mastouille.fr est l'un des nombreux serveurs Mastodon indépendants que vous pouvez utiliser pour participer au fédiverse.
Mastouille est une instance Mastodon durable, ouverte, et hébergée en France.

Administré par :

Statistiques du serveur :

585
comptes actifs

#cybercrime

75 messages24 participants7 messages aujourd’hui
Redhotcyber<p>Arriva Charon Ransomware. Supera EDR, è Stealh e strizza l’occhio ai migliori APT</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/arriva-charon-ransomware-supera-edr-e-stealh-e-strizza-locchio-ai-migliori-apt/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/arriva-ch</span><span class="invisible">aron-ransomware-supera-edr-e-stealh-e-strizza-locchio-ai-migliori-apt/</span></a></p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberthreatintelligence</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
Redhotcyber<p>Vulnerabilità critica in Fortinet: aggiornare subito FortiOS, FortiProxy e FortiPAM</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/vulnerabilita-critica-in-fortinet-aggiornare-subito-fortios-fortiproxy-e-fortipam/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/vulnerabi</span><span class="invisible">lita-critica-in-fortinet-aggiornare-subito-fortios-fortiproxy-e-fortipam/</span></a></p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberthreatintelligence</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
Redhotcyber<p>Aggiornamento Critico per Google Chrome: Patch per varie Vulnerabilità</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/aggiornamento-critico-per-google-chrome-patch-per-6-vulnerabilita/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/aggiornam</span><span class="invisible">ento-critico-per-google-chrome-patch-per-6-vulnerabilita/</span></a></p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberthreatintelligence</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
Redhotcyber<p>Verso un ferragosto col botto! 36 RCE per il Microsoft Patch Tuesday di Agosto</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/verso-un-ferragosto-col-botto-36-rce-per-il-microsoft-patch-tuesday-di-agosto/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/verso-un-</span><span class="invisible">ferragosto-col-botto-36-rce-per-il-microsoft-patch-tuesday-di-agosto/</span></a></p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberthreatintelligence</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
Redhotcyber<p>Vulnerabilità RCE critica in Microsoft Teams: aggiornamento urgente necessario</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/vulnerabilita-rce-critica-in-microsoft-teams-aggiornamento-urgente-necessario/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/vulnerabi</span><span class="invisible">lita-rce-critica-in-microsoft-teams-aggiornamento-urgente-necessario/</span></a></p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberthreatintelligence</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a></p>
Redhotcyber<p>29.000 server Exchange a rischio. L’exploit per il CVE-2025-53786 è sotto sfruttamento</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/29-000-server-exchange-a-rischio-lexploit-per-il-cve-2025-53786-e-sotto-sfruttamento/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/29-000-se</span><span class="invisible">rver-exchange-a-rischio-lexploit-per-il-cve-2025-53786-e-sotto-sfruttamento/</span></a></p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberthreatintelligence</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
Peter N. M. Hansteen<p>Friends, it finally happened. On August 7th, 2025, the number of spamtraps intended to fool spammers rolled past the number of inhabitants in my home country of Norway. It's time for a retrospective.</p><p>Eighteen Years of Greytrapping - Is the Weirdness Finally Paying Off? <a href="https://nxdomain.no/~peter/eighteen_years_of_greytrapping.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">nxdomain.no/~peter/eighteen_ye</span><span class="invisible">ars_of_greytrapping.html</span></a> (tracked <a href="https://bsdly.blogspot.com/2025/08/eighteen-years-of-greytrapping-is.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">bsdly.blogspot.com/2025/08/eig</span><span class="invisible">hteen-years-of-greytrapping-is.html</span></a>)</p><p><a href="https://mastodon.social/tags/greytrapping" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>greytrapping</span></a> <a href="https://mastodon.social/tags/spam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>spam</span></a> <a href="https://mastodon.social/tags/antispam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antispam</span></a> <a href="https://mastodon.social/tags/greylisting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>greylisting</span></a> <a href="https://mastodon.social/tags/blocklist" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>blocklist</span></a> <a href="https://mastodon.social/tags/openbsd" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>openbsd</span></a> <a href="https://mastodon.social/tags/freebsd" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freebsd</span></a> <a href="https://mastodon.social/tags/smtp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>smtp</span></a> <a href="https://mastodon.social/tags/email" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>email</span></a> <a href="https://mastodon.social/tags/ssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ssh</span></a> <a href="https://mastodon.social/tags/passwords" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwords</span></a> <a href="https://mastodon.social/tags/passwordguessing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwordguessing</span></a> <a href="https://mastodon.social/tags/pop3" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pop3</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/networking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>networking</span></a> <a href="https://mastodon.social/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a></p>
