techhub.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A hub primarily for passionate technologists, but everyone is welcome

Administered by:

Server stats:

4.6K
active users

#lockbit

2 posts1 participant0 posts today
Dissent Doe :cupofcoffee:<p>HHS' Office for Civil Rights Settles HIPAA Privacy and Security Rule Investigation with Deer Oaks Behavioral Health for $225k and a Corrective Action Plan:</p><p><a href="https://databreaches.net/2025/07/08/hhs-office-for-civil-rights-settles-hipaa-privacy-and-security-rule-investigation-with-deer-oaks-behavioral-health-for-225k-and-a-corrective-action-plan/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/07/08/hh</span><span class="invisible">s-office-for-civil-rights-settles-hipaa-privacy-and-security-rule-investigation-with-deer-oaks-behavioral-health-for-225k-and-a-corrective-action-plan/</span></a></p><p>This was a ransomware attack in 2023 claimed by LockBit. Deer Oaks was already under investigation for a prior breach and HHS OCR expanded their case. </p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/healthsec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>healthsec</span></a> <a href="https://infosec.exchange/tags/HIPAA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HIPAA</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://infosec.exchange/tags/HHS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HHS</span></a> <a href="https://infosec.exchange/tags/OCR" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OCR</span></a></p>
The Threat Codex<p>Ransomware Gangs Collapse as Qilin Seizes Control<br><a href="https://infosec.exchange/tags/RansomHub" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomHub</span></a> <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://infosec.exchange/tags/Everest" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Everest</span></a> <a href="https://infosec.exchange/tags/DragonForce" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DragonForce</span></a> <a href="https://infosec.exchange/tags/QilinGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>QilinGroup</span></a> <br><a href="https://www.cybereason.com/blog/threat-alert-qilin-seizes-control" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">cybereason.com/blog/threat-ale</span><span class="invisible">rt-qilin-seizes-control</span></a></p>
Pyrzout :vm:<p>APTiran Allegedly Hits Israeli Critical Infrastructure with Ransomware <a href="https://dailydarkweb.net/aptiran-allegedly-hits-israeli-critical-infrastructure-with-ransomware/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">dailydarkweb.net/aptiran-alleg</span><span class="invisible">edly-hits-israeli-critical-infrastructure-with-ransomware/</span></a> <a href="https://social.skynetcloud.site/tags/CriticalInfrastructure" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CriticalInfrastructure</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttacks</span></a> <a href="https://social.skynetcloud.site/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://social.skynetcloud.site/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://social.skynetcloud.site/tags/CyberWar" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberWar</span></a> <a href="https://social.skynetcloud.site/tags/APTiran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APTiran</span></a> <a href="https://social.skynetcloud.site/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://social.skynetcloud.site/tags/Israel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Israel</span></a> <a href="https://social.skynetcloud.site/tags/ALPHV" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ALPHV</span></a> <a href="https://social.skynetcloud.site/tags/Iran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Iran</span></a></p>
Rene Robichaud<p>New hacker group uses LockBit ransomware variant to target Russian companies<br><a href="https://therecord.media/new-hacker-group-lockbit-target-russia" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/new-hacker-gro</span><span class="invisible">up-lockbit-target-russia</span></a></p><p><a href="https://mastodon.social/tags/Infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Infosec</span></a> <a href="https://mastodon.social/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/CeptBiro" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CeptBiro</span></a> <a href="https://mastodon.social/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://mastodon.social/tags/RansomwareVariant" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareVariant</span></a> <a href="https://mastodon.social/tags/RussianCompanies" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RussianCompanies</span></a></p>
