-
Notifications
You must be signed in to change notification settings - Fork 7
/
Copy pathfeed.xml
311 lines (311 loc) · 16.6 KB
/
feed.xml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
<?xml version='1.0' encoding='UTF-8'?>
<rss xmlns:atom="http://www.w3.org/2005/Atom" xmlns:content="http://purl.org/rss/1.0/modules/content/" version="2.0">
<channel>
<title>EndlessFractal's Threat Intel Feed</title>
<link>https://raw.githubusercontent.com/EndlessFractal/hosts/main/feed.xml</link>
<description>A combined RSS feed of the 60 most recent articles from various sources</description>
<docs>http://www.rssboard.org/rss-specification</docs>
<generator>python-feedgen</generator>
<lastBuildDate>Sat, 25 Jan 2025 20:18:14 +0000</lastBuildDate>
<item>
<title>Subaru Starlink flaw allowed experts to remotely hack cars</title>
<link>https://securityaffairs.com/173434/security/subaru-starlink-vulnerability-remote-attacks.html</link>
<pubDate>Sat, 25 Jan 2025 19:26:30 +0000</pubDate>
</item>
<item>
<title>Cyber diplomacy funding halted as US issues broad freeze on foreign aid</title>
<link>https://therecord.media/cyber-diplomacy-funding-halted-freeze-on-foreign-aid</link>
<pubDate>Sat, 25 Jan 2025 19:05:44 +0000</pubDate>
</item>
<item>
<title>Infocon: green</title>
<link>https://isc.sans.edu/diary.html?rss</link>
<pubDate>Sat, 25 Jan 2025 18:10:03 +0000</pubDate>
</item>
<item>
<title>Participants in the Pwn2Own Automotive 2025 earned $886,250</title>
<link>https://securityaffairs.com/173426/breaking-news/pwn2own-automotive-2025-final-results.html</link>
<pubDate>Sat, 25 Jan 2025 15:58:59 +0000</pubDate>
</item>
<item>
<title>UnitedHealth updates number of data breach victims to 190 million</title>
<link>https://therecord.media/unitedhealth-updates-change-healthcare-data-breach-190-million</link>
<pubDate>Sat, 25 Jan 2025 12:52:12 +0000</pubDate>
</item>
<item>
<title>Weekly Update 436</title>
<link>https://www.troyhunt.com/weekly-update-436/</link>
<pubDate>Sat, 25 Jan 2025 04:42:04 +0000</pubDate>
</item>
<item>
<title>Friday Squid Blogging: Beaked Whales Feed on Squid</title>
<link>https://www.schneier.com/blog/archives/2025/01/friday-squid-blogging-beaked-whales-feed-on-squid.html</link>
<pubDate>Fri, 24 Jan 2025 22:01:29 +0000</pubDate>
</item>
<item>
<title>More than 2,000 SonicWall devices vulnerable to critical zero-day</title>
<link>https://therecord.media/sonicwall-devices-exposed-zero-day</link>
<pubDate>Fri, 24 Jan 2025 21:36:27 +0000</pubDate>
</item>
<item>
<title>Politicization of intel oversight board could threaten key US-EU data transfer agreement</title>
<link>https://therecord.media/politicization-of-pclob-could-threaten-key-eu-us-data-transfer-agreement</link>
<pubDate>Fri, 24 Jan 2025 20:36:51 +0000</pubDate>
</item>
<item>
<title>U.S. CISA adds SonicWall SMA1000 flaw to its Known Exploited Vulnerabilities catalog</title>
<link>https://securityaffairs.com/173417/security/u-s-cisa-adds-sonicwall-sma1000-flaw-known-exploited-vulnerabilities-catalog.html</link>
<pubDate>Fri, 24 Jan 2025 20:01:38 +0000</pubDate>
</item>
<item>
<title>J-magic malware campaign targets Juniper routers</title>
<link>https://securityaffairs.com/173408/security/j-magic-malware-campaign-targets-juniper-routers.html</link>
<pubDate>Fri, 24 Jan 2025 19:35:51 +0000</pubDate>
</item>
<item>
<title>At least $69 million stolen from crypto platform Phemex in suspected cyberattack</title>
<link>https://therecord.media/69-million-stolen-cyberattack-crypto-platform-phemex</link>
<pubDate>Fri, 24 Jan 2025 17:45:59 +0000</pubDate>
</item>
<item>
<title>Are successful deepfake scams more common than we realize?</title>
<link>https://securityintelligence.com/articles/are-successful-deepfake-scams-more-common-than-we-realize/</link>
<pubDate>Fri, 24 Jan 2025 17:00:00 +0000</pubDate>
</item>
<item>
<title>Texas scrutinizes four more car manufacturers on privacy issues</title>
<link>https://www.malwarebytes.com/blog/news/2025/01/texas-scrutinizes-four-more-car-manufacturers-on-privacy-issues</link>
<pubDate>Fri, 24 Jan 2025 16:18:42 +0000</pubDate>
</item>
<item>
<title>AWS Announces £5m Grant for Cyber Education in the UK</title>
<link>https://www.infosecurity-magazine.com/news/aws-5m-pound-grant-cyber-education/</link>
<pubDate>Fri, 24 Jan 2025 14:30:00 +0000</pubDate>
</item>
<item>
<title>The Good, the Bad and the Ugly in Cybersecurity – Week 4</title>
<link>https://www.sentinelone.com/blog/the-good-the-bad-and-the-ugly-in-cybersecurity-week-4-6/</link>
<pubDate>Fri, 24 Jan 2025 14:00:46 +0000</pubDate>
</item>
<item>
<title>How cyberattacks on grocery stores could threaten food security</title>
<link>https://securityintelligence.com/articles/how-cyberattacks-on-grocery-stores-could-threaten-food-security/</link>
<pubDate>Fri, 24 Jan 2025 14:00:00 +0000</pubDate>
</item>
<item>
<title>Seasoning email threats with hidden text salting</title>
<link>https://blog.talosintelligence.com/seasoning-email-threats-with-hidden-text-salting/</link>
<pubDate>Fri, 24 Jan 2025 13:37:24 +0000</pubDate>
</item>
<item>
<title>RANsacked: Over 100 Security Flaws Found in LTE and 5G Network Implementations</title>
<link>https://thehackernews.com/2025/01/ransacked-over-100-security-flaws-found.html</link>
<pubDate>Fri, 24 Jan 2025 12:58:00 +0000</pubDate>
</item>
<item>
<title>Russian Scammers Target Crypto Influencers with Infostealers</title>
<link>https://www.infosecurity-magazine.com/news/crazy-evil-crypto-scam-influencers/</link>
<pubDate>Fri, 24 Jan 2025 12:15:00 +0000</pubDate>
</item>
<item>
<title>CISA Adds One Known Exploited Vulnerability to Catalog</title>
<link>https://www.cisa.gov/news-events/alerts/2025/01/24/cisa-adds-one-known-exploited-vulnerability-catalog</link>
<pubDate>Fri, 24 Jan 2025 12:00:00 +0000</pubDate>
</item>
<item>
<title>North Korean IT Workers Holding Data Hostage for Extortion, FBI Warns</title>
<link>https://www.infosecurity-magazine.com/news/north-korea-it-workers-data/</link>
<pubDate>Fri, 24 Jan 2025 11:05:00 +0000</pubDate>
</item>
<item>
<title>2025 State of SaaS Backup and Recovery Report</title>
<link>https://thehackernews.com/2025/01/insights-from-2025-saas-backup-and-recovery-report.html</link>
<pubDate>Fri, 24 Jan 2025 11:00:00 +0000</pubDate>
</item>
<item>
<title>DoJ Indicts 5 Individuals for $866K North Korean IT Worker Scheme Violations</title>
<link>https://thehackernews.com/2025/01/doj-indicts-5-individuals-for-866k.html</link>
<pubDate>Fri, 24 Jan 2025 09:53:00 +0000</pubDate>
</item>
<item>
<title>SonicWall warns of a critical CVE-2025-23006 zero-day likely exploited in the wild</title>
<link>https://securityaffairs.com/173387/security/sonicwall-warns-zero-day-sma-1000-series.html</link>
<pubDate>Fri, 24 Jan 2025 09:36:35 +0000</pubDate>
</item>
<item>
<title>Be careful what you say about data leaks in Turkey, new law could mean prison for reporting hacks</title>
<link>https://www.tripwire.com/state-of-security/new-law-could-mean-prison-reporting-data-leaks</link>
<pubDate>Fri, 24 Jan 2025 09:34:19 +0000</pubDate>
</item>
<item>
<title>Ransomware Gangs Linked by Shared Code and Ransom Notes</title>
<link>https://www.infosecurity-magazine.com/news/ransomware-shared-code-ransom-notes/</link>
<pubDate>Fri, 24 Jan 2025 09:15:00 +0000</pubDate>
</item>
<item>
<title>Android's New Identity Check Feature Locks Device Settings Outside Trusted Locations</title>
<link>https://thehackernews.com/2025/01/androids-new-identity-check-feature.html</link>
<pubDate>Fri, 24 Jan 2025 07:20:00 +0000</pubDate>
</item>
<item>
<title>CISA Adds Five-Year-Old jQuery XSS Flaw to Exploited Vulnerabilities List</title>
<link>https://thehackernews.com/2025/01/cisa-adds-five-year-old-jquery-xss-flaw.html</link>
<pubDate>Fri, 24 Jan 2025 05:39:00 +0000</pubDate>
</item>
<item>
<title>[Guest Diary] How Access Brokers Maintain Persistence, (Fri, Jan 24th)</title>
<link>https://isc.sans.edu/diary/rss/31600</link>
<pubDate>Fri, 24 Jan 2025 00:42:06 +0000</pubDate>
</item>
<item>
<title>ISC Stormcast For Friday, January 24th, 2025 https://isc.sans.edu/podcastdetail/9294, (Fri, Jan 24th)</title>
<link>https://isc.sans.edu/diary/rss/31622</link>
<pubDate>Fri, 24 Jan 2025 00:13:40 +0000</pubDate>
</item>
<item>
<title>U.S. CISA adds JQuery flaw to its Known Exploited Vulnerabilities catalog</title>
<link>https://securityaffairs.com/173388/breaking-news/u-s-cisa-adds-jquery-flaw-known-exploited-vulnerabilities-catalog.html</link>
<pubDate>Thu, 23 Jan 2025 23:06:29 +0000</pubDate>
</item>
<item>
<title>Pwn2Own Automotive 2025 Day 2: organizers awarded $335,500</title>
<link>https://securityaffairs.com/173376/hacking/pwn2own-automotive-2025-day-2.html</link>
<pubDate>Thu, 23 Jan 2025 20:48:17 +0000</pubDate>
</item>
<item>
<title>Phishing Emails Targeting Australian Firms Rise by 30% in 2024</title>
<link>https://www.techrepublic.com/article/phishing-email-attacks-rise-australia/</link>
<pubDate>Thu, 23 Jan 2025 19:16:49 +0000</pubDate>
</item>
<item>
<title>Everything is connected to security</title>
<link>https://blog.talosintelligence.com/everything-is-connected-to-security/</link>
<pubDate>Thu, 23 Jan 2025 19:05:12 +0000</pubDate>
</item>
<item>
<title>Hope in the Fight Against Cyber Threats: A New Year’s Message to CISOs</title>
<link>https://www.hackerone.com/blog/hope-fight-against-cyber-threats-new-years-message-cisos</link>
<pubDate>Thu, 23 Jan 2025 17:18:23 +0000</pubDate>
</item>
<item>
<title>Chained Vulnerabilities Exploited in Ivanti Cloud Service Appliances</title>
<link>https://www.infosecurity-magazine.com/news/cisa-fbi-warn-chained-attacks/</link>
<pubDate>Thu, 23 Jan 2025 16:30:00 +0000</pubDate>
</item>
<item>
<title>Bookmakers Ramp Up Efforts to Combat Arbitrage Betting Fraud</title>
<link>https://www.infosecurity-magazine.com/news/bookmakers-efforts-combat/</link>
<pubDate>Thu, 23 Jan 2025 15:30:00 +0000</pubDate>
</item>
<item>
<title>Palo Alto Firewalls Found Vulnerable to Secure Boot Bypass and Firmware Exploits</title>
<link>https://thehackernews.com/2025/01/palo-alto-firewalls-found-vulnerable-to.html</link>
<pubDate>Thu, 23 Jan 2025 15:13:00 +0000</pubDate>
</item>
<item>
<title>Beware: Fake CAPTCHA Campaign Spreads Lumma Stealer in Multi-Industry Attacks</title>
<link>https://thehackernews.com/2025/01/beware-fake-captcha-campaign-spreads.html</link>
<pubDate>Thu, 23 Jan 2025 15:00:00 +0000</pubDate>
</item>
<item>
<title>Android Malware & Security Issue 4st Week of January, 2025</title>
<link>https://asec.ahnlab.com/en/85933/</link>
<pubDate>Thu, 23 Jan 2025 15:00:00 +0000</pubDate>
</item>
<item>
<title>Third Interdisciplinary Workshop on Reimagining Democracy (IWORD 2024)</title>
<link>https://www.schneier.com/blog/archives/2025/01/third-interdisciplinary-workshop-on-reimagining-democracy-iword-2024.html</link>
<pubDate>Thu, 23 Jan 2025 14:58:39 +0000</pubDate>
</item>
<item>
<title>New Research: The State of Web Exposure 2025</title>
<link>https://thehackernews.com/2025/01/new-research-state-of-web-exposure-2025.html</link>
<pubDate>Thu, 23 Jan 2025 14:56:00 +0000</pubDate>
</item>
<item>
<title>Custom Backdoor Exploiting Magic Packet Vulnerability in Juniper Routers</title>
<link>https://thehackernews.com/2025/01/custom-backdoor-exploiting-magic-packet.html</link>
<pubDate>Thu, 23 Jan 2025 14:55:00 +0000</pubDate>
</item>
<item>
<title>GhostGPT: Uncensored Chatbot Used by Cyber Criminals for Malware Creation, Scams</title>
<link>https://www.techrepublic.com/article/what-is-ghostgpt/</link>
<pubDate>Thu, 23 Jan 2025 14:44:22 +0000</pubDate>
</item>
<item>
<title>Warning: Don’t sell or buy a second hand iPhone with TikTok already installed</title>
<link>https://www.malwarebytes.com/blog/news/2025/01/warning-dont-sell-or-buy-a-second-hand-iphone-with-tiktok-already-installed</link>
<pubDate>Thu, 23 Jan 2025 14:35:46 +0000</pubDate>
</item>
<item>
<title>Chinese threat actors used two advanced exploit chains to hack Ivanti CSA</title>
<link>https://securityaffairs.com/173369/hacking/chinese-threat-actors-hack-ivanti-csa.html</link>
<pubDate>Thu, 23 Jan 2025 14:23:33 +0000</pubDate>
</item>
<item>
<title>Experts Find Shared Codebase Linking Morpheus and HellCat Ransomware Payloads</title>
<link>https://thehackernews.com/2025/01/experts-find-shared-codebase-linking.html</link>
<pubDate>Thu, 23 Jan 2025 14:00:00 +0000</pubDate>
</item>
<item>
<title>Taking the fight to the enemy: Cyber persistence strategy gains momentum</title>
<link>https://securityintelligence.com/articles/taking-fight-to-enemy-cyber-persistence-strategy-gains-momentum/</link>
<pubDate>Thu, 23 Jan 2025 14:00:00 +0000</pubDate>
</item>
<item>
<title>HellCat and Morpheus | Two Brands, One Payload as Ransomware Affiliates Drop Identical Code</title>
<link>https://www.sentinelone.com/blog/hellcat-and-morpheus-two-brands-one-payload-as-ransomware-affiliates-drop-identical-code/</link>
<pubDate>Thu, 23 Jan 2025 13:55:49 +0000</pubDate>
</item>
<item>
<title>XSS Attempts via E-Mail, (Thu, Jan 23rd)</title>
<link>https://isc.sans.edu/diary/rss/31620</link>
<pubDate>Thu, 23 Jan 2025 13:49:01 +0000</pubDate>
</item>
<item>
<title>CISOs Dramatically Increase Boardroom Influence but Still Lack Soft Skills</title>
<link>https://www.infosecurity-magazine.com/news/cisos-increase-boardroom-influence/</link>
<pubDate>Thu, 23 Jan 2025 13:00:00 +0000</pubDate>
</item>
<item>
<title>CVE-2024-8963, CVE-2024-9379, CVE-2024-8190, and CVE-2024-9380 Detection: CISA and FBI Warn Defenders of Two Exploit Chains Using Critical Ivanti CSA Vulnerabilities</title>
<link>https://socprime.com/blog/detect-exploit-chains-leveraging-critical-ivanti-csa-vulnerabilities/</link>
<pubDate>Thu, 23 Jan 2025 12:19:35 +0000</pubDate>
</item>
<item>
<title>Cisco Fixes Critical Vulnerability in Meeting Management</title>
<link>https://www.infosecurity-magazine.com/news/cisco-critical-vulnerability/</link>
<pubDate>Thu, 23 Jan 2025 12:15:00 +0000</pubDate>
</item>
<item>
<title>Wisconsin Man Pleads Guilty to ‘Swatting’ Scheme that Took Over Ring Doorbell Cameras to Livestream Police Response</title>
<link>https://www.justice.gov/usao-cdca/pr/wisconsin-man-pleads-guilty-swatting-scheme-took-over-ring-doorbell-cameras-livestream</link>
<pubDate>Thu, 23 Jan 2025 12:00:00 +0000</pubDate>
</item>
<item>
<title>Orlando Man Pleads Guilty To Conducting Series Of Cyber Intrusions Against Former Employer</title>
<link>https://www.justice.gov/usao-mdfl/pr/orlando-man-pleads-guilty-conducting-series-cyber-intrusions-against-former-employer</link>
<pubDate>Thu, 23 Jan 2025 12:00:00 +0000</pubDate>
</item>
<item>
<title>Plymouth Man Agrees to Plead Guilty to a Decade Long Cyberstalking Campaign Against Multiple Victims and Possession of Child Pornography</title>
<link>https://www.justice.gov/usao-ma/pr/plymouth-man-agrees-plead-guilty-decade-long-cyberstalking-campaign-against-multiple</link>
<pubDate>Thu, 23 Jan 2025 12:00:00 +0000</pubDate>
</item>
<item>
<title>mySCADA myPRO Manager</title>
<link>https://www.cisa.gov/news-events/ics-advisories/icsa-25-023-01</link>
<pubDate>Thu, 23 Jan 2025 12:00:00 +0000</pubDate>
</item>
<item>
<title>Hitachi Energy RTU500 Series Product</title>
<link>https://www.cisa.gov/news-events/ics-advisories/icsa-25-023-02</link>
<pubDate>Thu, 23 Jan 2025 12:00:00 +0000</pubDate>
</item>
<item>
<title>Schneider Electric EVlink Home Smart and Schneider Charge</title>
<link>https://www.cisa.gov/news-events/ics-advisories/icsa-25-023-03</link>
<pubDate>Thu, 23 Jan 2025 12:00:00 +0000</pubDate>
</item>
</channel>
</rss>