Remove DDOS Remove Phishing Remove Telecommunications
article thumbnail

Security Affairs newsletter Round 498 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

CISA adds Palo Alto Networks Expedition bugs to its Known Exploited Vulnerabilities catalog Hackers target critical flaw CVE-2024-10914 in EOL D-Link NAS Devices China-linked threat actors compromised multiple telecos and spied on a limited number of U.S.

article thumbnail

Security Affairs newsletter Round 522 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

CISA adds SonicWall SMA100 and Apache HTTP Server flaws to its Known Exploited Vulnerabilities catalog Pro-Russia hacktivist group NoName057(16) is targeting Dutch organizations FBI shared a list of phishing domains associated with the LabHost PhaaS platform Canadian electric utility Nova Scotia Power and parent company Emera suffered a cyberattack (..)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Frequently Asked Questions About Iranian Cyber Operations

Security Boulevard

While this activity has been limited to distributed-denial-of-service (DDoS) attacks, there have also been recent reports of an increase in targeted phishing attacks. Reports have cited that threat actors have begun targeting U.S. finance, defense, and energy sectors. Some aliases overlap between these groups.

article thumbnail

Hacker in Snowflake Extortions May Be a U.S. Soldier

Krebs on Security

In a SIM-swap, fraudsters use credentials that are phished or stolen from mobile phone company employees to divert a target’s phone calls and text messages to a device they control. On BreachForums, Kiberphant0m has sold the source code to “ Shi-Bot ,” a custom Linux DDoS botnet based on the Mirai malware.

DDOS 340
article thumbnail

Security Affairs newsletter Round 533 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Army National Guard network Former US Army member confesses to Telecom hack and extortion conspiracy CVE-2025-6554 marks the fifth actively exploited Chrome Zero-Day patched by Google in 2025 DDoS peaks hit new highs: Cloudflare mitigated massive 7.3 Tbps assault U.S.

article thumbnail

Why is.US Being Used to Phish So Many of Us?

Krebs on Security

Domain names ending in “ US ” — the top-level domain for the United States — are among the most prevalent in phishing scams, new research shows. government, which is frequently the target of phishing domains ending in.US. US phishing domains.US US phishing domains.US This is noteworthy because.US

Phishing 335
article thumbnail

US Harbors Prolific Malicious Link Shortening Service

Krebs on Security

The top-level domain for the United States — US — is home to thousands of newly-registered domains tied to a malicious link shortening service that facilitates malware and phishing scams, new research suggests. domains as among the most prevalent in phishing attacks over the past year. US phishing domains.

Phishing 352