Diaries<p>Colt Telecom was hit hard—a zero-day flaw in SharePoint opened the door to a crafty new ransomware group. How could one vulnerability put our digital world at risk?</p><p><a href="https://thedefendopsdiaries.com/understanding-the-warlock-ransomware-attack-on-colt-telecom/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thedefendopsdiaries.com/unders</span><span class="invisible">tanding-the-warlock-ransomware-attack-on-colt-telecom/</span></a></p><p><a href="https://infosec.exchange/tags/warlockransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>warlockransomware</span></a><br><a href="https://infosec.exchange/tags/colttelecom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>colttelecom</span></a><br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a><br><a href="https://infosec.exchange/tags/zerodayvulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>zerodayvulnerability</span></a><br><a href="https://infosec.exchange/tags/microsoftsharepoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>microsoftsharepoint</span></a></p>
The DefendOps Diaries<p>Microsoft's August 2025 update uncovered a dangerous Windows Kerberos flaw that could let hackers grab domain admin control—could your network be at risk?</p><p><a href="https://thedefendopsdiaries.com/understanding-the-august-2025-windows-kerberos-zero-day-vulnerability/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thedefendopsdiaries.com/unders</span><span class="invisible">tanding-the-august-2025-windows-kerberos-zero-day-vulnerability/</span></a></p><p><a href="https://infosec.exchange/tags/windowskerberos" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>windowskerberos</span></a><br><a href="https://infosec.exchange/tags/zerodayvulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>zerodayvulnerability</span></a><br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a><br><a href="https://infosec.exchange/tags/patchtuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchtuesday</span></a><br><a href="https://infosec.exchange/tags/networksecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>networksecurity</span></a></p>
The DefendOps Diaries<p>A zero-day flaw in Windows unlocked SYSTEM privileges for a sophisticated ransomware gang, sparking global chaos with double extortion attacks. How ready is your network for the next hidden door?</p><p><a href="https://thedefendopsdiaries.com/understanding-the-play-ransomware-threat-exploiting-zero-day-vulnerabilities/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thedefendopsdiaries.com/unders</span><span class="invisible">tanding-the-play-ransomware-threat-exploiting-zero-day-vulnerabilities/</span></a></p><p><a href="https://infosec.exchange/tags/playransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>playransomware</span></a><br><a href="https://infosec.exchange/tags/zerodayvulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>zerodayvulnerability</span></a><br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a><br><a href="https://infosec.exchange/tags/ransomwareattack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomwareattack</span></a><br><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
The DefendOps Diaries<p>Commvault’s March breach shows even the biggest players aren’t immune— a nation-state exploited a zero-day flaw, yet customer backups stayed safe. What does this mean for our digital defenses?</p><p><a href="https://thedefendopsdiaries.com/commvaults-march-breach-lessons-in-cybersecurity-resilience/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thedefendopsdiaries.com/commva</span><span class="invisible">ults-march-breach-lessons-in-cybersecurity-resilience/</span></a></p><p><a href="https://infosec.exchange/tags/commvaultbreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>commvaultbreach</span></a><br><a href="https://infosec.exchange/tags/cybersecurityresilience" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurityresilience</span></a><br><a href="https://infosec.exchange/tags/zerodayvulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>zerodayvulnerability</span></a><br><a href="https://infosec.exchange/tags/incidentresponse" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>incidentresponse</span></a><br><a href="https://infosec.exchange/tags/cisa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cisa</span></a></p>
zartom<p>7-Zip Zero-Day Exploit Used in Ukraine Cyberattacks: Urgent Update Needed<br>Urgent: A 7-Zip Zero-Day Exploit was used in recent Ukraine cyberattacks. Malicious actors bypassed security using nested archives. Update your software immediately &amp; practice safe computing habits. <a href="https://mastodon.social/tags/7ZipZeroDayExploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>7ZipZeroDayExploit</span></a> <a href="https://mastodon.social/tags/Cyberattack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberattack</span></a> <a href="https://mastodon.social/tags/Ukraine" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ukraine</span></a> <a href="https://mastodon.social/tags/ZeroDayVulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDayVulnerability</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/SoftwareVulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SoftwareVulnerability</span></a><br><a href="https://tech-champion.com/info/7-zip-zero-day-exploit-used-in-ukraine-cyberattacks-urgent-update-needed/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">tech-champion.com/info/7-zip-z</span><span class="invisible">ero-day-exploit-used-in-ukraine-cyberattacks-urgent-update-needed/</span></a></p>
Pyrzout :vm:<p>Hackers Hijack High-Profile TikTok Accounts in Zero-Day Cyberattack <a href="https://thecyberexpress.com/tiktok-zero-day-vulnerability/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thecyberexpress.com/tiktok-zer</span><span class="invisible">o-day-vulnerability/</span></a> <a href="https://social.skynetcloud.site/tags/TikTokzerodayvulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TikTokzerodayvulnerability</span></a> <a href="https://social.skynetcloud.site/tags/zerodayvulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>zerodayvulnerability</span></a> <a href="https://social.skynetcloud.site/tags/TheCyberExpressNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TheCyberExpressNews</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/TheCyberExpress" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TheCyberExpress</span></a> <a href="https://social.skynetcloud.site/tags/FirewallDaily" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FirewallDaily</span></a> <a href="https://social.skynetcloud.site/tags/TikTok" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TikTok</span></a></p>
IT News<p>U.S. insights company shows ransomware hackers drew in $1bn across 2023 - Ransomware hackers extorted $1bn across 2023, according to data insights company a... - <a href="https://readwrite.com/us-insights-company-shows-ransomware-hackers-drew-in-1bn-across-2023/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">readwrite.com/us-insights-comp</span><span class="invisible">any-shows-ransomware-hackers-drew-in-1bn-across-2023/</span></a> <a href="https://schleuss.online/tags/zerodayvulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>zerodayvulnerability</span></a> <a href="https://schleuss.online/tags/ransomwarehackers" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomwarehackers</span></a> <a href="https://schleuss.online/tags/dataandsecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dataandsecurity</span></a> <a href="https://schleuss.online/tags/extortion" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>extortion</span></a> <a href="https://schleuss.online/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://schleuss.online/tags/finance" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>finance</span></a> <a href="https://schleuss.online/tags/hackers" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hackers</span></a> <a href="https://schleuss.online/tags/hack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hack</span></a> <a href="https://schleuss.online/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
Kody Kinzie<p>Government networks under attack by unknown hackers exploiting Fortinet FortiOS SSL-VPN zero-day vulnerability:<br><a href="https://youtu.be/WWYiqOjQCg8" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="">youtu.be/WWYiqOjQCg8</span><span class="invisible"></span></a> <br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a> <a href="https://infosec.exchange/tags/Fortinet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Fortinet</span></a> <a href="https://infosec.exchange/tags/FortiOS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FortiOS</span></a> <a href="https://infosec.exchange/tags/SSLVPN" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SSLVPN</span></a> <a href="https://infosec.exchange/tags/zerodayvulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>zerodayvulnerability</span></a>"</p>