Keypoints :
0-click deanonymization attack capable of exposing user locations. Targets applications including Signal and Discord. Leverages caching mechanisms in Cloudflare’s infrastructure. Can infer user geolocations within a 250-mile radius without user interaction. Demonstrated on Signal by sending an attachment via CDN.…Author: SecurityOnline
Keypoints :
Threat Actor: Belsen Group Number of Exposed Configurations: Over 15,000 Data Types Leaked: Usernames, passwords (some in plain text), device management certificates, complete firewall rule sets Vulnerability Exploited: CVE-2022-40684 Data Organization: Categorized by country with individual IP addresses Potential Risks: Unauthorized network access and exploitation of sensitive information Expert Confirmation: Kevin Beaumont verified the authenticity of the leaked dataCybersecurity expert Kevin Beaumont has reported that over 15,000 FortiGate firewall configurations, including VPN credentials, have been publicly leaked by a group calling itself “Belsen Group.”…
Key Point :
Threat actors exploited management interface vulnerabilities to alter configurations and extract credentials.…Threat Actor: UAC-0063 | APT28 Victim: Kazakhstan | Kazakhstan
Key Point :
The campaign employs a “Double-Tap” technique, using two malicious Word documents to execute commands and deploy the HATVIBE backdoor.…Threat Actor: Unknown | unknown Victim: Users of Microsoft 365 | users of Microsoft 365
Key Point :
Phishing emails use urgent subject lines to prompt immediate user action.…Key Points :
Ransomware attack detected on September 27, 2024. Personal data of approximately 157,203 individuals leaked. Data includes information of 143,718 business partners and related parties. Leaked employee data includes basic pension numbers and insurance details.…Threat Actor: Cybercriminals | zqxq Victim: GroupGreeting.com…
Threat Actor: FunkSec | FunkSec Victim: Various organizations | various organizations
Key Point :
FunkSec claimed over 85 victims in its first month, more than any other ransomware group during that period.…Threat Actor: Unknown | unknown Victim: Job seekers | job seekers
Key Point :
The phishing email mimics CrowdStrike’s recruitment process to lure victims.…Threat Actor: Unknown | unknown Victim: Individuals using PayPal | PayPal
Key Point :
The phishing email appears legitimate, with a valid sender address and genuine-looking URL.…Threat Actor: MirrorFace (Earth Kasha) | MirrorFace Victim: Japanese National Police Agency | Japanese National Police Agency
Key Point :
MirrorFace has conducted three major cyberattack campaigns targeting government, academia, media, and advanced industries.…Threat Actor: UNC5337 | UNC5337 Victim: Ivanti Connect Secure Users | Ivanti Connect Secure Users
Key Point :
Exploitation of CVE-2025-0282 allows unauthenticated remote code execution, compromising entire networks.…