Malware Patrol(@MalwarePatrol) 's Twitter Profileg
Malware Patrol

@MalwarePatrol

Malware | Ransomware | Phishing | Cryptomining

ID:24013090

linkhttps://malwarepatrol.net calendar_today12-03-2009 19:25:15

31,7K Tweets

8,5K Followers

1,7K Following

Microsoft Threat Intelligence(@MsftSecIntel) 's Twitter Profile Photo

Microsoft has tracked at least 70 Russian actors engaged in Ukraine-focused disinformation campaigns concentrated on undermining support for Ukraine. Meanwhile, China seeks to exploit societal polarization and diminish faith in US democratic systems: msft.it/6013Y8noc

account_circle
BleepingComputer(@BleepinComputer) 's Twitter Profile Photo

Frontier Communications shuts down systems after cyberattack - Sergiu Gatlan
bleepingcomputer.com/news/security/…

bleepingcomputer.com/news/security/…

account_circle
Malware Patrol(@MalwarePatrol) 's Twitter Profile Photo

'The maintainers of the and client are alerting users of a critical impacting versions from 0.68 through 0.80 that could be exploited to achieve full recovery of NIST P-521 (ecdsa-sha2-nistp521) private keys.'

thehackernews.com/2024/04/widely…

account_circle
Malware Patrol(@MalwarePatrol) 's Twitter Profile Photo

Our Business Protect package offers protection against ransomware and malware, with flexible options for SMBs. Free 7-day full access trial.

malwarepatrol.net/business-prote…

Our Business Protect package offers protection against ransomware and malware, with flexible options for SMBs. Free 7-day full access trial. malwarepatrol.net/business-prote…
account_circle
Malware Patrol(@MalwarePatrol) 's Twitter Profile Photo

' 's security team warns that stole some customers' VoIP and SMS logs for multi-factor authentication (MFA) messages in a on their telephony provider.'

bleepingcomputer.com/news/security/…

account_circle
BleepingComputer(@BleepinComputer) 's Twitter Profile Photo

Russian Sandworm hackers pose as hacktivists in water utility breaches - Bill Toulas
bleepingcomputer.com/news/security/…

bleepingcomputer.com/news/security/…

account_circle
The Hacker News(@TheHackersNews) 's Twitter Profile Photo

⚠️ Researchers warn of a global increase in TOR-based brute-force attacks targeting VPNs, web applications, and SSH services.

Details: thehackernews.com/2024/04/cisco-…

account_circle
Microsoft Threat Intelligence(@MsftSecIntel) 's Twitter Profile Photo

Microsoft has uncovered an attack that exploits critical vulnerabilities in OpenMetadata to gain access to Kubernetes workloads and leverage them for cryptomining activity. Get our analysis, IOCs, and investigation guidance: msft.it/6012YB57m

account_circle
Malware Patrol(@MalwarePatrol) 's Twitter Profile Photo

'We identified two variants of a in that exposed identity and access management ( ) roles associated with Amplify projects, allowing them to become assumable by anyone in the world.'

securitylabs.datadoghq.com/articles/ampli…

account_circle
Malware Patrol(@MalwarePatrol) 's Twitter Profile Photo

'The U.S. government is warning that “ ” securing entry to an estimated 50,000 dwellings nationwide contain hard-coded credentials that can be used to remotely open any of the locks.'

krebsonsecurity.com/2024/04/cricke…

account_circle