Peter (CyπŸ…±er) Lingin's Avatar

Peter (CyπŸ…±er) Lingin

@rcinghio.bsky.social

But have you tried turning it off and back on again? No, I have been hacked. πŸ‘¨β€πŸ’» Based in Milan, Italy 🀌, my heart belongs to Dublin's chips. β˜˜οΈπŸ’š

279 Followers  |  574 Following  |  292 Posts  |  Joined: 24.11.2024  |  2.1056

Latest posts by rcinghio.bsky.social on Bluesky

Preview
5 reasons why attackers are phishing over LinkedIn Attackers are increasingly phishing over LinkedIn to reach executives and bypass email security tools. Push Security explains how real-time browser protection detects and blocks phishing across apps a...

Phishing attacks are no longer confined to the email inbox, with 34% of phishing attacks now taking place over non-email channels like social media, search engines, and messaging apps. #phishing #linkedin
www.bleepingcomputer.com/news/securit...

10.11.2025 20:15 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

Al Corrierone hanno la memoria corta, perchΓ© a giugno riportavano i dati Oxfam: "Il 5% degli italiani possiede metΓ  della ricchezza nazionale: cresce solo il patrimonio di chi Γ¨ giΓ  ricco (e i milionari sono 1,3 milioni)." Quindi, quali calli starebbe pestando la sinistra? Non quelli dei poveri.

09.11.2025 19:35 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Microsoft Teams Flaws Expose Collaboration Risks Check Point Research uncovered Microsoft Teams vulnerabilities enabling message tampering and impersonation - revealing how attackers exploit digital trust.

Multiple Vulnerabilities in Microsoft Teams Have Been Addressed #microsoft #teams #vulnerabilities
blog.checkpoint.com/research/exp...?

08.11.2025 12:22 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362 Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362 | Read more hacking news on The Hacker News cybersecurity news website and learn how to protect against cyberattacks and...

Two vulnerabilities affecting both Cisco Secure ASA software and Cisco Secure FTD software, both disclosed and patched in late September 2025, are still being exploited, now in a new attack that can lead to denial of service (DoS). #cisco #vulnerabilities #patch
thehackernews.com/2025/11/cisc...

08.11.2025 12:19 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
PHP Cryptomining Campaign: October/November 2025 From Aug–Oct 2025, GreyNoise observed a surge in exploitation attempts against PHP and PHP-based frameworks as attackers deployed cryptominersβ€”driven by rising Bitcoin prices and higher mining payoffs...

From August through October 2025, GreyNoise observed a clear ramp-up in exploitation attempts against PHP and PHP-based frameworks as actors push to deploy cryptominers. #php #cryptominer
www.greynoise.io/blog/php-cry...

06.11.2025 18:45 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
GTIG AI Threat Tracker: Advances in Threat Actor Usage of AI Tools | Google Cloud Blog Google Threat Intelligence Group's findings on adversarial misuse of AI, including Gemini and other non-Google tools.

Google Threat Intelligence Group (GTIG): adversaries are no longer leveraging AI just for productivity gains, they are deploying novel AI-enabled malware in active operations. This marks a new operational phase of AI abuse. #AI #threat
cloud.google.com/blog/topics/...

05.11.2025 18:37 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

Come se "musulmano" o "socialista" fossero un insulto, tra l'altro. "Fascista" e "corrotto", invece no. Eppure abbiamo avuto entrambe le categorie al governo per anni grazie alla destra berlusconiana.

05.11.2025 08:09 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Preview
Ex-L3Harris exec pleads guilty to selling zero-day exploits to Russian broker An ex-L3 Harris executive pleaded guilty to two counts of theft of trade secrets Wednesday, admitting to selling eight zero-day exploits to a Russian broker in exchange for millions of dollars.

The former general manager of a U.S. defense contractor, Peter Williams, has pleaded guilty to selling "eight sensitive and protected cyber-exploit components" to Russian zero-day broker Operation Zero. #exploit #russia #US
cyberscoop.com/peter-willia...

03.11.2025 07:56 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Malicious NPM package pretends to be Claude Code A malicious NPM package pretends to be the official Claude Code package so it can steal Anthropic credentials and proxy malicious requests to compromised accounts

On October 27, 2025 AEST, The Safety research team's automated malicious package detection engine identified a new malicious #NPM package called "@chatgptclaude_club/claude-code". #code #claude
www.getsafety.com/blog-posts/m...

01.11.2025 21:30 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

Tortellini neri.

31.10.2025 16:00 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
EY Data Exposure: 4TB SQL Server Backup Found Publicly Accessible on Azure Security researchers from Neo Security discovered the publicly accessible database backup through routine attack surface mapping

Ernst & Young (EY) inadvertently exposed a massive 4-terabyte SQL Server backup file on Microsoft Azure. #ey #data #exposure
cyberpress.org/ey-data-expo...

31.10.2025 08:12 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
RediShell RCE Alert: Over 8,000 Redis Instances β€” Immediate Update Recommended This article summarizes the vulnerability principle and exploitation scenario of RediShell (CVE-2025-49844), and based on Criminal IP

The #RediShell RCE #vulnerability, a critical cumulative flaw in Redis’s Lua scripting engine, was publicly disclosed in early October 2025. CVE-2025-49844 is a use-after-free vulnerability that can escape the Lua sandbox and enable host-level remote code execution.
www.criminalip.io/knowledge-hu...

30.10.2025 15:23 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Adobe’s new AI audio tools can add soundtracks and voice-overs to videos Generate Soundtrack is like Mad Libs for music-making.

Adobe is giving filmmakers new generative AI audio tools that can quickly add thematically appropriate backing tracks and narration to videos. #adobe #audio #tools #videos
www.theverge.com/news/807809/...

28.10.2025 21:58 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Dissecting YouTube’s Malware Distribution Network - Check Point Research Research by:Β Antonis Terefos (@Tera0017) Key Points Introduction In recent years, threat actors have continuously adapted their tactics to discover new and effective methods for malware distribution. ...

Check Point has published his analysis of the YouTube Ghost Network, a #malware distribution scheme on #YouTube that has posted more than 3,000 maliciously crafted videos purporting to offer pirated software or game cheats, but instead delivering infostealers.
research.checkpoint.com/2025/youtube...

25.10.2025 20:14 β€” πŸ‘ 2    πŸ” 2    πŸ’¬ 0    πŸ“Œ 0
Preview
Critical WSUS flaw in Windows Server now exploited in attacks Attackers are now exploiting a critical-severity Windows Server Update Service (WSUS) vulnerability, which already has publicly available proof-of-concept exploit code.

Attackers are now exploiting a critical-severity Windows Server Update Service (WSUS) vulnerability, which already has publicly available proof-of-concept exploit code. #wsus #vulnerability #windows
www.bleepingcomputer.com/news/securit...

25.10.2025 12:35 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Pro-Russia Information Operations Leverage Russian Drone Incursions into Polish Airspace | Google Cloud Blog Pro-Russia information operations promoting narratives related to the incursion of Russian drones into Polish airspace.

Pro-Russia Information Operations Leverage Russian Drone Incursions into Polish Airspace #google #russia
cloud.google.com/blog/topics/...

25.10.2025 12:05 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Mythical Beasts: Diving into the depths of the global spyware market The second edition of the Mythical Beasts project assess how the global spyware market has developed and changed over the past year.

New report: "Mythical Beasts: Diving into the depths of the global spyware market" #spyware #market
www.atlanticcouncil.org/in-depth-res...

23.10.2025 21:32 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Europol Dismantles Global Cybercrime-as-a-Service Network Europol has successfully taken down a highly organized cybercrime-as-a-service (CaaS) network that had been facilitating large-scale digital fraud and other forms of cyber-enabled crime across Europe ...

Europol Dismantles Global Cybercrime-as-a-Service Network #europol #cybercrime
www.linkedin.com/pulse/europo...

21.10.2025 17:08 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Hexstrike-AI: LLM Orchestration Driving Real-World Zero-Day Exploits Hexstrike-AI shows how LLM-powered orchestration can exploit zero-day vulnerabilities in minutes, reshaping the future of cyberattacks and defense.

Newly released framework called Hexstrike-AI provides threat actors with an orchestration β€œbrain”, according to Check Point. #AI #threat
blog.checkpoint.com/executive-in...

20.10.2025 20:24 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

The winner #ICE #trump

20.10.2025 19:29 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Surveillance Secrets Trove of surveillance data challenges what we thought we knew about location tracking tools, who they target and how far they have spread

www.lighthousereports.com/investigatio...

20.10.2025 16:13 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
β€˜I lost 25 pounds in 20 days’: what it’s like to be on the frontline of a global cyber-attack The security chief of SolarWinds reflects on the Russian hack that exposed US government agencies – and the heart attack he suffered in the aftermath

Tim Brown, SolarWinds CISO, spoke at Melbourne’s CyberCon and his observations about the personal impacts are just as real as the SEC lawsuit and drop in the customer renewal rate. #solarwinds
www.theguardian.com/technology/2...

19.10.2025 11:00 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Has your personal information been exposed in a data breach? | F‑Secure Cyber security company F‑Secure helps to check if your personal information has been exposed in a data breach. Read how to protect yourself online.

Nice service. F‑Secure checks if your private information appears in known data breaches. Email address or breach information won’t be stored. #databreach #email
www.f-secure.com/en/identity-...

16.10.2025 07:27 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
MirrorMask: e-skimmer - a tiny code change that silently skims checkout data At Turaco Labs, we have identified a live digital skimmer (e-skimmer) that hijacks Stripe Elements (and potentially other gateways) by proxying Stripe through a look-alike mirror system. A small and i...

MirrorMask: a tiny code change that silently skims checkout data #data #web #skimming
www.turacolabs.com/post/mirrorm...

09.10.2025 11:54 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
The ClickFix Factory: First Exposure of IUAM ClickFix Generator Unit 42 discovers ClickFix phishing kits, commoditizing social engineering. This kit presents a lowered barrier for inexperienced cybercriminals.

Attackers are packaging a highly effective social engineering technique known as ClickFix into easy-to-use phishing kits, making it accessible to a wider range of threat actors. #clickfix #social
unit42.paloaltonetworks.com/clickfix-gen...

08.10.2025 21:11 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

"Spudorata", "La Albanese". A parte il linguaggio, vedono nemici ovunque. Ci sarΓ  un disegno dietro questo piano editoriale?

08.10.2025 06:51 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

Lo prendo come un auspicio, che ci sia davvero un'onda rossa.

07.10.2025 07:01 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Deloitte to pay money back to Albanese government after using AI in $440,000 report Partial refund to be issued after several errors were found in a report into a department’s compliance framework

Deloitte to pay money back to Albanese government after using AI in $440,000 report. Partial refund to be issued after several errors were found in a report into a department’s compliance framework. #deloitte #AI
www.theguardian.com/australia-ne...

06.10.2025 19:07 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Creating and maintaining a definitive view of your OT architecture How organisations who deploy or operate OT systems should build, maintain and store their systems understanding.

CISA and International Partners: Guidance for Securing OT Systems. It is aimed at cyber security professionals working in organisations that deploy or operate OT across greenfield and brownfield deployments.
www.ncsc.gov.uk/collection/o...

05.10.2025 21:37 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Another BRICKSTORM: Stealthy Backdoor Enabling Espionage into Tech and Legal Sectors | Google Cloud Blog BRICKSTORM is a stealthy backdoor used by suspected China-nexus actors for long-term espionage.

Google Threat Intelligence Group (GTIG) has observed a backdoor malware campaign in which threat actors tracked as "UNC5221 and closely related, suspected China-nexus threat clusters," maintained long-term access to various US organizations' systems
cloud.google.com/blog/topics/...

05.10.2025 21:35 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

@rcinghio is following 20 prominent accounts