SAP Confirms Critical NetWeaver Flaw Amid Suspected Zero-Day Exploitation by Hackers on April 25, 2025 Posted by The Hacker News
Researchers Identify Rack::Static Vulnerability Enabling Data Breaches in Ruby Servers on April 25, 2025 Posted by The Hacker News
DslogdRAT Malware Deployed via Ivanti ICS Zero-Day CVE-2025-0282 in Japan Attacks on April 25, 2025 Posted by The Hacker News
Posted in 3k@xakep.ru 7.9521020220 A Little Sunshine antichat Breadcrumbs Cerber Constella Intelligence d.horoshev@gmail.com Dmitrij Ju Horoshev Dmitry Yuriyevich Khoroshev exploit ICQ number 669316 Intel 471 khoroshev1@icloud.com LockBit LockBitSupp Ne'er-Do-Well News NeroWolfe pin@darktower.su Putinkrab Ransomware ransomware-as-a-service sitedev5@yandex.ru stairwell.ru tkaner.com U.S. Department of the Treasury Verified How Did Authorities Identify the Alleged Lockbit Boss? on May 13, 2024 BrianKrebs
Posted in 3k@xakep.ru 7.9521020220 A Little Sunshine antichat Breadcrumbs Cerber Constella Intelligence d.horoshev@gmail.com Dmitrij Ju Horoshev Dmitry Yuriyevich Khoroshev exploit ICQ number 669316 Intel 471 khoroshev1@icloud.com LockBit LockBitSupp Ne'er-Do-Well News NeroWolfe pin@darktower.su Putinkrab Ransomware ransomware-as-a-service stairwell.ru tkaner.com U.S. Department of the Treasury Verified How Did Authorities Identify the Alleged Lockbit Boss? on May 13, 2024 BrianKrebs
Posted in 3k@xakep.ru 7.9521020220 A Little Sunshine antichat Breadcrumbs Cerber Constella Intelligence d.horoshev@gmail.com Dmitrij Ju Horoshev Dmitry Yuriyevich Khoroshev exploit ICQ number 669316 Intel 471 khoroshev1@icloud.com LockBit LockBitSupp Ne'er-Do-Well News NeroWolfe pin@darktower.su Putinkrab Ransomware ransomware-as-a-service sitedev5@yandex.ru stairwell.ru tkaner.com U.S. Department of the Treasury Verified How Did Authorities Identify the Alleged Lockbit Boss? on May 13, 2024 BrianKrebs
Posted in Boeing data breach Data loss Guest blog LockBit LockBitSupp Malware Ransomware Boeing refused to pay $200 million LockBit ransomware demand on May 10, 2024 Graham Cluley
Posted in Boeing data breach Data loss Guest blog LockBit LockBitSupp Malware Ransomware Boeing refused to pay $200 million LockBit ransomware demand on May 10, 2024 Graham Cluley
Posted in Guest blog Law & order LockBit LockBitSupp Malware Ransomware $10 million reward offer for apprehension of unmasked LockBit ransomware leader on May 9, 2024 Graham Cluley
Posted in data breach Data loss extortion Law & order LockBit LockBitSupp Malware NCA online dating Podcast Ransomware romance Smashing Security Tinder Vulnerability Smashing Security podcast #371: Unmasking LockBitsupp, company extortion, and a Tinder fraudster on May 8, 2024 Graham Cluley
Posted in A Little Sunshine Dmitry Yuryevich Khoroshev LockBitSupp Ne'er-Do-Well News Russia's War on Ukraine U.S. Attorney Philip R. Sellinger U.S. Department of Justice Дмитрий Юрьевич Хорошев U.S. Charges Russian Man as Boss of LockBit Ransomware Group on May 7, 2024 BrianKrebs
Posted in A Little Sunshine Dmitry Yuryevich Khoroshev LockBitSupp Ne'er-Do-Well News Russia's War on Ukraine U.S. Attorney Philip R. Sellinger U.S. Department of Justice Дмитрий Юрьевич Хорошев U.S. Charges Russian Man as Boss of LockBit Ransomware Group on May 7, 2024 BrianKrebs
Posted in A Little Sunshine Brett Callow Data Breaches Emsisoft FBI Fulton County hack LockBit LockBitSupp NCA Ransomware RedSense Robb Pitts Fulton County, Security Experts Call LockBit’s Bluff on February 29, 2024 BrianKrebs