med-mastodon.com is one of the many independent Mastodon servers you can use to participate in the fediverse.
Medical community on Mastodon

Administered by:

Server stats:

368
active users

#apt

2 posts2 participants0 posts today
Opalsec :verified:<p>Hey everyone! It's been a pretty packed 24 hours in the cyber world, with critical zero-day exploits, major breaches, new malware tactics, and some significant policy shifts from the UK government. Let's dive in:</p><p>SharePoint Zero-Days Under Active Exploitation by China-Linked APTs ⚠️<br>- Microsoft SharePoint on-premise servers are under active attack via a chain of zero-day vulnerabilities (CVE-2025-53770, CVE-2025-53771), allowing unauthenticated Remote Code Execution (RCE) and spoofing.<br>- Microsoft attributes exploitation to China-linked nation-state groups Linen Typhoon (APT27), Violet Typhoon (APT31), and Storm-2603, who are deploying web shells and stealing MachineKeys for persistence.<br>- Emergency patches have been released for SharePoint Server Subscription Edition, 2019, and 2016, but organisations with internet-exposed on-premise servers should assume compromise and rotate ASP.NET machine keys and restart IIS.</p><p>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/microsoft/microsoft-sharepoint-toolshell-attacks-linked-to-chinese-hackers/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/micr</span><span class="invisible">osoft/microsoft-sharepoint-toolshell-attacks-linked-to-chinese-hackers/</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/microsoft/microsoft-patches-critical-sharepoint-2016-zero-days-amid-active-exploits/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/micr</span><span class="invisible">osoft/microsoft-patches-critical-sharepoint-2016-zero-days-amid-active-exploits/</span></a><br>🤫 CyberScoop | <a href="https://cyberscoop.com/microsoft-sharepoint-zero-days-china-typhoon/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberscoop.com/microsoft-share</span><span class="invisible">point-zero-days-china-typhoon/</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/07/22/chinese_groups_attacking_microsoft_sharepoint/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/07/22/chinese_groups_attacking_microsoft_sharepoint/</span></a></p><p>Cisco ISE RCE Flaws Actively Exploited 🛡️<br>- Cisco warns of active exploitation of three maximum-severity (CVSS 10.0) unauthenticated Remote Code Execution (RCE) vulnerabilities in Cisco Identity Services Engine (ISE): CVE-2025-20281, CVE-2025-20282, and CVE-2025-20337.<br>- These flaws allow attackers to execute arbitrary commands as root or upload and execute malicious files without authentication.<br>- Immediate patching to ISE 3.3 Patch 7 or ISE 3.4 Patch 2 is critical, as there are no workarounds.</p><p>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/security/cisco-maximum-severity-ise-rce-flaws-now-exploited-in-attacks/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/cisco-maximum-severity-ise-rce-flaws-now-exploited-in-attacks/</span></a></p><p>Recent Cyber Attacks and Breaches 🚨<br>- Dell confirmed a breach of its "Solution Center" demo environment, stating that the exfiltrated 1.3 TB of data by WorldLeaks (Hunters International rebrand) was "primarily synthetic (fake) data" or non-sensitive.<br>- Hungarian police arrested a 23-year-old suspect, "Hano," for a prolonged series of DDoS attacks against independent media outlets in Hungary and the Vienna-based International Press Institute (IPI) since April 2023.<br>- AMEOS Group, a major Central European healthcare network, disclosed a security breach where external actors gained unauthorised access to IT systems, potentially exposing patient, employee, and partner data, leading to a full IT system shutdown.<br>- A Silicon Valley engineer, Chenguang Gong, pleaded guilty to stealing thousands of trade secrets, including sensitive US missile technology and radiation-hardened camera designs, from his employers, with links to Chinese "talent programs."</p><p>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/07/21/dell_scoffs_at_breach/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/07/21/dell_scoffs_at_breach/</span></a><br>🗞️ The Record | <a href="https://therecord.media/hungary-arrest-suspect-hacking-independent-media" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/hungary-arrest</span><span class="invisible">-suspect-hacking-independent-media</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/07/22/engineer_admits_trade_theft/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/07/22/engineer_admits_trade_theft/</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/security/major-european-healthcare-network-discloses-security-breach/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/major-european-healthcare-network-discloses-security-breach/</span></a></p><p>New Malware and Ransomware Tactics 👾<br>- CISA and FBI issued a joint warning about escalating Interlock ransomware activity, which targets businesses and critical infrastructure, particularly healthcare, using unusual initial access methods like drive-by downloads from compromised sites and fake browser updates.