I eat words@group.ltMEnglish · 1 year agoEncryption-breaking, password-leaking bug in many AMD CPUs could take months to fixplus-squarearstechnica.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkEncryption-breaking, password-leaking bug in many AMD CPUs could take months to fixplus-squarearstechnica.comI eat words@group.ltMEnglish · 1 year agomessage-square0fedilink
I eat words@group.ltMEnglish · 1 year agoResearchers find deliberate backdoor in police radio encryption algorithmplus-squarearstechnica.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkResearchers find deliberate backdoor in police radio encryption algorithmplus-squarearstechnica.comI eat words@group.ltMEnglish · 1 year agomessage-square0fedilink
I eat words@group.ltMEnglish · 1 year agoKevin Mitnick has died after a battle with pancreatic cancer.plus-squarewww.dignitymemorial.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkKevin Mitnick has died after a battle with pancreatic cancer.plus-squarewww.dignitymemorial.comI eat words@group.ltMEnglish · 1 year agomessage-square0fedilink
I eat words@group.ltMEnglish · 1 year agoCVE-2023-38408: Remote Code Execution in OpenSSH's forwarded ssh-agentplus-squareseclists.orgexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCVE-2023-38408: Remote Code Execution in OpenSSH's forwarded ssh-agentplus-squareseclists.orgI eat words@group.ltMEnglish · 1 year agomessage-square0fedilink
I eat words@group.ltMEnglish · 1 year agoJumpCloud says nation-state hackers breached its systemsplus-squaretechcrunch.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkJumpCloud says nation-state hackers breached its systemsplus-squaretechcrunch.comI eat words@group.ltMEnglish · 1 year agomessage-square0fedilink
I eat words@group.ltMEnglish · 1 year agoHackers Steal $20 Million by Exploiting Flaw in Revolut's Payment Systemsplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkHackers Steal $20 Million by Exploiting Flaw in Revolut's Payment Systemsplus-squarethehackernews.comI eat words@group.ltMEnglish · 1 year agomessage-square0fedilink
I eat words@group.ltMEnglish · 1 year agoJuniper Breach Mystery Starts to Clear With New Details on Hackers and U.S. Roleplus-squarewww.bloomberg.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkJuniper Breach Mystery Starts to Clear With New Details on Hackers and U.S. Roleplus-squarewww.bloomberg.comI eat words@group.ltMEnglish · 1 year agomessage-square0fedilink
I eat words@group.ltMEnglish · 1 year agoNew StackRot Linux kernel flaw allows privilege escalationplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkNew StackRot Linux kernel flaw allows privilege escalationplus-squarewww.bleepingcomputer.comI eat words@group.ltMEnglish · 1 year agomessage-square0fedilink
I eat words@group.ltMEnglish · 1 year agoTSMC confirms data breach after LockBit cyberattack on third-party supplierplus-squaretechcrunch.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkTSMC confirms data breach after LockBit cyberattack on third-party supplierplus-squaretechcrunch.comI eat words@group.ltMEnglish · 1 year agomessage-square0fedilink
I eat words@group.ltMEnglish · 1 year agoPSA: Upgrade your LUKS PBKDF to Argon2id !!plus-squaretails.boum.orgexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkPSA: Upgrade your LUKS PBKDF to Argon2id !!plus-squaretails.boum.orgI eat words@group.ltMEnglish · 1 year agomessage-square0fedilink
I eat words@group.ltMEnglish · 1 year agoSpectre: A password manager that doesn’t store passwordsplus-square4sysops.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkSpectre: A password manager that doesn’t store passwordsplus-square4sysops.comI eat words@group.ltMEnglish · 1 year agomessage-square0fedilink
I eat words@group.ltMEnglish · 1 year agoHackers can steal cryptographic keys by video-recording power LEDs 60 feet awayplus-squarearstechnica.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkHackers can steal cryptographic keys by video-recording power LEDs 60 feet awayplus-squarearstechnica.comI eat words@group.ltMEnglish · 1 year agomessage-square0fedilink
kyli0x@group.ltEnglish · 1 year agoMinecraft Malwareplus-squareprismlauncher.orgexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkMinecraft Malwareplus-squareprismlauncher.orgkyli0x@group.ltEnglish · 1 year agomessage-square0fedilink
kyli0x@group.ltEnglish · 1 year agoandroid outta controlplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkandroid outta controlplus-squarewww.bleepingcomputer.comkyli0x@group.ltEnglish · 1 year agomessage-square0fedilink
I eat words@group.ltMEnglish · 1 year agoOpen Source Surveillanceplus-squarewww.os-surveillance.ioexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkOpen Source Surveillanceplus-squarewww.os-surveillance.ioI eat words@group.ltMEnglish · 1 year agomessage-square0fedilink
I eat words@group.ltMEnglish · 2 years agoMicrosoft Employees Are Hooked on the Company’s Training Videosplus-squarearchive.phexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkMicrosoft Employees Are Hooked on the Company’s Training Videosplus-squarearchive.phI eat words@group.ltMEnglish · 2 years agomessage-square0fedilink
I eat words@group.ltMEnglish · 2 years agoTeltonika Vulnerabilities Could Expose Thousands of Industrial Organizations to Remote Attacksplus-squarewww.securityweek.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkTeltonika Vulnerabilities Could Expose Thousands of Industrial Organizations to Remote Attacksplus-squarewww.securityweek.comI eat words@group.ltMEnglish · 2 years agomessage-square0fedilink
I eat words@group.ltMEnglish · 2 years agoLinux Kernel Vulnerability Gives Cybercriminals Root Privilegesplus-squareheimdalsecurity.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkLinux Kernel Vulnerability Gives Cybercriminals Root Privilegesplus-squareheimdalsecurity.comI eat words@group.ltMEnglish · 2 years agomessage-square0fedilink
I eat words@group.ltMEnglish · 2 years agoCISA Introduces Secure-by-design and Secure-by-default Development Principlesplus-squarewww.securityweek.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCISA Introduces Secure-by-design and Secure-by-default Development Principlesplus-squarewww.securityweek.comI eat words@group.ltMEnglish · 2 years agomessage-square0fedilink
I eat words@group.ltMEnglish · 2 years agoHow the FBI caught the BreachForums adminplus-squaretechcrunch.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkHow the FBI caught the BreachForums adminplus-squaretechcrunch.comI eat words@group.ltMEnglish · 2 years agomessage-square0fedilink