Summary: Ivanti has released patches for multiple critical and high-severity vulnerabilities in its Avalanche, Application Control Engine, and Endpoint Manager (EPM) products, addressing serious security flaws that could be exploited by remote attackers. The most severe issues include absolute path traversal vulnerabilities in EPM, with a CVSS score of 9.8, and several high-severity flaws in Avalanche and Application Control Engine.…
Read More
Tag: LEAK
Darktrace’s investigation into RansomHub attacks revealed connections to the ShadowSyndicate threat group, which has been active since July 2022. ShadowSyndicate has adopted RansomHub’s ransomware services, leading to a surge in attacks across various sectors in late 2024. The attacks involved complex tactics, including data exfiltration and file encryption, with ransom notes threatening data leaks.…
Read More
The article discusses the evolution of ransomware from its inception in the late 1980s to its current state as a sophisticated and multi-faceted threat. It highlights key developments, including the introduction of cryptocurrencies, the rise of Ransomware-as-a-Service (RaaS), and the emergence of double and triple extortion tactics.…
Read More
Victim: Unknown | Global Data Breach
Price: Not disclosed
Exfiltrated Data Type: Sensitive personal and corporate information
Read More
Key Points :
Massive data breach involving a leak of 1.27TB of data. Exposed data may include sensitive personal and corporate information. Highlights ongoing risks associated with large-scale data storage.…
Victim: Pitango6 | Pitango6
Price: Not disclosed
Exfiltrated Data Type: Sensitive user information
Read More
Key Points :
Reported data breach involving Pitango6.co.il. Potential compromise of sensitive user information. Significant concerns about user privacy and data security. Highlights the need for robust cybersecurity measures. Risks include identity theft and unauthorized data usage.…
Victim: Boart & Wire
Country : TW
Actor: sarcoma
Source:
Discovered: 2025-01-14 18:34:27.291312
Published: 2025-01-14 18:34:27.291312
Description : BOART & WIRE is a worldwide leader in manufacturing and marketing of diamond wires, discs and blades.
The company was established in Fara Vicentino (VI) in 2005 and within few years, it has been able to interpret the needs of the stone industry, thanks largely to the significant investment in innovative research and development.…
Read More
Summary: The increasing prevalence of SaaS applications introduces significant identity, data security, and third-party risks, which are exacerbated by SaaS sprawl. Organizations must prioritize securing their SaaS attack surface in 2025 to mitigate these vulnerabilities effectively.
Read More
Threat Actor: Cybercriminals | cybercriminals Victim: Organizations using SaaS | organizations using SaaS
Key Point :
Modern work heavily relies on SaaS, leading to rapid account creation and an expanded attack surface.…
Recent research has uncovered malicious clones of popular Node.js libraries, chokidar and chalk, created by an attacker named davn118. These clones contain destructive code that can delete critical project files and exfiltrate sensitive environment variables. The findings highlight the ongoing risks of supply chain attacks targeting widely used libraries.…
Read More
Victim: Lebanese Intelligence Database | Lebanese Intelligence Database
Price: Not disclosed
Exfiltrated Data Type: Personal details of individuals associated with ISIS organizers
Read More
Key Points :
Potential data breach involving a Lebanese intelligence database. Database allegedly contains sensitive information about ISIS organizers. Could have serious implications for national security and counter-terrorism operations.…
Victim: TechnoBoom | TechnoBoom
Price: Not specified
Exfiltrated Data Type: Personal details of users
Read More
Key Points :
Data breach involving TechnoBoom, a leading electronics retailer in Georgia. Potential exposure of sensitive customer information. Leaked database contains personal details, raising privacy concerns. Users are advised to monitor accounts for suspicious activity.…
Victim: U.S. Mobile Homeowners | U.S. Mobile Homeowners
Price: Not specified
Exfiltrated Data Type: Personal Information
Read More
Key Points :
Approximately 350,000 mobile homeowners potentially affected. 20,000 files containing sensitive personal information leaked. Concerns raised about privacy and security for affected individuals. Importance of stringent data protection measures highlighted.…
Victim: France | France
Price: Not disclosed
Exfiltrated Data Type: Personal Information
Read More
Key Points :
Extensive database containing personal information of individuals in France. Leaked data includes names, phone numbers, email addresses, postal addresses, and postal codes. Significant risks include identity theft, phishing attacks, and unauthorized access to sensitive accounts.…
Victim: Delap & Waller
Country : GB
Actor: lynx
Source: http://lynxblog.net/leaks/6785493e05a779c3d3cd81e1
Discovered: 2025-01-13 19:21:50.426166
Published: 2025-01-13 19:20:41.853372
Description : We have 300+GB of data leaked from network.
Read More
Ransomware Victims – ALL | Other Victims by lynx
Data Leak OverviewRecently, a significant data leak has come to light, involving over 300+GB of sensitive information.…
Victim: Lyons Specialty Co. | Lyons Specialty Co.
Price: Not disclosed
Exfiltrated Data Type: Sensitive customer and business information
Read More
Key Points :
Recent data breach compromised the database of Lyons Specialty Co. Leak includes sensitive financial details, operational data, and client records. Highlights the need for advanced cybersecurity measures in businesses.…
Victim: Danish Consumers | Danish Consumers
Price: Not specified
Exfiltrated Data Type: Personal Information
Read More
Key Points :
250,000 Danish consumer records were leaked in a recent data breach. The leaked database includes sensitive details such as contact information and transaction records. This incident raises serious concerns about privacy and potential misuse of the data.…
Summary: FunkSec, an emerging ransomware group, has claimed responsibility for attacks on over 80 victims in December 2024, utilizing a ransomware-as-a-service model and leveraging AI in their operations. The group is characterized by inexperienced members engaging in both cybercrime and hacktivism, with ties to previous hacktivist movements.…
Read More
This week’s threat intelligence report from RST Cloud highlights significant cyber threats from various actors, including the Chinese state-sponsored group RedDelta targeting Mongolia, Taiwan, and Southeast Asia, as well as the emergence of new malware like Banshee and the Gayfemboy botnet. The report summarizes key findings from 29 threat intelligence reports, detailing tactics, techniques, and procedures (TTPs) used in these attacks, and includes numerous indicators of compromise (IoCs).…
Read More
Summary: A cybersecurity operation by watchTowr Labs has successfully hijacked over 4,000 unique web backdoors by taking control of abandoned domains, allowing them to track compromised systems and potentially commandeer them. This initiative highlights vulnerabilities in the infrastructure used by various threat actors, revealing significant oversight in their operations.…
Read More
Victim: ZACROS Corporation | ZACROS Corporation
Price: Not disclosed
Exfiltrated Data Type: Personal information
Read More
Key Points :
Ransomware attack detected on September 27, 2024. Personal data of approximately 157,203 individuals leaked. Data includes information of 143,718 business partners and related parties. Leaked employee data includes basic pension numbers and insurance details.…
Summary: The video discusses serious security breaches and privacy concerns within major tech platforms and services. Key topics include a hacking incident involving Gravy Analytics, Telegram’s increased user data disclosures, and Apple’s near admission of Siri recording private conversations for targeted advertising.
Read More
Keypoints:
Hackers breached Gravy Analytics, a location data broker selling user coordinates to various third parties.…