#netsec

Jessie Nabein :neofox_peek_owo:jessienab@wetdry.world
2025-07-14

Another phishing email going around, targeting #netcup users

email comes from

contact [at] anghelhotel [dot] com

Domain registered 2012 so who knows why it's getting routed data like this now.

The phishing link in the email leads to:

hxxp://12229530 [dot] sophrologie-arles [dot] com/?id=$YOUR_DOMAIN

where $YOUR_DOMAIN is your registered domain/website that is hosted on netcup. Rather, the domain doesn't have to be managed DNS wise by netcup, just hosted on a netcup IP.

Another reference:
lowendtalk.com/discussion/comm

#phishing #netsec #networkSecurity #cybersecurity

From:	netcup GmbH <contact@anghelhotel.com>
To:	nabein <@nabein.me>
Subject:	Unbezahlte Rechnung - Gefahr der Domain-Deaktivierung
Date:	Mon, 14 Jul 2025 10:45:16 +0100 (07/14/2025 05:45:16 AM)


Sehr geehrter Kunde nabein,

Dies ist eine dringende Mitteilung bezüglich Ihrer unbezahlten Rechnung Nr. vz die seit dem 01/07/2025 überfällig ist. Diese Zahlung ist kritisch für die Erneuerung Ihrer Domain nabein.me

Um eine Unterbrechung oder mögliche Deaktivierung Ihrer Domain zu verhindern, bitten wir Sie, die Rechnung umgehend per Kreditkarte zu begleichen. Bitte nutzen Sie dafür den folgenden Link.

Bezahlen Sie Ihre Rechnung :
https://www.netcup.de/rechnung

WICHTIG: Bei Nichtzahlung innerhalb von 5 Tagen kann Ihre Domain ENDGÜLTIG gelöscht werden.


Mit freundlichen Grüßen,
Netcup GmbH
2025-07-12

Spain awards Huawei contracts to manage intelligence agency wiretaps therecord.media/spain-awards-c

The Spanish government is using Huawei to manage and store judicially authorized wiretaps in the country used by both law enforcement and intelligence services, despite concerns about how the Chinese government could compel Huawei to assist Beijing with its own intelligence activities.

theobjective.com/economia/2025

2025-07-12

Possible End to End to End Encryption: Come Help
berthub.eu/articles/posts/poss

The never-ending battle where police and intelligence services demand more/total access to communications shows no sign of stopping, even in the face of mathematical and practical impossibilities.

Tekno Fix - IT Solutionsteknofixitsolutions@mstdn.social
2025-07-12

Cybersecurity researchers have discovered two security flaws that can enable local attackers to escalate their privileges to root on Linux machines.

#Tech #Linux #InfoSec #Security #CyberSecurityNews #Technology #News #Computing #CyberSecurity #Netsec #TechNews #OpenSource

Cybersecurity researchers have discovered two security flaws that can enable local attackers to escalate their privileges to root on Linux machines.
Tekno Fix - IT Solutionsteknofixitsolutions@mstdn.social
2025-07-06

Rogue IT worker gets seven months in prison after changing all of his company's passwords after getting suspended — causing over $200,000 in digital rampage.

#Tech #PC #InfoSec #Security #CyberSecurityNews #Technology #News #Computing #CyberSecurity #Info #TechNews #Netsec #Windows #Linux #Dev #SocialMedia #Travel #Mastodon

Rogue IT worker gets seven months in prison after changing all of his company's passwords after getting suspended — causing over $200,000 in digital rampage.
Helix :unverified:helix@layer8.space
2025-06-26

Zoomer in der IT Security sind einfach anders wyld 😅

Schreibt mir eine Fachperson aus der genannten Demografie:

"Fun Fact: Die Raumbuchung hat keinerlei Zeichenbeschränkung in der Beschreibung. Habe letzte Woche einen Raum mit dem kompletten Bee Movie Script gebucht."

😂

#netsec #infosec #itsecurity #itsicherheit #lmao

RedTeam PentestingRedTeamPentesting
2025-06-11

Based on our testing, MS seems to have fixed CVE-2025-33073 by blocking the CredUnmarshalTargetInfo/CREDENTIAL_TARGET_INFORMATIONW trick!
@tiraniddo@decoder_it

mastodon.social/@RedTeamPentes

Gonçalo Valériodethos@s.ovalerio.net
2025-06-11

"CVE-2025-49091: Konsole: Code execution from web browser using URL schemes handled by KDE's KTelnetService"

seclists.org/oss-sec/2025/q2/2

#security #netsec #kde #konsole

2025-06-06

🔐 MACsec: Layer 2 Encryption for Modern Networks
When IPsec or TLS are too high in the stack, MACsec (IEEE 802.1AE) offers an efficient way to secure Ethernet frames at Layer 2—with low latency and line-rate performance.

In this post:
• How MACsec works (SCI, SAK, EAPoL)
• Trust model: Secure vs. insecure ports
• Hardware dependencies & deployment scope
• Typical use cases in data centers and enterprise access

📖 Full breakdown here:
🔗 cloudswit.ch/blogs/what-is-mac

#MACsec #8021AE #NetworkSecurity #L2Encryption #DataCenter #ZeroTrust #SONiC #CloudSwit #OpenNetworking #NetSec

2025-05-30

Anyone who seeks for a well-written analysis of unsolicited #TCP traffic should give Decoding TCP SYN for Stronger Network Security a read. The blog post goes into TCP-procotol specifications. Recommended to every #networkengineer .

Props go to @jtk for his strong analytical skills and excellent writing style.

#honeypots #tcpflood #tcpsyn #networkanomaly #netsec #ddos

2025-05-29

#netsec

By default, your phone encodes your GPS location into any photos you take inside of the image’s EXIF metadata.

If you then share that image (on Mastodon for example), people will be able to tell where you were when you took that photo.

You can use websites like everestpipkin.github.io/image- to read and erase an image’s data – ctrl+f for “GPS” to see if your photo is storing it.

(1/2)

🄷e⃞i⃞t⃞e⃞c⃞ Ⓜ️Heitec
2025-05-22

Critical Samlify SSO flaw lets attackers log in as admin
Samlify is used by several SaaS services 🤯❗️

bleepingcomputer.com/news/secu

2025-05-22

For people who run large public HTTP services, are there any IP/JA3/fingerprint lists that you use to create outright block lists at your network edge? I'm interested in ones that you know are safe and don't cause false positives for you.

I've used Firehol in the past but unsure how up to date they are these days. Retoots appreciated!

#netsec #ja3 #blocklist

🄷e⃞i⃞t⃞e⃞c⃞ Ⓜ️Heitec
2025-05-21

China en North-Korea Produces half of the Attacks with APT Actors Globally! 🤯

darkreading.com/cyber-risk/asi

🄷e⃞i⃞t⃞e⃞c⃞ Ⓜ️Heitec
2025-05-12
2025-05-09

I noticed a (minor but abusable) data leak in the RMM/PSA tool Atera a while ago, reported it and it's now fixed. I think it's somewhat interesting so I wrote it up.

fyr.io/post/atera-leaked-their

Tldr: if you tested your SMTP settings, it used a public mailbox on mailinator, allowing anyone to watch for (and respond to, if you're so inclined) mail. Phishing opportunity!

#infosec #atera #privacy #dataleak #mailinator #writeup #phishing #netsec

🄷e⃞i⃞t⃞e⃞c⃞ Ⓜ️Heitec
2025-05-03

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst