Kevin Poireault's Avatar

Kevin Poireault

@leekthehack.bsky.social

Tech reporter https://linksta.cc/@kevinpoireault

134 Followers  |  823 Following  |  151 Posts  |  Joined: 20.09.2023  |  1.9499

Latest posts by leekthehack.bsky.social on Bluesky

Preview
๐ŸŒ Bloquer une app en ร‰thiopie la bloque aussi en Palestine Grรขce au Google Play Store 'Rest of the world'

Appli bloquรฉe en ร‰thiopie = indisponible en Palestine

Saviez-vous qu'une application Android bloquรฉe en Afghanistan le sera aussi en Mauritanie ? Et qu'une application qui disparaรฎt du Google Play Store ร  Madagascar sera indisponible au Kosovo ?

L'explication ici: open.substack.com/pub/coupecir...

28.07.2025 15:19 โ€” ๐Ÿ‘ 1    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Cybersecurity as a Service Delivered | Sophos We Deliver Superior Cybersecurity Outcomes for Real-World Organizations Worldwide with a Broad Portfolio of Advanced Security Products and Services.

๐Ÿ”— Sophos' security advisory: www.sophos.com/en-us/securi...
๐Ÿ’พ Download JSON: cveawg.mitre.org/api/cve/CVE-...

25.07.2025 15:47 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

๐Ÿ”ง Fixes? Every critical and high-severity vuln was remediated through hotfixes. No action is required for Sophos Firewall customers to receive these fixes with the "Allow automatic installation of hotfixes" feature enabled on remediated versions.

25.07.2025 15:47 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

๐Ÿ”Ž VulnWatch Friday: CVE-2025-7624 ๐Ÿ”“

In a July 21 security advisory, Sophos shared the patches for 5๏ธโƒฃ vulnerabilities affecting its products.

One of the two critical vulnerabilities, tracked as CVE-2025-7624 is an SQL injection in the legacy SMTP proxy of some Sophos Firewall versions.

25.07.2025 15:47 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Crush11wiki: CompromiseJuly2025

๐Ÿ” The CrushFTP, LLC security advisory: www.crushftp.com/crush11wiki/...
๐Ÿž The Rapid7 blog post: www.rapid7.com/blog/post/cr...
๐Ÿ’พ Download JSON: cveawg.mitre.org/api/cve/CVE-...

23.07.2025 16:13 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

The vulnerability involves a mishandling of AS2 validation in all versions of CrushFTP servers prior to 10.8.5 and prior to 11.3.4_23.

When exploited, it allows remote attackers to obtain admin access via HTTPS.

๐Ÿ”ง Fix? CrushFTP 11.3.4_26 and CrushFTP 10.8.5_12.

23.07.2025 16:13 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

๐Ÿง VulnWatch Wednesday: CVE-2025-54309 ๐Ÿ”“

At least 10,000 CrushFTP instances are vulnerable to a critical flaw, which is currently being exploited by attackers, affecting the file transfer solution, according to @shadowserver.bsky.social and @rapid7.com.

www.infosecurity-magazine.com/news/crushft...

23.07.2025 16:13 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

๐Ÿ’ฌ Cognizant's response (part 2): "Clorox has tried to blame us for these failures, but the reality is that Clorox hired Cognizant for a narrow scope of help desk services which Cognizant reasonably performed.โ€ [4/4]

23.07.2025 15:33 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

In a statement sent to me, Cognizant denied being responsible for the cyber-attack.

๐Ÿ’ฌ Cognizant's response (part 1): "It is shocking that a corporation the size of Clorox had such an inept internal cybersecurity system to mitigate this attack." [3/4]

23.07.2025 15:33 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

In a lawsuit filed in California on July 22, Clorox accused Cognizant of being responsible for an attack that cost it months of operational disruption and at least $49m in expenses.

Cognizant allegedly handed over a password to the cybercriminal w/o asking any authentication questions. [2/4]

23.07.2025 15:33 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

๐๐„๐– โš–๏ธ The Clorox Company ๐’๐ฎ๐ž๐ฌ Cognizant ๐Ÿ๐จ๐ซ ๐‚๐š๐ฎ๐ฌ๐ข๐ง๐  2023 ๐‚๐ฒ๐›๐ž๐ซ-๐€๐ญ๐ญ๐š๐œ๐ค

Clorox, a leading US producer of cleaning products, is suing its former IT service desk provider, London-based Cognizant, over the August 2023 cyber-attack. [1/4]

www.infosecurity-magazine.com/news/clorox-...