<br>- Russian cybersecurity researchers disrupted NyashTeam, a Russian-speaking group operating a malware-as-a-service scheme (DCRat, WebRat) since 2022, by dismantling over 110 domains and removing associated Telegram channels and instructional videos.<br>- A new variant of the Coyote banking trojan is abusing Microsoft's UI Automation (UIA) framework to identify banking and cryptocurrency exchange sites, a technique that evades Endpoint Detection and Response (EDR) and marks the first real-world case of UIA abuse for data theft.<br>- Arch Linux removed three malicious packages ("librewolf-fix-bin", "firefox-patch-bin", "zen-browser-patched-bin") from its Arch User Repository (AUR) that were installing the CHAOS Remote Access Trojan (RAT), highlighting the risks of community-maintained repositories.</p><p>🗞️ The Record | <a href="https://therecord.media/russia-hacker-group-disrupted-local-researchers" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/russia-hacker-</span><span class="invisible">group-disrupted-local-researchers</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/security/cisa-and-fbi-warn-of-escalating-interlock-ransomware-attacks/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/cisa-and-fbi-warn-of-escalating-interlock-ransomware-attacks/</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/07/22/arch_aur_browsers_compromised/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/07/22/arch_aur_browsers_compromised/</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/security/coyote-malware-abuses-windows-accessibility-framework-for-data-theft/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/coyote-malware-abuses-windows-accessibility-framework-for-data-theft/</span></a><br>🗞️ The Record | <a href="https://therecord.media/fbi-vigilance-interlock-ransomware" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/fbi-vigilance-</span><span class="invisible">interlock-ransomware</span></a></p><p>UK Government's Ransomware Policy Shift 🇬🇧<br>- The UK government is proposing a ban on ransomware payments by public sector organisations and critical national infrastructure (CNI) to disrupt the criminal business model and make these entities less attractive targets.<br>- New measures, part of the Cyber Resilience Bill, will also mandate reporting of all ransomware incidents to law enforcement and require private businesses to notify the government before making any ransom payments.<br>- While aiming to improve visibility and resilience, concerns remain about the effectiveness of a payment ban on opportunistic attackers and whether law enforcement will have sufficient resources to utilise the increased intelligence.</p><p>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/07/22/uk_to_ban_ransomware_payments/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/07/22/uk_to_ban_ransomware_payments/</span></a><br>🗞️ The Record | <a href="https://therecord.media/mandatory-reporting-ransomware-attacks-uk-proposal" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/mandatory-repo</span><span class="invisible">rting-ransomware-attacks-uk-proposal</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/security/uk-to-ban-public-sector-orgs-from-paying-ransomware-gangs/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/uk-to-ban-public-sector-orgs-from-paying-ransomware-gangs/</span></a><br>🤫 CyberScoop | <a href="https://cyberscoop.com/uk-ransomware-payment-ban-public-sector-private-business-reporting/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberscoop.com/uk-ransomware-p</span><span class="invisible">ayment-ban-public-sector-private-business-reporting/</span></a></p><p>New Wi-Fi Tracking Raises Privacy Concerns 🔒<br>- Researchers in Italy have developed "WhoFi," a technique that creates a unique biometric identifier for individuals based on how their bodies interfere with Wi-Fi signals (Channel State Information - CSI).<br>- This method allows for re-identification and tracking of people across different Wi-Fi networks with high accuracy (up to 95.5%), even if they are not carrying a device.<br>- The research raises significant privacy concerns, as it enables pervasive surveillance without traditional visual or device-based tracking.</p><p>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/07/22/whofi_wifi_identifier/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/07/22/whofi_wifi_identifier/</span></a></p><p>CISA CyberSentry Program Funding Lapses 📉<br>- Funding for CISA's CyberSentry Program, a critical public-private partnership that monitors US critical infrastructure (IT/OT) for nation-state threats, expired on Sunday.