Peter (Cy🅱er) Lingin
banner
rcinghio.bsky.social
Peter (Cy🅱er) Lingin
@rcinghio.bsky.social
But have you tried turning it off and back on again? No, I have been hacked. 👨‍💻 Based in Milan, Italy 🤌, my heart belongs to Dublin's chips. ☘️💚
Pinned
🕵️ "If you aren’t doing anything wrong, what do you have to hide?" I hear this annoying claim almost every week — but Bruce Schneier gave the definitive answer to it a long time ago. Read it below. 👇
www.schneier.com/essays/archi...
I've written a secure #PowerShell function that checks if #passwords have been compromised using the Have I Been Pwned Passwords API. It’s not rocket science, but it comes with some solid features. #databreach
github.com/Peterlingin/...
scripts/Check-PwnedPassword at main · Peterlingin/scripts
A bunch of scripts that don’t do anything especially useful—just a fun way to mess around and be a little creative. - Peterlingin/scripts
github.com
November 11, 2025 at 2:01 PM
Phishing attacks are no longer confined to the email inbox, with 34% of phishing attacks now taking place over non-email channels like social media, search engines, and messaging apps. #phishing #linkedin
www.bleepingcomputer.com/news/securit...
5 reasons why attackers are phishing over LinkedIn
Attackers are increasingly phishing over LinkedIn to reach executives and bypass email security tools. Push Security explains how real-time browser protection detects and blocks phishing across apps a...
www.bleepingcomputer.com
November 10, 2025 at 8:15 PM
Two vulnerabilities affecting both Cisco Secure ASA software and Cisco Secure FTD software, both disclosed and patched in late September 2025, are still being exploited, now in a new attack that can lead to denial of service (DoS). #cisco #vulnerabilities #patch
thehackernews.com/2025/11/cisc...
Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362
Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362 | Read more hacking news on The Hacker News cybersecurity news website and learn how to protect against cyberattacks and...
thehackernews.com
November 8, 2025 at 12:19 PM
From August through October 2025, GreyNoise observed a clear ramp-up in exploitation attempts against PHP and PHP-based frameworks as actors push to deploy cryptominers. #php #cryptominer
www.greynoise.io/blog/php-cry...
PHP Cryptomining Campaign: October/November 2025
From Aug–Oct 2025, GreyNoise observed a surge in exploitation attempts against PHP and PHP-based frameworks as attackers deployed cryptominers—driven by rising Bitcoin prices and higher mining payoffs...
www.greynoise.io
November 6, 2025 at 6:45 PM
Google Threat Intelligence Group (GTIG): adversaries are no longer leveraging AI just for productivity gains, they are deploying novel AI-enabled malware in active operations. This marks a new operational phase of AI abuse. #AI #threat
cloud.google.com/blog/topics/...
GTIG AI Threat Tracker: Advances in Threat Actor Usage of AI Tools | Google Cloud Blog
Google Threat Intelligence Group's findings on adversarial misuse of AI, including Gemini and other non-Google tools.
cloud.google.com
November 5, 2025 at 6:37 PM
The former general manager of a U.S. defense contractor, Peter Williams, has pleaded guilty to selling "eight sensitive and protected cyber-exploit components" to Russian zero-day broker Operation Zero. #exploit #russia #US
cyberscoop.com/peter-willia...
Ex-L3Harris exec pleads guilty to selling zero-day exploits to Russian broker
An ex-L3 Harris executive pleaded guilty to two counts of theft of trade secrets Wednesday, admitting to selling eight zero-day exploits to a Russian broker in exchange for millions of dollars.
cyberscoop.com
November 3, 2025 at 7:56 AM
On October 27, 2025 AEST, The Safety research team's automated malicious package detection engine identified a new malicious #NPM package called "@chatgptclaude_club/claude-code". #code #claude
www.getsafety.com/blog-posts/m...
Malicious NPM package pretends to be Claude Code
A malicious NPM package pretends to be the official Claude Code package so it can steal Anthropic credentials and proxy malicious requests to compromised accounts
www.getsafety.com
November 1, 2025 at 9:30 PM
Ernst & Young (EY) inadvertently exposed a massive 4-terabyte SQL Server backup file on Microsoft Azure. #ey #data #exposure
cyberpress.org/ey-data-expo...
EY Data Exposure: 4TB SQL Server Backup Found Publicly Accessible on Azure
Security researchers from Neo Security discovered the publicly accessible database backup through routine attack surface mapping
cyberpress.org
October 31, 2025 at 8:12 AM
The #RediShell RCE #vulnerability, a critical cumulative flaw in Redis’s Lua scripting engine, was publicly disclosed in early October 2025. CVE-2025-49844 is a use-after-free vulnerability that can escape the Lua sandbox and enable host-level remote code execution.
www.criminalip.io/knowledge-hu...
RediShell RCE Alert: Over 8,000 Redis Instances — Immediate Update Recommended
This article summarizes the vulnerability principle and exploitation scenario of RediShell (CVE-2025-49844), and based on Criminal IP
www.criminalip.io
October 30, 2025 at 3:23 PM
Adobe is giving filmmakers new generative AI audio tools that can quickly add thematically appropriate backing tracks and narration to videos. #adobe #audio #tools #videos
www.theverge.com/news/807809/...