Pyrzout :vm:<p>Emulating the Blazing DragonForce Ransomware – Source: securityboulevard.com <a href="https://ciso2ciso.com/emulating-the-blazing-dragonforce-ransomware-source-securityboulevard-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/emulating-the-bl</span><span class="invisible">azing-dragonforce-ransomware-source-securityboulevard-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/SecurityBloggersNetwork" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityBloggersNetwork</span></a> <a href="https://social.skynetcloud.site/tags/ransomwareasaservice" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomwareasaservice</span></a> <a href="https://social.skynetcloud.site/tags/adversaryemulation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>adversaryemulation</span></a> <a href="https://social.skynetcloud.site/tags/Broad" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Broad</span></a>-BasedAttacks <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/SecurityBoulevard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityBoulevard</span></a> <a href="https://social.skynetcloud.site/tags/DragonForce" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DragonForce</span></a> <a href="https://social.skynetcloud.site/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://social.skynetcloud.site/tags/Mimikatz" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Mimikatz</span></a> <a href="https://social.skynetcloud.site/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a></p>
ESET Research<p>The <a href="https://infosec.exchange/tags/FBI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FBI</span></a> and <a href="https://infosec.exchange/tags/DCIS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DCIS</span></a> disrupted <a href="https://infosec.exchange/tags/Danabot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Danabot</span></a>. <a href="https://infosec.exchange/tags/ESET" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ESET</span></a> was one of several companies that cooperated in this effort. <a href="https://www.welivesecurity.com/en/eset-research/danabot-analyzing-fallen-empire/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">welivesecurity.com/en/eset-res</span><span class="invisible">earch/danabot-analyzing-fallen-empire/</span></a><br><a href="https://infosec.exchange/tags/ESETresearch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ESETresearch</span></a> has been involved in this operation since 2018. Our contribution included providing technical analyses of the malware and its backend infrastructure, as well as identifying Danabot’s C&amp;C servers. Danabot is a <a href="https://infosec.exchange/tags/MaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MaaS</span></a> <a href="https://infosec.exchange/tags/infostealer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infostealer</span></a> that has also been seen pushing additional malware – even <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a>, such as <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a>, <a href="https://infosec.exchange/tags/Buran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Buran</span></a>, and <a href="https://infosec.exchange/tags/Crisis" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Crisis</span></a> – to compromised systems. <br>We have analyzed Danabot campaigns all around the world and found a substantial number of distinct samples of the malware, as well as identified more than 1,000 C&amp;Cs. <br>This infostealer is frequently promoted on underground forums. The affiliates are offered an administration panel application, a backconnect tool for real-time control of bots, and a proxy server application that relays the communication between the bots and the C&amp;C server. <br>IoCs are available in our GitHub repo. You can expect updates with more details in the coming days. <a href="https://github.com/eset/malware-ioc/tree/master/danabot" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/eset/malware-ioc/tr</span><span class="invisible">ee/master/danabot</span></a></p>
Pyrzout :vm:<p>LockBit Leak Shows Affiliates Use Pressure Tactics, Rarely Get Paid <a href="https://hackread.com/lockbit-leak-affiliates-pressure-tactics-rarely-paid/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/lockbit-leak-affi</span><span class="invisible">liates-pressure-tactics-rarely-paid/</span></a> <a href="https://social.skynetcloud.site/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.skynetcloud.site/tags/CyberCrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberCrime</span></a> <a href="https://social.skynetcloud.site/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://social.skynetcloud.site/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://social.skynetcloud.site/tags/Ransom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransom</span></a> <a href="https://social.skynetcloud.site/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a> <a href="https://social.skynetcloud.site/tags/Tor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Tor</span></a></p>
Pyrzout :vm:<p>LockBit Leak Shows Affiliates Use Pressure Tactics, Rarely Get Paid – Source:hackread.com <a href="https://ciso2ciso.com/lockbit-leak-shows-affiliates-use-pressure-tactics-rarely-get-paid-sourcehackread-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/lockbit-leak-sho</span><span class="invisible">ws-affiliates-use-pressure-tactics-rarely-get-paid-sourcehackread-com/</span></a> <a href="https://social.skynetcloud.site/tags/1CyberSecurityNewsPost" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>1CyberSecurityNewsPost</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.skynetcloud.site/tags/CyberCrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberCrime</span></a> <a href="https://social.skynetcloud.site/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://social.skynetcloud.site/tags/Hackread" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hackread</span></a> <a href="https://social.skynetcloud.site/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://social.skynetcloud.site/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> <a href="https://social.skynetcloud.site/tags/Ransom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransom</span></a> <a href="https://social.skynetcloud.site/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a> <a href="https://social.skynetcloud.site/tags/Tor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Tor</span></a></p>
The Threat Codex<p>Inside the LockBit Leak: Rare Insights Into Their Operations<br><a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <br><a href="https://flashpoint.io/blog/inside-the-lockbit-leak/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">flashpoint.io/blog/inside-the-</span><span class="invisible">lockbit-leak/</span></a></p>
LMG Security<p>The hackers got hacked! In an ironic twist, LockBit, the infamous ransomware-as-a-service gang, was breached. Watch the new episode of Cyberside Chats as <span class="h-card" translate="no"><a href="https://infosec.exchange/@sherridavidoff" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>sherridavidoff</span></a></span> and <span class="h-card" translate="no"><a href="https://infosec.exchange/@MDurrin" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>MDurrin</span></a></span> share the details and explain what it means for cyber defenders.</p><p>We explore what was leaked, why it matters, and how this incident compares to past takedowns like Conti. You'll also get the latest insights into the 2025 ransomware landscape, from victim stats to best practices for defending your organization.</p><p>Watch or listen now and get practical takeaways to strengthen your ransomware response playbook.</p><p>Watch: <a href="https://youtu.be/xr-8GhazgME" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">youtu.be/xr-8GhazgME</span><span class="invisible"></span></a> <br>Listen: <a href="https://www.chatcyberside.com/e/lockbits-own-medicine-when-hackers-get-hacked/?token=914ee622fe9d4797c7a87bfedd0294f0" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">chatcyberside.com/e/lockbits-o</span><span class="invisible">wn-medicine-when-hackers-get-hacked/?token=914ee622fe9d4797c7a87bfedd0294f0</span></a></p><p><a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://infosec.exchange/tags/DFIR" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DFIR</span></a> <a href="https://infosec.exchange/tags/IncidentResponse" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IncidentResponse</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a> <a href="https://infosec.exchange/tags/CybersideChats" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CybersideChats</span></a> <a href="https://infosec.exchange/tags/LMGSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LMGSecurity</span></a> <a href="https://infosec.exchange/tags/Cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybercrime</span></a> <a href="https://infosec.exchange/tags/Hackers" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hackers</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://infosec.exchange/tags/CISO" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISO</span></a> <a href="https://infosec.exchange/tags/CyberAware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAware</span></a></p>
Hackread.com<p>Weeks after <a href="https://mstdn.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> ransomware breach, leaked data reveals how affiliates generate ransomware, set ransom demands, and often walk away unpaid.</p><p>Read: <a href="https://hackread.com/lockbit-leak-affiliates-pressure-tactics-rarely-paid/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/lockbit-leak-affi</span><span class="invisible">liates-pressure-tactics-rarely-paid/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://mstdn.social/tags/CyberCrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberCrime</span></a> <a href="https://mstdn.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a></p>
ccinfo.nl<p>In de nieuwste aflevering van de Cybercrimeinfo podcast bespreken we enkele spraakmakende ontwikkelingen in de wereld van cybercrime.</p><p>Podcast Spotify: <a href="https://open.spotify.com/episode/5HAtSszUM0JNNzjU18DZzs?si=Gp1DzluvT-C9C2r_w3hyZw" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">open.spotify.com/episode/5HAtS</span><span class="invisible">szUM0JNNzjU18DZzs?si=Gp1DzluvT-C9C2r_w3hyZw</span></a></p><p>Artikel Cybercrimeinfo: <a href="https://www.ccinfo.nl/menu-nieuws-trends/nieuwsbrief-archief/nieuwsbrief-berichten/2512502_nieuwsbrief-366-lockbit-gehackt-luchtvaart-onder-digitale-dreiging-en-de-jacht-op-een-cybercrimineel" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">ccinfo.nl/menu-nieuws-trends/n</span><span class="invisible">ieuwsbrief-archief/nieuwsbrief-berichten/2512502_nieuwsbrief-366-lockbit-gehackt-luchtvaart-onder-digitale-dreiging-en-de-jacht-op-een-cybercrimineel</span></a></p><p><a href="https://mastodon.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://mastodon.social/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://mastodon.social/tags/cyberdreiging" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberdreiging</span></a> <a href="https://mastodon.social/tags/luchtvaart" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>luchtvaart</span></a> <a href="https://mastodon.social/tags/cybercriminaliteit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybercriminaliteit</span></a> <a href="https://mastodon.social/tags/phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>phishing</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/darkweb" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>darkweb</span></a> <a href="https://mastodon.social/tags/cybercrimeinfo" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybercrimeinfo</span></a> <a href="https://mastodon.social/tags/cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.social/tags/digitalecriminaliteit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>digitalecriminaliteit</span></a> <a href="https://mastodon.social/tags/bescherming" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bescherming</span></a></p>
Pyrzout :vm:<p>LockBit Leak Reveals Details About Ransom Payments, Vulnerabilities and RaaS Operations <a href="https://thecyberexpress.com/lockbit-leak-ransomware-revelations/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thecyberexpress.com/lockbit-le</span><span class="invisible">ak-ransomware-revelations/</span></a> <a href="https://social.skynetcloud.site/tags/LockBitransomwaregroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBitransomwaregroup</span></a> <a href="https://social.skynetcloud.site/tags/TheCyberExpressNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TheCyberExpressNews</span></a> <a href="https://social.skynetcloud.site/tags/ThreatIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntelligence</span></a> <a href="https://social.skynetcloud.site/tags/LockBitransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBitransomware</span></a> <a href="https://social.skynetcloud.site/tags/TheCyberExpress" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TheCyberExpress</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/FirewallDaily" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FirewallDaily</span></a> <a href="https://social.skynetcloud.site/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://social.skynetcloud.site/tags/CyberNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberNews</span></a> <a href="https://social.skynetcloud.site/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a></p>
ccinfo.nl<p>De wereld van cybercriminaliteit kreeg onlangs een onverwachte wending toen LockBit, een van de grootste en meest meedogenloze ransomwaregroepen, zelf werd gehackt.</p><p>Podcast Youtube: <a href="https://youtu.be/f8Kl9rxfd3E" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">youtu.be/f8Kl9rxfd3E</span><span class="invisible"></span></a><br>Podcast Spotify: <a href="https://open.spotify.com/show/1tIe2XIhAOfcRB818jsacC?si=qHGD1oMRSVy6ow-AAIedTw" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">open.spotify.com/show/1tIe2XIh</span><span class="invisible">AOfcRB818jsacC?si=qHGD1oMRSVy6ow-AAIedTw</span></a><br>Artikel Cybercrimeinfo: <a href="https://www.ccinfo.nl/menu-onderwijs-ontwikkeling/cybercrime/ransomware/2501451_lockbit-gehackt-het-onmogelijke-gebeurt-en-onthult-een-duistere-wereld-van-ransomware" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">ccinfo.nl/menu-onderwijs-ontwi</span><span class="invisible">kkeling/cybercrime/ransomware/2501451_lockbit-gehackt-het-onmogelijke-gebeurt-en-onthult-een-duistere-wereld-van-ransomware</span></a></p><p><a href="https://mastodon.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://mastodon.social/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://mastodon.social/tags/cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.social/tags/darkweb" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>darkweb</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/cyberaanvallen" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberaanvallen</span></a> <a href="https://mastodon.social/tags/cyberdreigingen" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberdreigingen</span></a> <a href="https://mastodon.social/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.social/tags/podcast" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>podcast</span></a></p>
Teddy / Domingo (🇨🇵/🇬🇧)<p>Après un piratage, les coulisses du <a href="https://framapiaf.org/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://framapiaf.org/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a> dévoilées. Le 7 mai dernier plusieurs chercheurs en sécurité ont observé que le site vitrine de Lockbit sur le dark web avait été (...)<br><a href="https://www.lemondeinformatique.fr/actualites/lire-apres-un-piratage-les-coulisses-du-ransomware-lockbit-devoilees-96810.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">lemondeinformatique.fr/actuali</span><span class="invisible">tes/lire-apres-un-piratage-les-coulisses-du-ransomware-lockbit-devoilees-96810.html</span></a><br><a href="https://framapiaf.org/tags/s%C3%A9curit%C3%A9" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sécurité</span></a></p>
Eric Burger<p>Defenced: Gelekte LockBit chats: reputatie is alles, mei 9, 2025 Auteurs: Sam Cantineau &amp; Renee van der Post<br><a href="https://mastodon.social/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://mastodon.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> </p><p><a href="https://defenced.nl/blog/gelekte-lockbit-chats-reputatie-is-alles/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">defenced.nl/blog/gelekte-lockb</span><span class="invisible">it-chats-reputatie-is-alles/</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>🔥 Latest issue of my curated <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> and <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> list of resources for week #19/2025 is out!</p><p>It includes the following and much more:</p><p>💬 The <a href="https://infosec.exchange/tags/Signal" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Signal</span></a> clone the Trump admin uses was hacked;</p><p>🇺🇸 ✈️ ICE's airline hacked;</p><p>🇬🇧 The DragonForce <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> group claimed responsibility for recent cyberattacks on UK retailers;</p><p>🌐 NATO hosting the Locked Shields 2025 cyber defense exercise in Estonia;</p><p>🔓 The <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> ransomware gang was hacked!</p><p>📨 Subscribe to the <a href="https://infosec.exchange/tags/infosecMASHUP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosecMASHUP</span></a> newsletter to have it piping hot in your inbox every week-end ⬇️</p><p><a href="https://infosec-mashup.santolaria.net/p/infosec-mashup-19-2025" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec-mashup.santolaria.net/</span><span class="invisible">p/infosec-mashup-19-2025</span></a></p>
Pyrzout :vm:<p>LockBit Ransomware Admin Panel Hacked, Leaks Reveal Inside Details – Source: www.securityweek.com <a href="https://ciso2ciso.com/lockbit-ransomware-admin-panel-hacked-leaks-reveal-inside-details-source-www-securityweek-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/lockbit-ransomwa</span><span class="invisible">re-admin-panel-hacked-leaks-reveal-inside-details-source-www-securityweek-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/securityweekcom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securityweekcom</span></a> <a href="https://social.skynetcloud.site/tags/securityweek" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securityweek</span></a> <a href="https://social.skynetcloud.site/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://social.skynetcloud.site/tags/dataleak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dataleak</span></a> <a href="https://social.skynetcloud.site/tags/FEATURED" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FEATURED</span></a> <a href="https://social.skynetcloud.site/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a> <a href="https://social.skynetcloud.site/tags/hacked" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacked</span></a></p>
amvinfe<p>The reference to the Prague Spring, the 1968 period of political reform in Czechoslovakia crushed by Soviet intervention, is unlikely to be a coincidence. “From Prague” seems to be a symbolic nod to rebellion against authoritarian oppression—recontextualized today as resistance against organized cybercrime.</p><p><a href="https://www.suspectfile.com/who-is-behind-from-prague-an-attack-on-lockbit-inspired-by-the-prague-spring/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">suspectfile.com/who-is-behind-</span><span class="invisible">from-prague-an-attack-on-lockbit-inspired-by-the-prague-spring/</span></a></p><p><a href="https://infosec.exchange/tags/Infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Infosec</span></a> <a href="https://infosec.exchange/tags/Data_Breach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Data_Breach</span></a> <a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://infosec.exchange/tags/PragueSpring" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PragueSpring</span></a> <a href="https://infosec.exchange/tags/Everest" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Everest</span></a> <a href="https://infosec.exchange/tags/Dump" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Dump</span></a></p>
Pyrzout :vm:<p>LockBit Ransomware Gang Hacked, Operations Data Leaked – Source: www.darkreading.com <a href="https://ciso2ciso.com/lockbit-ransomware-gang-hacked-operations-data-leaked-source-www-darkreading-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/lockbit-ransomwa</span><span class="invisible">re-gang-hacked-operations-data-leaked-source-www-darkreading-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/DarkReadingSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DarkReadingSecurity</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/DARKReading" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DARKReading</span></a> <a href="https://social.skynetcloud.site/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a></p>