CyberSecCanon<p>🚨📖 𝗡𝗲𝘄 𝗕𝗼𝗼𝗸 𝗥𝗲𝘃𝗶𝗲𝘄 𝗗𝗿𝗼𝗽! 📖🚨</p><p>This week, Steve Winterfeld provides us with some great insights on “𝘿𝙖𝙧𝙠 𝙒𝙞𝙧𝙚: 𝙏𝙝𝙚 𝙄𝙣𝙘𝙧𝙚𝙙𝙞𝙗𝙡𝙚 𝙏𝙧𝙪𝙚 𝙎𝙩𝙤𝙧𝙮 𝙤𝙛 𝙩𝙝𝙚 𝙇𝙖𝙧𝙜𝙚𝙨𝙩 𝙎𝙩𝙞𝙣𝙜 𝙊𝙥𝙚𝙧𝙖𝙩𝙞𝙤𝙣 𝙀𝙫𝙚𝙧”<br>by Joseph Cox ( <span class="h-card" translate="no"><a href="https://infosec.exchange/@josephcox" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>josephcox</span></a></span> )</p><p>In Steve's words, the book is "a true crime thriller that tells the story of the FBI’s Operation Trojan Shield from 2018 to 2021. As cybersecurity professionals study the cyber criminal ecosystem, there are times we need to take a look at the broader criminal economy. The use of cellphones to facilitate secure criminal operations is a great example. Studying this activity allows us to see where it can intersect with protecting our own organizations. I strongly recommend this niche book to provide a more well-rounded understanding of hackers and criminals in general."</p><p>Full review 👉 <a href="https://tinyurl.com/48r3nzek" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">tinyurl.com/48r3nzek</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/CyberCanon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberCanon</span></a> <a href="https://infosec.exchange/tags/CybersecurityBooks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CybersecurityBooks</span></a> <a href="https://infosec.exchange/tags/CyberCrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberCrime</span></a></p>
Redhotcyber<p>Vulnerabilità nel sistema di accesso online per concessionari auto: un ricercatore trova falle di sicurezza</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/vulnerabilita-nel-sistema-di-accesso-online-per-concessionari-auto-un-ricercatore-trova-falle-di-sicurezza/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/vulnerabi</span><span class="invisible">lita-nel-sistema-di-accesso-online-per-concessionari-auto-un-ricercatore-trova-falle-di-sicurezza/</span></a></p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberthreatintelligence</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/MuddyWater" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MuddyWater</span></a>’s <a href="https://mastodon.thenewoil.org/tags/DarkBit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DarkBit</span></a> <a href="https://mastodon.thenewoil.org/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> cracked for free data recovery</p><p><a href="https://www.bleepingcomputer.com/news/security/muddywaters-darkbit-ransomware-cracked-for-free-data-recovery/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/muddywaters-darkbit-ransomware-cracked-for-free-data-recovery/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a></p>
Redhotcyber<p>Come previsto, il bug di WinRAR è diventato un’arma devastante per i cyber criminali</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/come-previsto-il-bug-di-winrar-e-diventato-unarma-devastante-per-i-cyber-criminali/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/come-prev</span><span class="invisible">isto-il-bug-di-winrar-e-diventato-unarma-devastante-per-i-cyber-criminali/</span></a></p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberthreatintelligence</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
heise Security<p>secIT Digital: Wenn Mitarbeiter Angreifer unachtsamerweise ins Firmennetz lassen</p><p>Einmal nicht aufgepasst und einen Mailanhang geöffnet, schon infiziert Schadcode Firmen-PCs. Auf der secIT gibt es Gegenmaßnahmen. Dabei kann auch KI helfen. </p><p><a href="https://www.heise.de/news/secIT-Digital-Wenn-Mitarbeiter-Angreifer-unachtsamerweise-ins-Firmennetz-lassen-10516022.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/secIT-Digital-We</span><span class="invisible">nn-Mitarbeiter-Angreifer-unachtsamerweise-ins-Firmennetz-lassen-10516022.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/Cyberangriff" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cyberangriff</span></a> <a href="https://social.heise.de/tags/Cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybercrime</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/K%C3%BCnstlicheIntelligenz" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>KünstlicheIntelligenz</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
Redhotcyber<p>Basta Dazi per 90 Giorni! Cina e USA raggiungono un accordo economico temporaneo</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/basta-dazi-per-90-giorni-cina-e-usa-raggiungono-un-accordo-economico-temporaneo/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/basta-daz</span><span class="invisible">i-per-90-giorni-cina-e-usa-raggiungono-un-accordo-economico-temporaneo/</span></a></p><p>Il Governo della Repubblica Popolare Cinese (“Cina”) e il Governo degli <a href="https://mastodon.bida.im/tags/StatiUniti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>StatiUniti</span></a> d’America (“USA”), secondo quanto riportato da l’agenzia di stampa Xinhua di Pechino del 12 agosto e sulla base della dichiarazione congiunta <a href="https://mastodon.bida.im/tags/Cina" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cina</span></a>-Stati Uniti sui colloqui economici e commerciali di Ginevra, raggiunta il 12 maggio 2025 sembra si siano accordati a sospendere nuovamente l’applicazione della tariffa del 24% sui dazi per 90 giorni a partire dal 12 agosto 2025, </p><p>A cura di Redazione RHC</p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberthreatintelligence</span></a></p>
Rudy van Belkom<p>Schandalig. Terwijl de <a href="https://mastodon.nl/tags/persoonsgegevens" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>persoonsgegevens</span></a> van 485.000 vrouwen werden gestolen, wachtte het laboratorium een maand met de bekendmaking. Een maand! De persoonsgegevens werden al te koop aangeboden op het <a href="https://mastodon.nl/tags/darkweb" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>darkweb</span></a>. 🔐 Het is alsof je slotenmaker al een maand weet dat je sleutel bij een inbraak is gestolen, maar je pas waarschuwt nadat hij eerst de sloten van zijn eigen woning heeft vervangen. Hoe kunnen we dit soort praktijken voorkomen? <a href="https://nos.nl/nieuwsuur/artikel/2578374-bevolkingsonderzoek-nederland-schokkend-dat-datalek-pas-na-maand-bekend-werd" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">nos.nl/nieuwsuur/artikel/25783</span><span class="invisible">74-bevolkingsonderzoek-nederland-schokkend-dat-datalek-pas-na-maand-bekend-werd</span></a> <a href="https://mastodon.nl/tags/data" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>data</span></a> <a href="https://mastodon.nl/tags/hack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hack</span></a> <a href="https://mastodon.nl/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.nl/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
Redhotcyber<p>Verso Skynet: la Johns Hopkins University migliora le simulazioni di guerra con l’intelligenza artificiale</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/verso-skynet-la-johns-hopkins-university-migliora-le-simulazioni-di-guerra-con-lintelligenza-artificiale/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/verso-sky</span><span class="invisible">net-la-johns-hopkins-university-migliora-le-simulazioni-di-guerra-con-lintelligenza-artificiale/</span></a></p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberthreatintelligence</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
Bytes Europe<p>Fake TikTok shops linked to malware campaign targeting cryptocurrency <a href="https://www.byteseu.com/1279232/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">byteseu.com/1279232/</span><span class="invisible"></span></a> <a href="https://pubeurope.com/tags/Crypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Crypto</span></a> <a href="https://pubeurope.com/tags/CryptoMalware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CryptoMalware</span></a> <a href="https://pubeurope.com/tags/CryptoCurrency" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CryptoCurrency</span></a> <a href="https://pubeurope.com/tags/CryptocurrencyTheft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CryptocurrencyTheft</span></a> <a href="https://pubeurope.com/tags/Cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybercrime</span></a> <a href="https://pubeurope.com/tags/DigitalAssetTheft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DigitalAssetTheft</span></a> <a href="https://pubeurope.com/tags/FakeOnlineShops" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FakeOnlineShops</span></a> <a href="https://pubeurope.com/tags/FakeTiktokShops" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FakeTiktokShops</span></a> <a href="https://pubeurope.com/tags/InfoStealingMalware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoStealingMalware</span></a> <a href="https://pubeurope.com/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> <a href="https://pubeurope.com/tags/MalwareCampaign" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MalwareCampaign</span></a> <a href="https://pubeurope.com/tags/PhishingScam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PhishingScam</span></a> <a href="https://pubeurope.com/tags/TikTok" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TikTok</span></a> <a href="https://pubeurope.com/tags/TiktokMalware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TiktokMalware</span></a> <a href="https://pubeurope.com/tags/TiktokScam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TiktokScam</span></a> <a href="https://pubeurope.com/tags/TikTokShop" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TikTokShop</span></a> <a href="https://pubeurope.com/tags/TiktokShops" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TiktokShops</span></a></p>
The New Oil<p>$1M Stolen in 'Industrial-Scale <a href="https://mastodon.thenewoil.org/tags/Crypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Crypto</span></a> Theft' Using <a href="https://mastodon.thenewoil.org/tags/AI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AI</span></a>-Generated Code</p><p><a href="https://yro.slashdot.org/story/25/08/11/0037258/1m-stolen-in-industrial-scale-crypto-theft-using-ai-generated-code" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">yro.slashdot.org/story/25/08/1</span><span class="invisible">1/0037258/1m-stolen-in-industrial-scale-crypto-theft-using-ai-generated-code</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a></p>
Redhotcyber<p>Microsoft sotto accusa in California per la fine del supporto di Windows 10</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/microsoft-sotto-accusa-in-california-per-la-fine-del-supporto-di-windows-10/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/microsoft</span><span class="invisible">-sotto-accusa-in-california-per-la-fine-del-supporto-di-windows-10/</span></a></p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberthreatintelligence</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
Redhotcyber<p>Così le scimmie con i tablet svelano i segreti della nostra ossessione per gli smartphone</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/cosi-le-scimmie-con-i-tablet-svelano-i-segreti-della-nostra-ossessione-per-gli-smartphone/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/cosi-le-s</span><span class="invisible">cimmie-con-i-tablet-svelano-i-segreti-della-nostra-ossessione-per-gli-smartphone/</span></a></p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberthreatintelligence</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
Redhotcyber<p>Malware nascosto nelle immagini SVG nei siti per adulti: il nuovo schema per nascondere Trojan</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/malware-nascosto-nelle-immagini-svg-nei-siti-per-adulti-il-nuovo-schema-per-nascondere-trojan/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/malware-n</span><span class="invisible">ascosto-nelle-immagini-svg-nei-siti-per-adulti-il-nuovo-schema-per-nascondere-trojan/</span></a></p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberthreatintelligence</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>