Adobe’s new AI audio tools can add soundtracks and voice-overs to videos
Generate Soundtrack is like Mad Libs for music-making.
www.theverge.com
October 28, 2025 at 9:58 PM
Check Point has published his analysis of the YouTube Ghost Network, a #malware distribution scheme on #YouTube that has posted more than 3,000 maliciously crafted videos purporting to offer pirated software or game cheats, but instead delivering infostealers.
research.checkpoint.com/2025/youtube...
Dissecting YouTube’s Malware Distribution Network - Check Point Research
Research by: Antonis Terefos (@Tera0017) Key Points Introduction In recent years, threat actors have continuously adapted their tactics to discover new and effective methods for malware distribution. ...
research.checkpoint.com
October 25, 2025 at 8:14 PM
Attackers are now exploiting a critical-severity Windows Server Update Service (WSUS) vulnerability, which already has publicly available proof-of-concept exploit code. #wsus #vulnerability #windows
www.bleepingcomputer.com/news/securit...
Critical WSUS flaw in Windows Server now exploited in attacks
Attackers are now exploiting a critical-severity Windows Server Update Service (WSUS) vulnerability, which already has publicly available proof-of-concept exploit code.
www.bleepingcomputer.com
October 25, 2025 at 12:35 PM
Pro-Russia Information Operations Leverage Russian Drone Incursions into Polish Airspace #google #russia
cloud.google.com/blog/topics/...
Pro-Russia Information Operations Leverage Russian Drone Incursions into Polish Airspace | Google Cloud Blog
Pro-Russia information operations promoting narratives related to the incursion of Russian drones into Polish airspace.
cloud.google.com
October 25, 2025 at 12:05 PM
New report: "Mythical Beasts: Diving into the depths of the global spyware market" #spyware #market
www.atlanticcouncil.org/in-depth-res...
Mythical Beasts: Diving into the depths of the global spyware market
The second edition of the Mythical Beasts project assess how the global spyware market has developed and changed over the past year.
www.atlanticcouncil.org
October 23, 2025 at 9:32 PM
Newly released framework called Hexstrike-AI provides threat actors with an orchestration “brain”, according to Check Point. #AI #threat
blog.checkpoint.com/executive-in...
Hexstrike-AI: LLM Orchestration Driving Real-World Zero-Day Exploits
Hexstrike-AI shows how LLM-powered orchestration can exploit zero-day vulnerabilities in minutes, reshaping the future of cyberattacks and defense.
blog.checkpoint.com
October 20, 2025 at 8:24 PM
The winner #ICE #trump
October 20, 2025 at 7:29 PM
Tim Brown, SolarWinds CISO, spoke at Melbourne’s CyberCon and his observations about the personal impacts are just as real as the SEC lawsuit and drop in the customer renewal rate. #solarwinds
www.theguardian.com/technology/2...
‘I lost 25 pounds in 20 days’: what it’s like to be on the frontline of a global cyber-attack
The security chief of SolarWinds reflects on the Russian hack that exposed US government agencies – and the heart attack he suffered in the aftermath
www.theguardian.com
October 19, 2025 at 11:00 AM
Nice service. F‑Secure checks if your private information appears in known data breaches. Email address or breach information won’t be stored. #databreach #email
www.f-secure.com/en/identity-...
Has your personal information been exposed in a data breach? | F‑Secure
Cyber security company F‑Secure helps to check if your personal information has been exposed in a data breach. Read how to protect yourself online.
www.f-secure.com
October 16, 2025 at 7:27 AM
Attackers are packaging a highly effective social engineering technique known as ClickFix into easy-to-use phishing kits, making it accessible to a wider range of threat actors. #clickfix #social
unit42.paloaltonetworks.com/clickfix-gen...
The ClickFix Factory: First Exposure of IUAM ClickFix Generator
Unit 42 discovers ClickFix phishing kits, commoditizing social engineering. This kit presents a lowered barrier for inexperienced cybercriminals.
unit42.paloaltonetworks.com
October 8, 2025 at 9:11 PM
Deloitte to pay money back to Albanese government after using AI in $440,000 report. Partial refund to be issued after several errors were found in a report into a department’s compliance framework. #deloitte #AI
www.theguardian.com/australia-ne...
Deloitte to pay money back to Albanese government after using AI in $440,000 report
Partial refund to be issued after several errors were found in a report into a department’s compliance framework
www.theguardian.com
October 6, 2025 at 7:07 PM
CISA and International Partners: Guidance for Securing OT Systems. It is aimed at cyber security professionals working in organisations that deploy or operate OT across greenfield and brownfield deployments.
www.ncsc.gov.uk/collection/o...
Creating and maintaining a definitive view of your OT architecture
How organisations who deploy or operate OT systems should build, maintain and store their systems understanding.
www.ncsc.gov.uk
October 5, 2025 at 9:37 PM