leekthehack
2025-11-13

๐Ÿšจ ๐Ž๐ฉ. ๐„๐ง๐๐ ๐š๐ฆ๐ž 3.0 ๐ƒ๐ข๐ฌ๐ฆ๐š๐ง๐ญ๐ฅ๐ž๐ฌ ๐‘๐ก๐š๐๐š๐ฆ๐š๐ง๐ญ๐ก๐ฒ๐ฌ, ๐•๐ž๐ง๐จ๐ฆ๐‘๐€๐“ ๐š๐ง๐ ๐„๐ฅ๐ฒ๐ฌ๐ข๐ฎ๐ฆ

The third "season" of Operation Endgame resulted in:
๐Ÿ—„๏ธ Over 1025 servers taken down or disrupted
๐ŸŒ 20 domains seized
๐Ÿšช 11 locations searched
๐Ÿ‘ฎ One arrest

๐Ÿ“ฐ infosecurity-magazine.com/news

2025-11-05

๐๐Ž๐ƒ๐‚๐€๐’๐“ - ๐‡๐จ๐ฐ ๐๐ซ๐ข๐ฏ๐š๐ญ๐ž ๐‘๐ž๐ฌ๐ž๐š๐ซ๐œ๐ก๐ž๐ซ๐ฌ ๐€๐ซ๐ž ๐“๐š๐ค๐ข๐ง๐  ๐ƒ๐จ๐ฐ๐ง ๐‘๐š๐ง๐ฌ๐จ๐ฆ๐ฐ๐š๐ซ๐ž ๐Ž๐ฉ๐ž๐ซ๐š๐ญ๐ข๐จ๐ง๐ฌ

I sat down with Matthew Maynard, a cybersecurity pro by day and a cyber ghost-buster by night, who doesnโ€™t just hunt vulnerabilities, but haunts the hackers themselves.

๐ŸŽง Listen here: feeds.soundcloud.com/users/sou

leekthehack boosted:
Coupe-circuit ๐Ÿ”•๐Ÿ”‡coupecircuit@infosec.exchange
2025-08-31

๐•๐จ๐ญ๐ซ๐ž ๐•๐๐ ๐ž๐ฌ๐ญ-๐ข๐ฅ ๐ฎ๐ง ๐œ๐ก๐ž๐ฏ๐š๐ฅ ๐๐ž ๐“๐ซ๐จ๐ข๐ž ๐œ๐ก๐ข๐ง๐จ๐ข๐ฌ ? ๐Ÿ‡จ๐Ÿ‡ณ

Dโ€™aprรจs 3 รฉtudes, des dizaines dโ€™applis VPN (Google Play Store/Apple App Store) sont liรฉes entre ellesโ€ฆ et certaines appartiennent ร  Qihoo 360, proche de lโ€™armรฉe chinoise.

๐Ÿ”— Nouvelle รฉdition de Coupe-Circuit : coupecircuit.substack.com/p/to

2025-08-29

๐Ÿ”Ž VulnWatch Friday: CVE-2025-57819 ๐Ÿ”“

The Sangoma FreePBX Security Team has warned of a vulnerability being exploited in the wild.

FreePBX is an open-source graphical user interface (GUI) for managing Asterisk, the popular open-source Private Branch Exchange (PBX) and telephony platform.

It simplifies the configuration and administration of Voice over IP (VoIP) systems, making it accessible to businesses and individuals without deep technical expertise in Asterisk.

The critical flaw, tracked as CVE-2025-57819, affects FreePBX versions 15, 16 and 17. When exploited, it can allow unauthenticated access to FreePBX Administrator leading to arbitrary database manipulation and remote code execution.

๐Ÿ”ง Fix? FreePBX 15.0.66, 16.0.89 and 17.0.3.

๐Ÿ”Ž Security advisory: community.freepbx.org/t/securi
๐Ÿ’พ Download JSON: cveawg.mitre.org/api/cve/CVE-2

2025-08-27

๐Ÿง VulnWatch Wednesday: CVE-2025-7775 ๐Ÿ”“

Citrix has released patches for three critical zero days in NetScaler ADC and Gateway, one of which was already being exploited by attackers.

According to Kevin Beaumont, exploit campaigns ๐ŸŽฏCVE-2025-7775 began before the patches were made available.

