Tag: exploit

  • Cloud Blog: Mark Your Calendar: APT41 Innovative Tactics

    Source URL: https://cloud.google.com/blog/topics/threat-intelligence/apt41-innovative-tactics/ Source: Cloud Blog Title: Mark Your Calendar: APT41 Innovative Tactics Feedly Summary: Written by: Patrick Whitsell Google Threat Intelligence Group’s (GTIG) mission is to protect Google’s billions of users and Google’s multitude of products and services. In late October 2024, GTIG discovered an exploited government website hosting malware being used to target…

  • The Register: DragonForce double-whammy: First hit an MSP, then use RMM software to push ransomware

    Source URL: https://www.theregister.com/2025/05/28/dragonforce_ransomware_gang_sets_fire/ Source: The Register Title: DragonForce double-whammy: First hit an MSP, then use RMM software to push ransomware Feedly Summary: SimpleHelp was the vector for the attack DragonForce ransomware infected a managed service provider, and its customers, after attackers exploited security flaws in remote monitoring and management tool SimpleHelp.… AI Summary and Description:…

  • The Register: Don’t click on that Facebook ad for a text-to-AI-video tool

    Source URL: https://www.theregister.com/2025/05/27/fake_social_media_ads_ai_tool/ Source: The Register Title: Don’t click on that Facebook ad for a text-to-AI-video tool Feedly Summary: Millions may fall for it – and end up with malware instead A group of miscreants tracked as UNC6032 is exploiting interest in AI video generators by planting malicious ads on social media platforms to steal…

  • Microsoft Security Blog: New Russia-affiliated actor Void Blizzard targets critical sectors for espionage

    Source URL: https://www.microsoft.com/en-us/security/blog/2025/05/27/new-russia-affiliated-actor-void-blizzard-targets-critical-sectors-for-espionage/ Source: Microsoft Security Blog Title: New Russia-affiliated actor Void Blizzard targets critical sectors for espionage Feedly Summary: Microsoft Threat Intelligence has discovered a cluster of worldwide cloud abuse activity conducted by a threat actor we track as Void Blizzard, who we assess with high confidence is Russia-affiliated and has been active since…

  • Simon Willison’s Weblog: GitHub MCP Exploited: Accessing private repositories via MCP

    Source URL: https://simonwillison.net/2025/May/26/github-mcp-exploited/#atom-everything Source: Simon Willison’s Weblog Title: GitHub MCP Exploited: Accessing private repositories via MCP Feedly Summary: GitHub MCP Exploited: Accessing private repositories via MCP GitHub’s official MCP server grants LLMs a whole host of new abilities, including being able to read and issues in repositories the user has access to and submit new…

  • Simon Willison’s Weblog: System Card: Claude Opus 4 & Claude Sonnet 4

    Source URL: https://simonwillison.net/2025/May/25/claude-4-system-card/#atom-everything Source: Simon Willison’s Weblog Title: System Card: Claude Opus 4 & Claude Sonnet 4 Feedly Summary: System Card: Claude Opus 4 & Claude Sonnet 4 Direct link to a PDF on Anthropic’s CDN because they don’t appear to have a landing page anywhere for this document. Anthropic’s system cards are always worth…

  • Simon Willison’s Weblog: Quoting Sean Heelan

    Source URL: https://simonwillison.net/2025/May/24/sean-heelan/ Source: Simon Willison’s Weblog Title: Quoting Sean Heelan Feedly Summary: The vulnerability [o3] found is CVE-2025-37899 (fix here), a use-after-free in the handler for the SMB ‘logoff’ command. Understanding the vulnerability requires reasoning about concurrent connections to the server, and how they may share various objects in specific circumstances. o3 was able…