mastouille.fr est l'un des nombreux serveurs Mastodon indépendants que vous pouvez utiliser pour participer au fédiverse.
Mastouille est une instance Mastodon durable, ouverte, et hébergée en France.

Administré par :

Statistiques du serveur :

640
comptes actifs

#RansomwareGroup

0 message0 participant0 message aujourd’hui
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p><a href="https://kolektiva.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LockBit</span></a> ransomware gang has suffered a data breach after its dark web affiliate panels were defaced and replaced with a message linking to a MySQL database dump. <a href="https://kolektiva.social/tags/ransomwaregroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomwaregroup</span></a> <a href="https://kolektiva.social/tags/dataleaking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataleaking</span></a> <a href="https://www.bleepingcomputer.com/news/security/lockbit-ransomware-gang-hacked-victim-negotiations-exposed/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/lockbit-ransomware-gang-hacked-victim-negotiations-exposed/</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p><a href="https://kolektiva.social/tags/Akira" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Akira</span></a> ransomware gang was spotted using an unsecured webcam to launch encryption attacks on a victim's network, effectively circumventing Endpoint Detection and Response (EDR), which was blocking the encryptor in Windows. <a href="https://kolektiva.social/tags/ransomwaregroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomwaregroup</span></a> <a href="https://kolektiva.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://www.bleepingcomputer.com/news/security/ransomware-gang-encrypted-network-from-a-webcam-to-bypass-edr/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/ransomware-gang-encrypted-network-from-a-webcam-to-bypass-edr/</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>New research has uncovered further links between the <a href="https://kolektiva.social/tags/BlackBasta" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BlackBasta</span></a> and <a href="https://kolektiva.social/tags/Cactus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cactus</span></a> ransomware gangs, with members of both groups utilizing the same social engineering attacks and the <a href="https://kolektiva.social/tags/BackConnect" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BackConnect</span></a> proxy malware for post-exploitation access to corporate networks. <a href="https://kolektiva.social/tags/ransomwaregroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomwaregroup</span></a> <a href="https://www.bleepingcomputer.com/news/security/microsoft-teams-tactics-malware-connect-black-basta-cactus-ransomware/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/microsoft-teams-tactics-malware-connect-black-basta-cactus-ransomware/</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>An unknown leaker has released what they claim to be an archive of internal Matrix chat logs belonging to the Black Basta ransomware operation.<br><a href="https://kolektiva.social/tags/BlackBasta" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BlackBasta</span></a> <a href="https://kolektiva.social/tags/RansomwareGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RansomwareGroup</span></a> <br><a href="https://kolektiva.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <br><a href="https://www.bleepingcomputer.com/news/security/black-basta-ransomware-gang-s-internal-chat-logs-leak-online/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/black-basta-ransomware-gang-s-internal-chat-logs-leak-online/</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>The United States, Australia, and the United Kingdom have sanctioned Zservers, a Russia-based bulletproof hosting (BPH) services provider, for supplying essential attack infrastructure for the LockBit ransomware gang. <a href="https://kolektiva.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LockBit</span></a> <a href="https://kolektiva.social/tags/ransomwaregroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomwaregroup</span></a> <a href="https://www.bleepingcomputer.com/news/security/us-sanctions-lockbit-ransomwares-bulletproof-hosting-provider/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/us-sanctions-lockbit-ransomwares-bulletproof-hosting-provider/</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>The U.S. Justice Department announced the names of two Phobos ransomware affiliates arrested yesterday in Thailand, charging them on 11 counts due to their involvement in more than a thousand cyberattacks. <a href="https://kolektiva.social/tags/ransomwaregroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomwaregroup</span></a> <a href="https://www.bleepingcomputer.com/news/security/us-indicts-8base-ransomware-operators-for-phobos-encryption-attacks/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/us-indicts-8base-ransomware-operators-for-phobos-encryption-attacks/</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>A global law enforcement operation targeting the Phobos ransomware gang has led to the arrest of four suspected hackers in Phuket, Thailand, and the seizure of 8Base’s dark web sites. The suspects are accused of conducting cyberattacks on over 1,000 victims worldwide. <a href="https://kolektiva.social/tags/ransomwaregroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomwaregroup</span></a> <a href="https://www.bleepingcomputer.com/news/legal/police-arrests-4-phobos-ransomware-suspects-seizes-8base-sites/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/lega</span><span class="invisible">l/police-arrests-4-phobos-ransomware-suspects-seizes-8base-sites/</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>🔥 A dual Russian-Israeli national charged as the mastermind behind LockBit ransomware—a cyber weapon that caused chaos across 120+ countries and left $500M in illicit profits.<br><a href="https://kolektiva.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LockBit</span></a> <a href="https://kolektiva.social/tags/ransomwaregroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomwaregroup</span></a> <br>Explore the full story of LockBit’s rise and fall: <a href="https://thehackernews.com/2024/12/lockbit-developer-rostislav-panev.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thehackernews.com/2024/12/lock</span><span class="invisible">bit-developer-rostislav-panev.html</span></a></p>
Alexandre Dulaunoy<p>Analysing the cultural dimensions of cybercriminal groups -- A case study on the Conti ransomware group</p><p><a href="https://infosec.exchange/tags/ransom" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransom</span></a> <a href="https://infosec.exchange/tags/culture" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>culture</span></a> <a href="https://infosec.exchange/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://infosec.exchange/tags/research" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>research</span></a> <a href="https://infosec.exchange/tags/conti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>conti</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/RansomwareGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RansomwareGroup</span></a> </p><p>🔗 <a href="https://arxiv.org/abs/2411.02548" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">arxiv.org/abs/2411.02548</span><span class="invisible"></span></a></p>
Brett Callow<p>"International prosecutors and the LKA NRW conducted searches on two suspects. They are said to belong to the gang behind <a href="https://infosec.exchange/tags/DoppelPaymer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DoppelPaymer</span></a>." <a href="https://infosec.exchange/tags/RansomwareGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RansomwareGroup</span></a> </p><p><a href="https://www.heise.de/news/Ransomware-Gang-Weitere-Durchsuchungen-gegen-DoppelPaymer-9309608.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Ransomware-Gang-</span><span class="invisible">Weitere-Durchsuchungen-gegen-DoppelPaymer-9309608.html</span></a></p>