La France va devenir le premier actionnaire de l'opérateur européen de satellites Eutelsat
19.06.2025 20:18 — 👍 21 🔁 3 💬 0 📌 0@tuxpanik.bsky.social
Head of CERT & PSIRT #infosec #DFIR #malware #pentest #legal #CTI #MISP #OpenCTI #TheHive opinions are my own
La France va devenir le premier actionnaire de l'opérateur européen de satellites Eutelsat
19.06.2025 20:18 — 👍 21 🔁 3 💬 0 📌 0⚡L’adoption de DMARC n’est pas assez généralisée, ce qui favorise les attaques de phishing
13.06.2025 11:09 — 👍 0 🔁 1 💬 0 📌 0💡 L'authentification à facteurs multiples (#MFA) n'est aujourd'hui plus une option.
Mais il faut aussi (ré)apprendre à fermer sa session, à se déconnecter d'un service Web après usage, avant de fermer la fenêtre ou l'onglet de son navigateur.
www.lemagit.fr/actualites/3...
#VIGINUM publie avec les contributions de partenaires internationaux, un rapport sur African Initiative, une agence de presse russe, pensée comme l'un des principaux vecteurs de la réarticulation du dispositif d’influence de la Russie en Afrique post-Prigojine ➡️ www.sgdsn.gouv.fr/publications...
12.06.2025 12:11 — 👍 20 🔁 13 💬 0 📌 1Two rogue employees from IT company Opexus have stolen data and destroyed over 30 US government databases
www.insurancejournal.com/news/nationa...
Cisco Talos says a group tracked as UAT-6382 has used a recent Trimble CityWorks zero-day (CVE-2025-0944) to breach local governing bodies in the US
blog.talosintelligence.com/uat-6382-exp...
La victimologie de l'infostealer Lumma. Graphique Microsoft.
22.05.2025 16:20 — 👍 4 🔁 3 💬 1 📌 0Looks like there's a DanaBot botnet takedown happening tomorrow
😂
#Podcast #Cybersécurité
Épisode #502 : un modèle de PSSI pour l'IA (publié par le CLUSIF), avec Michel Dubois
www.nolimitsecu.fr/modele-de-po...
ESET researchers uncover a Russia-aligned espionage operation targeting webmail servers via XSS vulnerabilities | www.welivesecurity.com/en/eset-rese... @esetofficial.bsky.social
15.05.2025 11:16 — 👍 21 🔁 7 💬 0 📌 0This DTEX report on North Korea's hacking capabilities, along with Viginum's Russian info op report from last week, are probably the best reports of the year so far
You MUST read it!
PDF: reports.dtexsystems.com/DTEX-Exposin...
Reupping this thread - remember to patch both #ESXicape and CVE-2025-22230 in VMware Tools.
The four vulns chained together allow full hypervisor escape from a Windows VM, without needing admin rights, gaining full SAN storage access to all VMs from one host - including to backups.
I […]
Zero-Day Attacks Highlight Another Busy Microsoft Patch Tuesday
www.securityweek.com/zero-day-att...
#Infosec #Security #Cybersecurity #CeptBiro #ZeroDayAttacks #Microsoft #PatchTuesday
Microsoft’s May 2025 Patch Tuesday fixes 73 vulnerabilities, including 5 zero-days actively exploited in the wild and 6 critical flaws.
🚨 Microsoft’s May 2025 Patch Tuesday fixes 73 vulnerabilities, including 5 zero-days actively exploited in the wild and 6 critical flaws. windows101tricks.com/microsoft-pa...
💻 Windows users: update now to stay secure.
#CyberSecurity #PatchTuesday #Microsoft #ZeroDay #Windows11 #windows10 #technews
#Podcast #Cybersécurité
Épisode #501 : détection vs. recherche de compromissions (suite de l'épisode #491), avec @heurs.bsky.social
www.nolimitsecu.fr/detection-vs...
A Chinese threat actor that Forescout tracks as Chaya_004 is behind a recent SAP NetWeaver zero-day (CVE-2025-31324)
www.forescout.com/blog/threat-...
Ransomware group ranks EDR/Anti-Malware products. Microsoft in the LOL Tier is surprising. Seems like a great result for CrowdStrike customers.
01.05.2025 19:57 — 👍 8 🔁 5 💬 0 📌 0Amazon, CrowdStrike, Google and Palo Alto Networks claim no change to threat intel sharing under Trump. Top security leaders at some of the largest tech and cybersecurity vendors said public-private collaborative work continues, despite budget cuts and personnel changes. via @mattkapko.com
02.05.2025 21:27 — 👍 5 🔁 5 💬 0 📌 1🇯🇵 Hitachi Vantara (hitachivantara.com) victime d'une cyberattaque autour du 26 avril 2025.
👉 https://www.ransomware.live/#/recentcyberattacks
Takes a fairly big ransomware attack to break through all the noise…this definitely qualifies.
via @bleepingcomputer.com
Did you know that there is a monument to NotPetya in Moscow? It was installed by INVITRO, a Russian medical firm & one of the victims of the 2017 global attack initially aimed at Ukraine. INVITRO's PR goal was to remind the world that it knows how to fight viruses
27.04.2025 10:38 — 👍 19 🔁 14 💬 1 📌 1Fortinet's security team has spotted a new Mirai-based IoT botnet in the wild.
They named this one RustoBot because it's coded in Rust.
So far, the botnet only targets TOTOLINK routers.
www.fortinet.com/blog/threat-...
Threat actors are hacking Teltonika SMS gateways in what appears to be massive SMS spam campaigns.
Attackers are targeting devices that still use their default login credentials of user1/user_pass.
isc.sans.edu/diary/rss/31...
Web browser Brave has open-sourced Cookiecrumbler, a tool to detect and block cookie consent banners
github.com/brave/cookie...
brave.com/privacy-upda...
Check Point published a write-up of CVE-2025-24054, an NTLM leak that Microsoft patched last month.
The company says the vulnerability is now being exploited in the wild, with one campaign targeting government and private institutions in Poland and Romania.
research.checkpoint.com/2025/cve-202...
Another effort - https://gcve.eu/ Global CVE Allocation System
16.04.2025 09:14 — 👍 14 🔁 6 💬 0 📌 1#Podcast #Cybersécurité
Épisode #498 consacré à la société @patrowl.bsky.social, lauréate du Grand Prix de la Startup au FIC 2025.
Avec Vladimir Kolla, Florent Montel, et Nicolas Mattiocco
www.nolimitsecu.fr/patrowl-prix...
Europol has published a report looking at all the ways it has seen criminal groups abuse biometric systems
www.europol.europa.eu/publication-...
If everyone who has ever lost AirPods could give a like, it would make me feel a little bit better 😢
09.04.2025 22:27 — 👍 3 🔁 0 💬 0 📌 0