<br>- This lapse has forced Lawrence Livermore National Laboratory to stop monitoring networks, creating a significant gap in visibility into potential cyberattacks on essential services.<br>- The incident highlights ongoing instability and funding challenges within CISA and the broader federal government, impacting vital cybersecurity initiatives.</p><p>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/07/22/lapsed_cisa_funding_cybersentry/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/07/22/lapsed_cisa_funding_cybersentry/</span></a></p><p>Open Source Security: Eyeballs and Trust 👀<br>- An opinion piece highlights that while open source software benefits from "many eyes" for security, this doesn't come for free; trust is built through clear communication and defensive coding.<br>- Automated scanners can misidentify benign, low-level system utilities as malware, as demonstrated by John Hammond's analysis of the "Talon" Windows de-bloater.<br>- Developers of open source tools that perform system-wide modifications should provide thorough documentation and and comments to clarify their intent and avoid triggering suspicion.</p><p>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/07/22/open_source_windows_security_opinion_column/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/07/22/open_source_windows_security_opinion_column/</span></a></p><p>Windows Server Update Issues ⚙️<br>- Microsoft has acknowledged a known issue where the July 8th Windows Server 2019 security update (KB5062557) causes the Cluster service to repeatedly stop and restart.<br>- This bug can prevent nodes from rejoining clusters, lead to virtual machine restarts, and trigger Event ID 7031 errors, especially on systems with BitLocker enabled on Cluster Shared Volumes (CSV) drives.<br>- While a mitigation is available, Microsoft has not yet rolled it out publicly and is advising affected organisations to contact business support for assistance.</p><p>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/microsoft/microsoft-windows-server-kb5062557-causes-cluster-vm-issues/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/micr</span><span class="invisible">osoft/microsoft-windows-server-kb5062557-causes-cluster-vm-issues/</span></a></p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/ThreatIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntelligence</span></a> <a href="https://infosec.exchange/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDay</span></a> <a href="https://infosec.exchange/tags/RCE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RCE</span></a> <a href="https://infosec.exchange/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://infosec.exchange/tags/CiscoISE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CiscoISE</span></a> <a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> <a href="https://infosec.exchange/tags/NationState" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NationState</span></a> <a href="https://infosec.exchange/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://infosec.exchange/tags/Privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Privacy</span></a> <a href="https://infosec.exchange/tags/UKGov" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>UKGov</span></a> <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttack</span></a> <a href="https://infosec.exchange/tags/IncidentResponse" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IncidentResponse</span></a></p>
nemo™ 🇺🇦<p>🚨 Chinese state hackers launch stealthy attacks exploiting critical Microsoft SharePoint vulnerabilities in on-prem servers, allowing remote code execution &amp; persistent access. 🌐 Microsoft urges urgent patching to prevent data breaches &amp; maintain security. <a href="https://mas.to/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mas.to/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://mas.to/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://mas.to/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDay</span></a> <a href="https://mas.to/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> <a href="https://mas.to/tags/newz" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>newz</span></a> </p><p>🔗 <a href="https://cyberinsider.com/microsoft-chinese-state-hackers-target-sharepoint-flaw-in-stealthy-attacks/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberinsider.com/microsoft-chi</span><span class="invisible">nese-state-hackers-target-sharepoint-flaw-in-stealthy-attacks/</span></a></p>
