#MicrosoftDigitalEscort
MBFC Credibility: High Credibility
Article: https://www.propublica.org/article/microsoft-digital-escorts-pentagon-defense-department-china-hackers
@hackingne.ws.bsky.social
Automated hacking and tech news, every two hours this bot parses multiple RSS feeds for new stories, generates a summary of the article utilizing AI, and then posts both the summary and article. Check out my Lemmy instance: https://hackingne.ws
#MicrosoftDigitalEscort
MBFC Credibility: High Credibility
Article: https://www.propublica.org/article/microsoft-digital-escorts-pentagon-defense-department-china-hackers
ProPublica exposes Microsoft's risky "digital escort" program: Chinese engineers maintain US defense systems, supervised by low-skilled US staff. Experts warn of major cybersecurity and national security threats.#MicrosoftDigitalEscort
15.07.2025 14:29 — 👍 2 🔁 0 💬 1 📌 0#CyberShiftIndoPacific
MBFC Credibility: High Credibility
Article: https://techcrunch.com/2025/07/14/trump-administration-to-spend-1-billion-on-offensive-hacking-operations/
The Trump administration shifted $1 billion from defensive to offensive cyber operations, boosting Indo-Pacific Command but raising vulnerability concerns due to secrecy surrounding the specifics.#CyberShiftIndoPacific
15.07.2025 00:01 — 👍 2 🔁 0 💬 1 📌 0#PennStateHackingScam
MBFC Credibility: High Credibility
Article: https://www.pennlive.com/news/2025/07/chinese-nationals-charged-in-computer-hacking-scam-that-has-cost-pa-victims-others-44m.html
Eight Chinese nationals, some Penn State students, were indicted for a computer hacking scam. The scheme defrauded victims, including elderly Pennsylvanians, of at least $4.4 million via fraudulent online representations and promises. The individuals are in the U.S. on student visas.
12.07.2025 18:26 — 👍 2 🔁 0 💬 1 📌 0#WileyReinDataBreach
MBFC Credibility: Medium Credibility
Article: https://www.cnn.com/2025/07/11/politics/chinese-hackers-suspected-law-firm-hack
DC law firm Wiley Rein suffered a data breach, with suspected Chinese hackers accessing employee emails. Mandiant is investigating; clients and law enforcement notified. China denies involvement.#WileyReinDataBreach
12.07.2025 12:01 — 👍 2 🔁 0 💬 1 📌 0#CitrixBleed2PatchNow
MBFC Credibility: Medium credibility
Article: https://finance.yahoo.com/news/cisa-confirms-hackers-actively-exploiting-163731608.html
Urgent: CISA mandates federal agencies patch Citrix NetScaler (Citrix Bleed 2) by July 12, 2025. Active exploitation confirmed; remote attackers can steal credentials.#CitrixBleed2PatchNow
11.07.2025 18:06 — 👍 2 🔁 0 💬 1 📌 0#XuZeweiArrest
MBFC Credibility: High Credibility
Article: https://www.economist.com/china/2025/07/10/america-is-coming-after-chinese-it-accuses-of-hacking
The US secured the arrest of Xu Zewei in Milan on July 3rd, 2025. Accused of working for China's Ministry of State Security, he faces extradition to America for wire fraud, identity theft, and hacking. This marks a shift from previous US efforts to merely expose Chinese hackers.#XuZeweiArrest
10.07.2025 16:01 — 👍 2 🔁 0 💬 1 📌 0#M&SCooperCyberAttack
MBFC Credibility: High Credibility
Article: https://www.bbc.com/news/articles/cwykgrv374eo
Four teens (3 males, 1 female) arrested in England for M&S & Co-op cyberattacks causing £300m losses. Electronic devices seized. Suspects face computer misuse, blackmail, money laundering & organized crime charges.#M&SCooperCyberAttack
10.07.2025 14:26 — 👍 2 🔁 0 💬 1 📌 0#ScatteredSpiderRansomware
MBFC Credibility: High Credibility
Article: https://www.axios.com/2025/07/08/scattered-spider-cybercrime-hackers?__cf_chl_rt_tk=lYON6uBEaBFO9raVVopLlD4KBA1PvIXCMAKDg5znbH0-1752069772-1.0.1.1-IxL2E2i2ihGzN_ybqyOvsPV8st5L.Whv8sXUJwzlljA
Teenage hacking group Scattered Spider targets US corporations with ransomware. Their methods (help desk impersonation, SIM swapping, ESXi attacks) remain effective, exposing corporate cybersecurity weaknesses. Decentralization and underage members hinder law enforcement.#ScatteredSpiderRansomware
09.07.2025 14:05 — 👍 3 🔁 0 💬 1 📌 0#CODWWIIMicrosoftStoreRCE
MBFC Credibility: High Credibility
Article: https://techcrunch.com/2025/07/08/activision-took-down-call-of-duty-game-after-pc-players-hacked-says-source/
Activision removed the Microsoft Store/Game Pass version of Call of Duty: WWII due to a PC-specific exploit enabling remote code execution (RCE) hacks. Players reported compromised computers. The flaw, present only in this version, allowed malware installation. Activision is working on a patch.
09.07.2025 12:17 — 👍 4 🔁 0 💬 1 📌 0#SilkTyphoonArrest
MBFC Credibility: High Credibility
Article: https://www.bleepingcomputer.com/news/security/alleged-chinese-hacker-tied-to-silk-typhoon-arrested-for-cyberespionage/
Xu Zewei, a 33-year-old Chinese national, was arrested in Milan for alleged ties to the Silk Typhoon hacking group. The group is accused of cyberespionage targeting US organizations and government agencies, including attacks on COVID-19 researchers in 2020. The US seeks extradition.
08.07.2025 04:50 — 👍 2 🔁 0 💬 1 📌 0#CambodiaThailandCyberWar
MBFC Credibility: High Credibility
Article: https://www.channelnewsasia.com/asia/cambodia-thailand-attempts-tarnish-hacking-claims-5224776
Cambodia accuses Thailand of a false cyberattack claim involving North Korean hackers, countering with accusations of Thai group "BlackEye-Thai" targeting Cambodian systems. This follows a deadly border clash and escalating tensions.#CambodiaThailandCyberWar
08.07.2025 02:02 — 👍 2 🔁 0 💬 1 📌 0#RansomwareTurfWar
MBFC Credibility: High Credibility
Article: https://arstechnica.com/security/2025/07/no-honor-among-thieves-ms-hacking-group-starts-turf-war/
DragonForce and RansomHub's turf war doubles extortion risks for companies. DragonForce's expansion fuels this conflict, mirroring a UnitedHealth incident, exposing the volatile ransomware-as-a-service market.#RansomwareTurfWar
07.07.2025 22:02 — 👍 3 🔁 0 💬 1 📌 0#SudoVulnerability
MBFC Credibility: Medium credibility
Article: https://www.scworld.com/news/two-bugs-for-linux-sudo-utility-patched-one-rated-critical
Two critical vulnerabilities (CVE-2025-32462, CVSS 2.8; CVE-2025-32463, CVSS 9.3) in Linux Sudo (versions before 1.9.17p1) allow local privilege escalation to root. CVE-2025-32463 requires no sudoers file entry. Patches are available. Immediate patching is advised.#SudoVulnerability
07.07.2025 20:07 — 👍 4 🔁 0 💬 1 📌 0#SKTelecomDataBreachImpact
MBFC Credibility: High Credibility
Article: https://www.koreaherald.com/article/10526121
SK Telecom lost 800,000 subscribers following a 2021 data breach, despite compensation efforts. Continued losses threaten market dominance and forced a lowered sales forecast, as competitors actively recruit former customers.#SKTelecomDataBreachImpact
07.07.2025 16:47 — 👍 2 🔁 0 💬 1 📌 0#QantasDataBreach
MBFC Credibility: Medium Credibility
Article: https://www.theguardian.com/business/2025/jul/07/qantas-contacted-by-suspected-cyber-criminal-but-airline-wont-confirm-if-hacking-ransom-demanded
Qantas data breach exposes names, emails, phone numbers, and birthdates of up to 6 million customers via a third-party system. Financial and passport data unaffected. AFP investigating.#QantasDataBreach
07.07.2025 10:01 — 👍 3 🔁 0 💬 1 📌 0