23.07.2025 15:33 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

The leak is believed to have been made possible by the compromise, via an infostealer, of a user account linked to a training organization based in Isรจre.

The attackers then gained access to Kairos, an app that enables training organizations to track the training progress of jobseekers. [2/2]

23.07.2025 15:22 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

๐…๐ซ๐š๐ง๐œ๐ž ๐Ÿ‡ซ๐Ÿ‡ท ๐๐ž๐ฐ ๐ƒ๐š๐ญ๐š ๐๐ซ๐ž๐š๐œ๐ก ๐‚๐จ๐ฎ๐ฅ๐ ๐€๐Ÿ๐Ÿ๐ž๐œ๐ญ 340,000 ๐‰๐จ๐›๐ฌ๐ž๐ž๐ค๐ž๐ซ๐ฌ

France Travail has suffered a data breach that could affect hundreds of thousands of jobseekers.

The breach was detected by the @anssi-fr.bsky.social's @cert-fr.bsky.social on July 12. [1/2]

www.infosecurity-magazine.com/news/france-...

23.07.2025 15:22 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

UPDATE 4/4 | 4๏ธโƒฃ I reached out to the Paris Police Prefecture to understand the profile of the suspected individual and to enquire about the Jabber server used to intercept communications. They declined to provide further details on the case at this time.

23.07.2025 15:18 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

UPDATE 3/4 | 3๏ธโƒฃ The involved Ukrainian and French law enforcement agencies have reportedly seized the XSS domains, although several cyber threat intelligence experts noted the site was still up at the time of writing.

23.07.2025 15:18 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

UPDATE 2/4 | 2๏ธโƒฃ The forumโ€™s suspected administrator was not only a technical operator but is believed to have played a central role in enabling criminal activity.

๐Ÿ’ฌ"He arbitrated disputes between criminals and guaranteed the security of transactions," Europol noted.

23.07.2025 15:18 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

UPDATE 1/4 | 1๏ธโƒฃA Europol mobile office was deployed this week in Ukraine to support French and Ukrainian teams with on-site coordination and evidence collection.

2๏ธโƒฃ The name of the image in the Europol statement (see below) suggests that the operation's codename was Operation Ratatouille.

23.07.2025 15:18 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

๐๐„๐– ๐Ÿ‘ฎ ๐’๐ฎ๐ฌ๐ฉ๐ž๐œ๐ญ๐ž๐ ๐—๐’๐’ ๐…๐จ๐ซ๐ฎ๐ฆ ๐€๐๐ฆ๐ข๐ง ๐€๐ซ๐ซ๐ž๐ฌ๐ญ๐ž๐ ๐ข๐ง ๐”๐ค๐ซ๐š๐ข๐ง๐ž

A man suspected of administering the Russian-language cybercrime forum XSS was arrested in Ukraine on July 22.

๐Ÿ“ด The Ukrainian and French law enforcement agencies have also seized the XSS domains.

www.infosecurity-magazine.com/news/suspect...

23.07.2025 11:49 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

๐๐„๐– ๐Ÿž ๐’๐ก๐š๐ซ๐ž๐๐จ๐ข๐ง๐ญ โ€˜๐“๐จ๐จ๐ฅ๐’๐ก๐ž๐ฅ๐ฅโ€™ ๐•๐ฎ๐ฅ๐ง๐ฌ ๐„๐ฑ๐ฉ๐ฅ๐จ๐ข๐ญ๐ž๐ ๐›๐ฒ ๐‚๐ก๐ข๐ง๐ž๐ฌ๐ž ๐‡๐š๐œ๐ค๐ž๐ซ๐ฌ

Microsoft has observed three China-based threat actors, Linen Typhoon, Violet Typhoon and Storm-2603, exploiting the SharePoint vulnerabilities dubbed as 'ToolShell.'

www.infosecurity-magazine.com/news/sharepo...

22.07.2025 14:56 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Apple's UK encryption dispute back in debate after report of government rethink | MLex | Specialist news and analysis on legal risk and regulation Appleโ€™s ongoing legal battle with the UK government over access to encrypted data took a twist today withย reports that ministers may be readying to back down to avoid friction with the Trump administr...

"Appleโ€™s ongoing legal battle with the UK government over access to encrypted data took a twist [..] with reports that ministers may be readying to back down to avoid friction with the Trump administration in the US." www.mlex.com/mlex/data-pr...

22.07.2025 08:43 โ€” ๐Ÿ‘ 2    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Chinese Censorship: GreatFire Fights Back โœŠ

Episode 02 of the FreeWeChat saga (Tencent/Group-IB vs @greatfire.org) in the latest edition of @coupecircuit.bsky.socialโคต๏ธ

Also covering the latest internet shutdown news: ๐Ÿ‡ต๐Ÿ‡ฐ๐Ÿ‡ง๐Ÿ‡ฉ๐Ÿ‡ท๐Ÿ‡บ๐Ÿ‡น๐Ÿ‡ฌ

21.07.2025 16:24 โ€” ๐Ÿ‘ 2    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

๐Ÿ‘€ VulnWatch Monday: CVE-2025-53770 ๐Ÿ”“

CVE-2025-53770, aka 'ToolShell' is the talk of the cybersecurity-focused internet today!

Read the full Infosecurity Magazine analysis: www.infosecurity-magazine.com/news/microso...

๐Ÿ’พ Download JSON here: cveawg.mitre.org/api/cve/CVE-...

21.07.2025 16:15 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Z-ONE Premium Solutions - Google Drive

Z-ONE consulting made a large list of cybersecurity companies in China and gives a broad overview of the Chinese market: drive.google.com/drive/u/1/fo...

www.z1-sec.com/en/

21.07.2025 10:20 โ€” ๐Ÿ‘ 2    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Why is a respected Singapore-based cybersecurity company involved in a SLAPP lawsuit against a Chinese anti-censorship NGO?

In the new edition of @coupecircuit.bsky.social, I explore an intriguing case in which Tencent could be leveraging non-Chinese private companies to enforce censorship โฌ‡๏ธ

15.07.2025 10:03 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
PSIRT | FortiGuard Labs None

๐Ÿ”Ž Fortinet's security advisory: fortiguard.fortinet.com/psirt/FG-IR-...
๐Ÿ’พ Download CVRF: fortiguard.fortinet.com/psirt/cvrf/F...

11.07.2025 14:41 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

๐Ÿ”Ž VulnWatch Friday: CVE-2025-25257 ๐Ÿ”“

On July 8, 2025, Fortinet released fixes for a critical vulnerability in FortiWeb that could allow an unauthenticated threat actor to execute SQL commands via crafted HTTP or HTTPS requests.

No in-the-wild exploitation has been observed at the time of writing.

11.07.2025 14:41 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

๐๐„๐– - ๐“๐ข๐ค๐“๐จ๐ค'๐ฌ ๐‡๐š๐ง๐๐ฅ๐ข๐ง๐  ๐จ๐Ÿ ๐„๐” ๐”๐ฌ๐ž๐ซ ๐ƒ๐š๐ญ๐š ๐ข๐ง ๐‚๐ก๐ข๐ง๐š ๐‚๐จ๐ฆ๐ž๐ฌ ๐”๐ง๐๐ž๐ซ ๐’๐œ๐ซ๐ฎ๐ญ๐ข๐ง๐ฒ... ๐€๐ ๐š๐ข๐ง

๐Ÿ‡ช๐Ÿ‡บ @dpcireland.bsky.social is launching of a new inquiry into TikTok's storage of European users' data on servers in China, just 2 months after it fined the company โ‚ฌ530m.

www.infosecurity-magazine.com/news/tiktok-...

10.07.2025 14:32 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

๐Ÿฅท ๐”๐ง๐ฆ๐š๐ฌ๐ค๐ข๐ง๐  ๐ญ๐ก๐ž ๐’๐š๐Ÿ๐ž๐๐š๐ฒ ๐‘๐š๐ง๐ฌ๐จ๐ฆ๐ฐ๐š๐ซ๐ž ๐†๐ซ๐จ๐ฎ๐ฉ ๐Ÿฅท

I dived deeper into the ransomware group's tactics and attack patterns, victimology and its place within the cybercriminal ecosystem, including its ties with defunct and active groups.

www.infosecurity-magazine.com/news-feature...

10.07.2025 10:13 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Security Update Guide - Microsoft Security Response Center

๐Ÿ”Ž Microsoft's Patch Tuesday list of vulnerabilities: msrc.microsoft.com/update-guide...
๐Ÿ’พ Download JSON for CVE-2025-47981: cveawg.mitre.org/api/cve/CVE-...

09.07.2025 13:00 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

@leekthehack is following 19 prominent accounts