Jonathan Kamens 86 47<p>It amazes me that companies as large as <a href="https://federate.social/tags/Zoom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Zoom</span></a> distribute <a href="https://federate.social/tags/deb" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>deb</span></a> packages for their software but can't figure out how to put those packages into an <a href="https://federate.social/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> repository, leaving it to random strangers on the internet to take up the slack with their own time and money (&lt;<a href="https://github.com/mwt/zoom-apt-repo" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">github.com/mwt/zoom-apt-repo</span><span class="invisible"></span></a>&gt;).<br>I mean there are entire companies whose entire business model is hosting APT repositories. Zoom could just, you know, pay one of them to do it?<br>Relevant as always: <a href="https://xkcd.com/2347/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">xkcd.com/2347/</span><span class="invisible"></span></a><br><a href="https://federate.social/tags/tech" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>tech</span></a> <a href="https://federate.social/tags/Linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Linux</span></a></p>
devSJR :python: :rstats:<p><span class="h-card" translate="no"><a href="https://fosstodon.org/@McPringle" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>McPringle</span></a></span> Indeed, little activity here.<br>I just looked for interesting talks:</p><p>- <a href="https://fosstodon.org/tags/apt" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>apt</span></a> <a href="https://debconf25.debconf.org/talks/141-bits-from-apt/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">debconf25.debconf.org/talks/14</span><span class="invisible">1-bits-from-apt/</span></a><br>- <a href="https://fosstodon.org/tags/qtandroid" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>qtandroid</span></a> <a href="https://debconf25.debconf.org/talks/111-packaging-qt-for-android/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">debconf25.debconf.org/talks/11</span><span class="invisible">1-packaging-qt-for-android/</span></a><br>- <a href="https://fosstodon.org/tags/curl" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>curl</span></a> <a href="https://debconf25.debconf.org/talks/25-curl-maintainers-bof/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">debconf25.debconf.org/talks/25</span><span class="invisible">-curl-maintainers-bof/</span></a></p><p><a href="https://fosstodon.org/tags/DebConf" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DebConf</span></a> <a href="https://fosstodon.org/tags/Debian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Debian</span></a> <a href="https://fosstodon.org/tags/Linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Linux</span></a> <a href="https://fosstodon.org/tags/debconf2025" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>debconf2025</span></a> <a href="https://fosstodon.org/tags/debconf25" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>debconf25</span></a></p>
Superdave!<p>Tuba: a desktop <a href="https://queer.cool/tags/fediverse" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fediverse</span></a> client for <a href="https://queer.cool/tags/GNU" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GNU</span></a> <a href="https://queer.cool/tags/Linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Linux</span></a> Here's a nice review. <a href="https://news.itsfoss.com/tuba/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">news.itsfoss.com/tuba/</span><span class="invisible"></span></a> If you install <a href="https://queer.cool/tags/Debian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Debian</span></a> (ver. 13), with <a href="https://queer.cool/tags/GNOMEDesktop" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GNOMEDesktop</span></a> it is already installed. Can be installed, with <a href="https://queer.cool/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> commands, from the terminal. I like it, so far, but am looking for <a href="https://queer.cool/tags/GUI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GUI</span></a> customizations. Glad to learn there's an <a href="https://queer.cool/tags/accessibility" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>accessibility</span></a> preferences panel.</p>
securityaffairs<p><a href="https://infosec.exchange/tags/DoNot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DoNot</span></a> <a href="https://infosec.exchange/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> is expanding scope targeting European foreign ministries<br><a href="https://securityaffairs.com/179774/apt/donot-apt-is-expanding-scope-targeting-european-foreign-ministries.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/179774/apt</span><span class="invisible">/donot-apt-is-expanding-scope-targeting-european-foreign-ministries.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a> <a href="https://infosec.exchange/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a></p>
cwsi<p>Ground Station: Connemara Weather NOAA 19 09-07-2025 21:42 IST Max Elev: 41° E Sun Elevation: 2° Gain: 29.7 | Northbound</p><p><a href="https://mastodon.ie/tags/NOAA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NOAA</span></a> <a href="https://mastodon.ie/tags/NOAA15" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NOAA15</span></a> <a href="https://mastodon.ie/tags/NOAA18" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NOAA18</span></a> <a href="https://mastodon.ie/tags/NOAA19" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NOAA19</span></a> <a href="https://mastodon.ie/tags/MeteorM2_3" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MeteorM2_3</span></a> <a href="https://mastodon.ie/tags/MeteorM2_4" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MeteorM2_4</span></a> <a href="https://mastodon.ie/tags/weather" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>weather</span></a> <a href="https://mastodon.ie/tags/weathersats" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>weathersats</span></a> <a href="https://mastodon.ie/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> <a href="https://mastodon.ie/tags/LRPT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LRPT</span></a> <a href="https://mastodon.ie/tags/wxtoimg" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>wxtoimg</span></a> <a href="https://mastodon.ie/tags/MeteorDemod" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MeteorDemod</span></a> <a href="https://mastodon.ie/tags/rtlsdr" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rtlsdr</span></a> <a href="https://mastodon.ie/tags/gpredict" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>gpredict</span></a> <a href="https://mastodon.ie/tags/raspberrypi" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>raspberrypi</span></a> <a href="https://mastodon.ie/tags/RN2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RN2</span></a> <a href="https://mastodon.ie/tags/ISS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ISS</span></a></p>
George E. 🇺🇸♥🇺🇦🇵🇸🏳️‍🌈🏳️‍⚧️<p><span>-----BEGIN RANT-----<br>How is it that every single </span><a href="https://bofh.social/tags/Flatpak" rel="nofollow noopener" target="_blank">#Flatpak</a> app I install is so much damn better than the same app installed from <a href="https://bofh.social/tags/apt" rel="nofollow noopener" target="_blank">#apt</a><span> sources?<br>-----END RANT-----<br></span><a href="https://bofh.social/tags/rant" rel="nofollow noopener" target="_blank">#rant</a> <a href="https://bofh.social/tags/ubuntu" rel="nofollow noopener" target="_blank">#ubuntu</a><span><br><br>Also, fuck </span><a href="https://bofh.social/tags/snap" rel="nofollow noopener" target="_blank">#snap</a>. Seriously. Whoever came up with the idea for snap packages is a sadist.</p>
AskUbuntu<p>Using ubuntu-drivers autoinstall, unmet dependencies on older nvidia driver versions <a href="https://ubuntu.social/tags/drivers" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>drivers</span></a> <a href="https://ubuntu.social/tags/apt" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>apt</span></a> <a href="https://ubuntu.social/tags/nvidia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>nvidia</span></a> <a href="https://ubuntu.social/tags/packagemanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>packagemanagement</span></a> <a href="https://ubuntu.social/tags/dependencies" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dependencies</span></a></p><p><a href="https://askubuntu.com/q/1552389/612" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">askubuntu.com/q/1552389/612</span><span class="invisible"></span></a></p>
Aptivi<p>Debian 13 RC2 fixes the APT CD-ROM source issues!</p><p><a href="https://mastodon.social/tags/Debian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Debian</span></a> <a href="https://mastodon.social/tags/Linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Linux</span></a> <a href="https://mastodon.social/tags/DebianLinux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DebianLinux</span></a> <a href="https://mastodon.social/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> <a href="https://mastodon.social/tags/TechNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TechNews</span></a> <a href="https://mastodon.social/tags/TechUpdates" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TechUpdates</span></a> <a href="https://mastodon.social/tags/Computers" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Computers</span></a> <a href="https://mastodon.social/tags/Laptops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Laptops</span></a></p><p><a href="https://officialaptivi.wordpress.com/2025/07/03/debian-13-rc2-fixes-apt-cd-rom-issues-for-usb-installs/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">officialaptivi.wordpress.com/2</span><span class="invisible">025/07/03/debian-13-rc2-fixes-apt-cd-rom-issues-for-usb-installs/</span></a></p>