๐Ÿ“ฐ My story on Infosecurity Magazine: infosecurity-magazine.com/news
๐Ÿ”Ž Citrix's security advisory: support.citrix.com/support-hom

2025-08-20

๐Ÿง VulnWatch Wednesday: CVE-2025-31324 ๐Ÿ”“

A critical vulnerability in SAP NetWeaver AS Java Visual Composer, tracked as CVE-2025-31324, is now being widely exploited following the release of public exploit tooling.

The flaw, patched in April 2025, allows unauthenticated remote code execution via the platformโ€™s metadata uploader endpoint.

๐Ÿ†• Whatโ€™s new is the public availability of the full source code, which makes the exploit easy to use even for attackers with little technical expertise.

โ€œWith the source code now widely available, even script kiddies can leverage it,โ€ said Jonathan Stross, SAP Security Analyst at Pathlock.

๐Ÿ“ฐ Read our latest story on Infosecurity Magazine: infosecurity-magazine.com/news
๐Ÿ’พ Download JSON: cveawg.mitre.org/api/cve/CVE-2

2025-08-19

๐‹๐ž๐ ๐ข๐ญ๐ข๐ฆ๐š๐ญ๐ž ๐‚๐ก๐ซ๐จ๐ฆ๐ž ๐•๐๐ ๐„๐ฑ๐ญ๐ž๐ง๐ฌ๐ข๐จ๐ง ๐“๐ฎ๐ซ๐ง๐ฌ ๐ญ๐จ ๐๐ซ๐จ๐ฐ๐ฌ๐ž๐ซ ๐’๐ฉ๐ฒ๐ฐ๐š๐ซ๐ž

A popular Google-featured browser extension offering a VPN service recently turned malicious and is now spying on usersโ€™ every move online.

๐Ÿ•ต๏ธ Researchers from Koi Security detected that FreeVPN.One, a VPN extension with over 100,000 installs on the Google Chrome Web Store, a โ€˜Verifiedโ€™ status and a 3.8/5 rating from 1110 reviews, has been acting as spyware for the past five months.

The researchers contacted the developer of FreeVPN.One, but their explanations for the extensionโ€™s behavior failed to align with the researchersโ€™ observations.

โš ๏ธ This new research, published on ๐‘ฐ๐’๐’•๐’†๐’“๐’๐’‚๐’•๐’Š๐’๐’๐’‚๐’ ๐‘ฝ๐‘ท๐‘ต ๐‘ซ๐’‚๐’š, is a reminder that not all VPNs are equal and that many so-called privacy tools can be malicious, while even reputable commercial providers often lack transparency about the data they collect from users.

๐Ÿ“ฐ Read my story here: infosecurity-magazine.com/news

๐Ÿ“œ Read the full Koi Security report here: koi-security.webflow.io/blog/s

2025-08-18

๐Ÿ‘€ VulnWatch Monday: CVE-2025-25256 ๐Ÿ”“

watchTowr Labs has published a technical analysis of CVE-2025-25256, a critical pre-auth command injection vulnerability in Fortinet's FortiSIEM, as well as a detection artifact generator.

๐Ÿ”ง Fix? Yes: from FortiSIEM 6.7 from 6.7.10; FortiSIEM 7.0 from 7.0.4; FortiSIEM 7.1 from 7.1.8; FortiSIEM 7.2 from 7.2.6; FortiSIEM 7.3 from 7.3.2; FortiSIEM 7.4.

๐Ÿ”Ž Fortinet PSIRT's security advisory: fortiguard.fortinet.com/psirt/
๐Ÿž watchTowr's analysis: labs.watchtowr.com/should-secu
๐Ÿฑ watchTowr's detection artifact generator: github.com/watchtowrlabs/watch
๐Ÿ’พ Download XML: fortiguard.com/psirt/cvrf/FG-I
๐Ÿ’พ Download JSON: cveawg.mitre.org/api/cve/CVE-2

leekthehack boosted:
Coupe-circuit ๐Ÿ”•๐Ÿ”‡coupecircuit@infosec.exchange
2025-08-03

๐Ÿšซ Elon Musk suspend ร  son tour FreeWechat alors que GreatFire sโ€™entoure de 17 organisations de dรฉfense des droits humains pour faire pression sur Tencent/Group-IB et lโ€™hรฉbergeur.