Neustradamus :xmpp: :linux:<p><a href="https://mastodon.social/tags/Debian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Debian</span></a> 13 "<a href="https://mastodon.social/tags/Trixie" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Trixie</span></a>" RC2 has been released (<a href="https://mastodon.social/tags/DebianTrixie" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DebianTrixie</span></a> / <a href="https://mastodon.social/tags/Linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Linux</span></a> / <a href="https://mastodon.social/tags/OperatingSystem" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OperatingSystem</span></a> / <a href="https://mastodon.social/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> / <a href="https://mastodon.social/tags/AdvancedPackageTool" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AdvancedPackageTool</span></a>) <a href="https://debian.org/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">debian.org/</span><span class="invisible"></span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@krypt3ia" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>krypt3ia</span></a></span> Is a re-watch of "Evil" the same as REvil? 🇷🇺 :lolsob: <a href="https://infosec.exchange/tags/apt" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>apt</span></a></p>
eternalyperplxed<p>While I appreciate creative naming, I think we need to start being more condescending on these ransomware/APT groups. "Scattered Spider"?, nah, how about "Flaccid Frog", "Hobbled Herring", or "Submissive Sheep"?</p><p><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/apt" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>apt</span></a></p>
cwsi<p>Ground Station: Connemara Weather NOAA 19 26-06-2025 12:53 IST Max Elev: 47° W Sun Elevation: 58° Gain: 29.7 | Southbound</p><p><a href="https://mastodon.ie/tags/NOAA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NOAA</span></a> <a href="https://mastodon.ie/tags/NOAA15" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NOAA15</span></a> <a href="https://mastodon.ie/tags/NOAA18" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NOAA18</span></a> <a href="https://mastodon.ie/tags/NOAA19" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NOAA19</span></a> <a href="https://mastodon.ie/tags/MeteorM2_3" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MeteorM2_3</span></a> <a href="https://mastodon.ie/tags/MeteorM2_4" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MeteorM2_4</span></a> <a href="https://mastodon.ie/tags/weather" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>weather</span></a> <a href="https://mastodon.ie/tags/weathersats" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>weathersats</span></a> <a href="https://mastodon.ie/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> <a href="https://mastodon.ie/tags/LRPT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LRPT</span></a> <a href="https://mastodon.ie/tags/wxtoimg" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>wxtoimg</span></a> <a href="https://mastodon.ie/tags/MeteorDemod" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MeteorDemod</span></a> <a href="https://mastodon.ie/tags/rtlsdr" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rtlsdr</span></a> <a href="https://mastodon.ie/tags/gpredict" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>gpredict</span></a> <a href="https://mastodon.ie/tags/raspberrypi" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>raspberrypi</span></a> <a href="https://mastodon.ie/tags/RN2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RN2</span></a> <a href="https://mastodon.ie/tags/ISS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ISS</span></a></p>
cwsi<p>Ground Station: Connemara Weather NOAA 19 26-06-2025 12:53 IST Max Elev: 47° W Sun Elevation: 58° Gain: 29.7 | Southbound</p><p><a href="https://mastodon.ie/tags/NOAA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NOAA</span></a> <a href="https://mastodon.ie/tags/NOAA15" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NOAA15</span></a> <a href="https://mastodon.ie/tags/NOAA18" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NOAA18</span></a> <a href="https://mastodon.ie/tags/NOAA19" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NOAA19</span></a> <a href="https://mastodon.ie/tags/MeteorM2_3" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MeteorM2_3</span></a> <a href="https://mastodon.ie/tags/MeteorM2_4" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MeteorM2_4</span></a> <a href="https://mastodon.ie/tags/weather" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>weather</span></a> <a href="https://mastodon.ie/tags/weathersats" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>weathersats</span></a> <a href="https://mastodon.ie/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> <a href="https://mastodon.ie/tags/LRPT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LRPT</span></a> <a href="https://mastodon.ie/tags/wxtoimg" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>wxtoimg</span></a> <a href="https://mastodon.ie/tags/MeteorDemod" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MeteorDemod</span></a> <a href="https://mastodon.ie/tags/rtlsdr" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rtlsdr</span></a> <a href="https://mastodon.ie/tags/gpredict" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>gpredict</span></a> <a href="https://mastodon.ie/tags/raspberrypi" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>raspberrypi</span></a> <a href="https://mastodon.ie/tags/RN2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RN2</span></a> <a href="https://mastodon.ie/tags/ISS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ISS</span></a></p>
securityaffairs<p><a href="https://infosec.exchange/tags/China" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>China</span></a>-linked <a href="https://infosec.exchange/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> <a href="https://infosec.exchange/tags/Salt" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Salt</span></a> <a href="https://infosec.exchange/tags/Typhoon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Typhoon</span></a> targets Canadian Telecom companies<br><a href="https://securityaffairs.com/179278/apt/china-linked-apt-salt-typhoon-targets-canadian-telecom-companies.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/179278/apt</span><span class="invisible">/china-linked-apt-salt-typhoon-targets-canadian-telecom-companies.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a> <a href="https://infosec.exchange/tags/Canada" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Canada</span></a></p>
:mastodon: Charles Santana<p>🎓 Aprenda a usar o TigerOS 🐯 </p><p>Um curso completo para quem deseja adotar um novo sistema operacional, usufruindo de maior estabilidade, segurança e leveza na sua máquina. 100% gratuito e com certificado.</p><p><a href="https://mastodon.social/tags/Linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Linux</span></a> <a href="https://mastodon.social/tags/TigerOS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TigerOS</span></a> <a href="https://mastodon.social/tags/OpenSource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSource</span></a> <a href="https://mastodon.social/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> <br><a href="https://linuxacademy.com.br/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">linuxacademy.com.br/</span><span class="invisible"></span></a></p>
nemo™ 🇺🇦<p>🚨 Team46 APT exploits a Chrome zero-day to deliver Trinper malware! Users urged to update browsers ASAP. Cyber threats are evolving—stay alert! 🔒🛡️ <a href="https://mas.to/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mas.to/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDay</span></a> <a href="https://mas.to/tags/Chrome" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Chrome</span></a> <a href="https://mas.to/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://mas.to/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> Read more: <a href="https://cyberinsider.com/chrome-zero-day-exploited-by-team46-apt-to-deliver-trinper-malware/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberinsider.com/chrome-zero-d</span><span class="invisible">ay-exploited-by-team46-apt-to-deliver-trinper-malware/</span></a><br><a href="https://mas.to/tags/newz" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>newz</span></a></p>
Dani<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@catsalad" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>catsalad</span></a></span> OMG this!!!! aaaaaaaaaaaah! <a href="https://mastodon.social/tags/apt" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>apt</span></a></p>
𝕎𝕖𝕤𝕤𝕖𝕩𝕎𝕖𝕒𝕥𝕙𝕖𝕣<p>This is sad news for those of us receiving APT satellite images. Only two left now, and one of those is temperamental.<br><a href="https://mastodonapp.uk/tags/apt" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>apt</span></a> <a href="https://mastodonapp.uk/tags/satelliteimagery" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>satelliteimagery</span></a></p><p><a href="https://www.nesdis.noaa.gov/about/documents-reports/notice-of-changes/2025-notice-of-changes/decommissioning-of-noaa-18-scheduled-june-6-2025-1733-1749-utc" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">nesdis.noaa.gov/about/document</span><span class="invisible">s-reports/notice-of-changes/2025-notice-of-changes/decommissioning-of-noaa-18-scheduled-june-6-2025-1733-1749-utc</span></a></p>