Et aussi: ๐Ÿ‡ท๐Ÿ‡บ๐Ÿ‡ฎ๐Ÿ‡ท๐Ÿ‡ธ๐Ÿ‡พ๐Ÿ‡ธ๐Ÿ‡ฉ๐Ÿ†

Cette semaine dans Coupe-circuit : open.substack.com/pub/coupecir

leekthehack boosted:
Coupe-circuit ๐Ÿ”•๐Ÿ”‡coupecircuit@infosec.exchange
2025-07-28

Appli bloquรฉe en ร‰thiopie = indisponible en Palestine

Saviez-vous qu'une application Android bloquรฉe en Afghanistan le sera aussi en Mauritanie ? Et qu'une application qui disparaรฎt du Google Play Store ร  Madagascar sera indisponible au Kosovo ?

L'explication ici: coupecircuit.substack.com/p/bl

Carte du monde montrant les pays dans lesquels le Google Play Store est disponible (en rouge).
2025-07-25

๐Ÿ”Ž VulnWatch Friday: CVE-2025-7624 ๐Ÿ”“

In a July 21 security advisory, Sophos shared the patches for 5๏ธโƒฃ vulnerabilities affecting its products.

One of the two critical vulnerabilities, tracked as CVE-2025-7624 is an SQL injection in the legacy SMTP proxy of some Sophos Firewall versions.

Sophos stated that it has not observed any of the five vulnerabilities being exploited at this time.

๐Ÿ”ง Fixes? Yes: Every Critical and High severity vulnerability was remediated through hotfixes. No action is required for Sophos Firewall customers to receive these fixes with the "Allow automatic installation of hotfixes" feature enabled on remediated versions.

๐Ÿ”— Sophos' security advisory: sophos.com/en-us/security-advi
๐Ÿ’พ Download JSON: cveawg.mitre.org/api/cve/CVE-2

2025-07-23

๐Ÿง VulnWatch Wednesday: CVE-2025-54309 ๐Ÿ”“

Unfortunately, it's not 'just' about SharePoint this week...

At least 10,000 CrushFTP instances are vulnerable to a critical flaw, which is currently being exploited by attackers, affecting the file transfer solution, according to The Shadowserver Foundation and Rapid7.

The vulnerability, tracked as CVE-2025-54309, involves a mishandling of AS2 validation in all versions of CrushFTP servers prior to 10.8.5 and prior to 11.3.4_23.

๐Ÿž It can be exploited when the demilitarized zone (DMZ) proxy feature is not used.
When exploited, CVE-2025-54309 allows remote attackers to obtain admin access via HTTPS.

๐Ÿ”ง Fix? Yes: CrushFTP 11.3.4_26 and CrushFTP 10.8.5_12.

๐Ÿ”Ž My article on Infosecurity Magazine: infosecurity-magazine.com/news
๐Ÿ” The CrushFTP security advisory: crushftp.com/crush11wiki/Wiki.
๐Ÿž The Rapid7 blog post: rapid7.com/blog/post/crushftp-
๐Ÿ’พ Download JSON: cveawg.mitre.org/api/cve/CVE-2

Visualization of the main characteristics of CVE-2025-54309, a CrushFTP vulnerability.
2025-07-23

๐๐„๐– ๐Ÿ‘ฎ ๐’๐ฎ๐ฌ๐ฉ๐ž๐œ๐ญ๐ž๐ ๐—๐’๐’ ๐…๐จ๐ซ๐ฎ๐ฆ ๐€๐๐ฆ๐ข๐ง ๐€๐ซ๐ซ๐ž๐ฌ๐ญ๐ž๐ ๐ข๐ง ๐”๐ค๐ซ๐š๐ข๐ง๐ž

A man suspected of administering the Russian-language cybercrime forum XSS was arrested in Ukraine on July 22.

๐Ÿ“ด The Ukrainian and French law enforcement agencies have also seized the XSS domains.

infosecurity-magazine.com/news

AI-generated illustration of an arrest of a man by Ukrainian law enforcement officers, with the flags of France and Ukraine in the background, and computers in the foreground.
2025-07-22

๐๐„๐– ๐Ÿž ๐’๐ก๐š๐ซ๐ž๐๐จ๐ข๐ง๐ญ โ€˜๐“๐จ๐จ๐ฅ๐’๐ก๐ž๐ฅ๐ฅโ€™ ๐•๐ฎ๐ฅ๐ง๐ฌ ๐„๐ฑ๐ฉ๐ฅ๐จ๐ข๐ญ๐ž๐ ๐›๐ฒ ๐‚๐ก๐ข๐ง๐ž๐ฌ๐ž ๐‡๐š๐œ๐ค๐ž๐ซ๐ฌ

Microsoft has observed three China-based threat actors, Linen Typhoon, Violet Typhoon and Storm-2603, exploiting the SharePoint vulnerabilities dubbed as 'ToolShell.'

infosecurity-magazine.com/news

Microsoft SharePoint logo and the flag of China
2025-07-21

๐Ÿ‘€ VulnWatch Monday: CVE-2025-53770 ๐Ÿ”“

CVE-2025-53770, aka 'ToolShell' is the talk of the cybersecurity-focused internet today!

Read the full Infosecurity Magazine analysis: infosecurity-magazine.com/news

๐Ÿ’พ Download JSON here: cveawg.mitre.org/api/cve/CVE-2

leekthehack boosted:
Coupe-circuit ๐Ÿ”•๐Ÿ”‡coupecircuit@infosec.exchange
2025-07-21

Censure chinoise : @greatfirechina contre-attaque โœŠ

Episode 02 de l'affaire FreeWeChat (Tencent/Group-IB vs GreatFire) dans la derniรจre รฉdition de Coupe-circuit โคต๏ธ

Mais aussi les derniers blocages en date : ๐Ÿ‡ต๐Ÿ‡ฐ๐Ÿ‡ง๐Ÿ‡ฉ๐Ÿ‡ท๐Ÿ‡บ๐Ÿ‡น๐Ÿ‡ฌ

C'est par ici: open.substack.com/pub/coupecir

2025-07-15

Why is a respected Singapore-based cybersecurity company involved in a SLAPP lawsuit against a Chinese anti-censorship NGO?

In the new edition of @coupecircuit I explore an intriguing case in which Tencent could be leveraging non-Chinese private companies to enforce censorship.

Read the latest edition of my newsletter here (in French) โฌ‡๏ธ

infosec.exchange/@coupecircuit

leekthehack boosted:
Coupe-circuit ๐Ÿ”•๐Ÿ”‡coupecircuit@infosec.exchange
2025-07-15

Quand la censure de Pรฉkin passe par Singapour et les Etats-Unis ๐Ÿ‡จ๐Ÿ‡ณ๐Ÿ‡ธ๐Ÿ‡ฌ๐Ÿ‡บ๐Ÿ‡ธ

@greatfirechina, ONG contre la censure numรฉrique chinoise, victime dโ€™une procรฉdure-bรขillon impliquant Tencent, propriรฉtaire de WeChat),
@cloudflare
et Group-IB, une entreprise de cybersรฉcuritรฉ respectรฉe.

open.substack.com/pub/coupecir

GreatFire
2025-07-11

๐Ÿ”Ž VulnWatch Friday: CVE-2025-25257 ๐Ÿ”“

On July 8, 2025, Fortinet released fixes for a critical vulnerability in FortiWeb that could allow an unauthenticated threat actor to execute SQL commands via crafted HTTP or HTTPS requests.

The flaw lies in the Graphical User Interface (GUI) component and stems from improper neutralization of special elements used in SQL statements.

While no in-the-wild exploitation has been observed at the time of writing, Fortinet products have historically been frequent targets for threat actors.

๐Ÿ”ง Fix? FortiWeb 7.6.4 and above, 7.4.8 and above, 7.2.11 and above, 7.0.11 and above.

๐Ÿ”Ž Fortinet's security advisory: fortiguard.fortinet.com/psirt/
๐Ÿ’พ Download CVRF: fortiguard.fortinet.com/psirt/

2025-07-09

๐Ÿง VulnWatch Wednesday: CVE-2025-47981 ๐Ÿ”“

In its July Patch Tuesday, Microsoft patched CVE-2025-47981, a critical RCE flaw in SPNEGO, a protocol used in computer networks to help two parties securely agree on how to authenticate each other.

๐Ÿ“ฐ My coverage of Microsoft's July 2025 Patch Tuesday: infosecurity-magazine.com/news
๐Ÿ”Ž Microsoft's Patch Tuesday list of vulnerabilities: msrc.microsoft.com/update-guid
๐Ÿ’พ Download JSON for CVE-2025-47981: cveawg.mitre.org/api/cve/CVE-2

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst