Infosec Press

Reader

Read the latest posts from Infosec Press.

from 📰wrzlbrmpft's cyberlights💥

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


News For All

🕵️ Chrome extensions with 6 million installs have hidden tracking code malware – 57 risky Chrome extensions, used by 6 million, secretly track users and access sensitive data. Some have been removed, but others still pose a threat. https://www.bleepingcomputer.com/news/security/chrome-extensions-with-6-million-installs-have-hidden-tracking-code/

💻 The Most Dangerous Hackers You’ve Never Heard Of cybercrime – A roundup of recent cybersecurity incidents, including a suspected breach of 4chan, the rise of smishing scams, and vulnerabilities in government cybersecurity programs. https://www.wired.com/story/most-dangerous-hackers-youve-never-heard-of/

🎤 Silicon Valley crosswalk buttons hacked to imitate Musk, Zuckerberg's voices security news – Audio traffic crosswalk buttons in Silicon Valley were hacked to play AI-generated messages mimicking Elon Musk and Mark Zuckerberg, raising concerns over security and potential hacktivism. https://techcrunch.com/2025/04/14/silicon-valley-crosswalk-buttons-hacked-to-imitate-musk-zuckerberg-voices/

🗂️ Don't delete inetpub folder. It's a Windows security fix vulnerability – The newly created inetpub folder on Windows systems post-update is a security measure to prevent privilege escalation vulnerabilities. Users are advised to keep it intact. https://www.theregister.com/2025/04/14/windows_update_inetpub/

🕹️ Infinity Global Services’ Cyber Park Launches “Beacon in the Dark” – A New Cyber Security Escape Room Adventure security news – The new escape room 'Beacon in the Dark' challenges players to solve cyber risk puzzles, enhancing awareness about threats like credential theft. It's a fun way to learn about cybersecurity! https://blog.checkpoint.com/infinity-global-services/infinity-global-services-cyber-park-launches-beacon-in-the-dark-a-new-cyber-security-escape-room-adventure/

⚠️ Microsoft’s Recall AI Tool Is Making an Unwelcome Return privacy – A series of incidents highlight the risks of AI mismanagement, including a chatbot creating false policies and government officials exposing sensitive data on Venmo. https://www.wired.com/story/microsoft-recall-returns-privacy/

🔍 Meta will use public EU user data to train its AI models privacy – Meta plans to resume using public data from EU users to train its AI models, emphasizing user choice and transparency while addressing prior data protection concerns raised by regulators. https://securityaffairs.com/176569/digital-id/meta-will-use-public-eu-user-data-to-train-its-ai-models.html

🚗 Hertz says customers' personal data and driver's licenses stolen in data breach data breach – Hertz has notified customers of a data breach involving personal data and driver's licenses, attributed to a cyberattack on vendor Cleo. The breach affects thousands across several countries. https://techcrunch.com/2025/04/14/hertz-says-customers-personal-data-and-drivers-licenses-stolen-in-data-breach/

📱 Report: EC issues burner phones for visits to US security news – The European Commission is providing burner devices to staff visiting the US to prevent espionage, reflecting growing concerns over cybersecurity and strained transatlantic relations. https://www.theregister.com/2025/04/15/ec_burner_devices/

💸 Inside the Economy of AI Spammers Getting Rich By Exploiting Disasters and Misery cybercrime – The article explores how accounts like FutureRiderUS profit from creating AI-generated disaster content, manipulating emotions for views, while ethical concerns about misinformation and audience deception grow. https://www.404media.co/inside-the-economy-of-ai-spammers-getting-rich-by-exploiting-disasters-and-misery/

🔒 Android phones will soon reboot if they’re locked for a few days security news – Android devices will now require users to enter their PIN after three days of inactivity to enhance security, helping protect user data from unauthorized access. https://www.theverge.com/news/648757/google-android-update-automatic-reboot-phone-locked

💻 4chan’s ‘cesspool of the internet’ is down after apparently being hacked security news – 4chan's forums are currently inaccessible, leading to speculation and unverified rumors regarding potential data leaks following an apparent hack of the site. https://www.theverge.com/news/648908/4chan-hacked-down-outage-leak

📜 Here’s What Happened to Those SignalGate Messages security news – Attorneys allege that the Trump administration used disappearing Signal messages to evade transparency laws regarding military operations, with new court filings revealing inconsistent efforts to preserve these communications. https://www.wired.com/story/heres-what-happened-to-those-signalgate-messages/

🛒 Massenhaft irreführende Werbung von problematischen Online warning – Problematic online shops are using misleading advertising on social media, particularly on Meta platforms, claiming fake sales and non-existent stores, often featuring AI-generated images and deceptive return policies. https://www.watchlist-internet.at/news/irrefuehrende-werbung-auf-meta-plattformen/

🧊 ICE Just Paid Palantir Tens of Millions for ‘Complete Target Analysis of Known Populations’ security news – ICE has contracted Palantir for tens of millions to enhance its database for target analysis and enforcement priorities, raising concerns about potential rights violations and the impact on immigrant communities. https://www.404media.co/ice-just-paid-palantir-tens-of-millions-for-complete-target-analysis-of-known-populations/

🚨 Whistleblower describes how DOGE tore through NLRB IT system security news – An NLRB tech staffer alleges DOGE operatives were granted unauthorized superuser access, leading to data exfiltration attempts and a Russian IP login. Democratic lawmakers call for an investigation into potential misconduct. https://www.theregister.com/2025/04/17/whistleblower_nlrb_doge/

🔒 Apple released emergency updates for actively exploited flaws vulnerability – Apple has issued urgent updates for iOS, iPadOS, and macOS to fix two vulnerabilities, CVE-2025-31200 and CVE-2025-31201, which have been exploited in sophisticated attacks against targeted individuals. https://securityaffairs.com/176644/security/apple-emergency-updates-actively-exploited-ios-ipados-macos-bugs.html

✍️ Florida draft law mandating encryption backdoors for social media accounts billed 'dangerous and dumb' privacy – A Florida draft bill requiring social media platforms to provide encryption backdoors for law enforcement has passed a committee vote. Critics argue it undermines user security and compromises private communications. https://techcrunch.com/2025/04/17/florida-draft-law-mandating-encryption-backdoors-for-social-media-accounts-billed-dangerous-and-dumb/

💳 New payment-card scam involves a phone call, some malware and a personal tap cybercrime – A new scam targets Android users, using social engineering and NFC-enabled malware called SuperCard X to steal payment card information by tricking victims into sharing details and bringing cards near infected devices. https://therecord.media/new-payment-card-scam-involves-malware-tap


Some More, For the Curious

🐎 How I Got Hacked: A Warning about Malicious PoCs hacking write-up – After running a seemingly legitimate PoC exploit, the author unwittingly installed malware that stole sensitive data. A cautionary tale highlighting the risks of unverified code. https://chocapikk.com/posts/2025/s1nk/

🦸‍♂️ PowerShell for Hackers: Exploitation Essentials hacking write-up – PowerShell is a powerful tool for attackers, blending in with normal operations and allowing stealthy post-exploitation activities. Defenders must enhance their security measures against its misuse. https://hetmehta.com/posts/powershell-for-hackers/

🔍 iDRAC to Domain Admin security research – A penetration tester shares a method for escalating privileges to domain admin via iDRAC, highlighting vulnerabilities like default credentials and IPMI hash disclosure. https://infosecwriteups.com/idrac-to-domain-admin-4acb89391070

🔧 p0dalirius/FindUnusualSessions: A tool to remotely detect unusual sessions opened on windows machines using RPC cyber defense – FindUnusualSessions is a Python tool that detects unusual remote sessions on Windows machines using RPC, offering various authentication methods and output formats for analysis. Comment: TOOL https://github.com/p0dalirius/FindUnusualSessions

⏰ Analysis of Threat Actor Activity warning – Fortinet reports a threat actor exploiting known vulnerabilities to maintain read-only access to FortiGate devices. They have implemented mitigations and urged customers to update their systems promptly. https://www.fortinet.com/blog/psirt-blogs/analysis-of-threat-actor-activity

🔍 Chinese espionage group leans on open-source tools to mask intrusions security research – The Chinese hacking group UNC5174 is using open-source tools like VShell and WebSockets to blend in with cybercriminal activity while targeting Western entities, indicating a shift in their tactics. https://cyberscoop.com/chinese-espionage-group-unc5174-open-source-tools/

⚔️ China accuses NSA of launching cyberattacks on Asian Winter Games security news – China has accused three alleged NSA employees of conducting cyberattacks during the Asian Winter Games, claiming they targeted critical infrastructure and event management systems. https://therecord.media/china-accuses-nsa-hack-asian-winter-games

🧟 LLMs Create a New Supply Chain Threat: Code Package Hallucinations vulnerability – Code-generating LLMs can create non-existent package references, leading to security risks as attackers exploit these 'hallucinations' to distribute malicious code. Researchers emphasize the need for detection and mitigation strategies. https://thecyberexpress.com/genai-llm-code-package-hallucinations/

🏢 The Sophos Annual Threat Report: Cybercrime on Main Street 2025 cyber defense – The report highlights the continued threat of ransomware to small and midsized businesses, noting a rise in attacks, evolving tactics, and the importance of securing network edge devices and adopting defense-in-depth strategies. https://news.sophos.com/en-us/2025/04/16/the-sophos-annual-threat-report-cybercrime-on-main-street-2025/

🤯 Researchers claim breakthrough in fight against AI’s frustrating security hole security research – Google DeepMind introduces CaMeL, a new method to combat prompt injection attacks in AI by treating language models as untrusted components and applying established security principles to ensure safe data handling. https://arstechnica.com/information-technology/2025/04/researchers-claim-breakthrough-in-fight-against-ais-frustrating-security-hole/

🛡️ Former CISA director Chris Krebs vows to fight back against Trump-ordered federal investigation security news – Chris Krebs, former CISA director, plans to resign from SentinelOne to contest a federal investigation ordered by Trump, which accuses him of falsely denying election fraud and stripped him of his security clearance. https://techcrunch.com/2025/04/16/former-cisa-director-chris-krebs-vows-to-fight-back-against-trump-ordered-federal-investigation/

⚠️ ‘Stupid and Dangerous’: CISA Funding Chaos Threatens Essential Cybersecurity Program security news – CISA renewed funding for the CVE Program amid concerns over its sustainability, as it plays a critical role in tracking software vulnerabilities. Future independence from government funding is uncertain. https://www.wired.com/story/cve-program-cisa-funding-chaos/

📠 Age Verification Using Facial Scans privacy – Discord is testing facial scansprivacy for age verification, claiming no biometric data is stored. https://www.schneier.com/blog/archives/2025/04/age-verification-using-facial-scans.html


CISA Corner

🔑 CISA Releases Guidance on Credential Risks Associated with Potential Legacy Oracle Cloud Compromise warning – CISA warns of potential unauthorized access to a legacy Oracle cloud environment, highlighting risks related to exposed credentials that could lead to unauthorized access across systems and long-term security threats. https://www.cisa.gov/news-events/alerts/2025/04/16/cisa-releases-guidance-credential-risks-associated-potential-legacy-oracle-cloud-compromise

⚙️ CISA Releases Nine Industrial Control Systems Advisories vulnerability – CISA has issued nine advisories detailing vulnerabilities and security issues for various Industrial Control Systems, urging users to review the advisories for mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/04/15/cisa-releases-nine-industrial-control-systems-advisories ⚙️ CISA Releases Six Industrial Control Systems Advisories vulnerability – CISA has issued six advisories detailing vulnerabilities in various Industrial Control Systems, urging users to review them for important security information and mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/04/17/cisa-releases-six-industrial-control-systems-advisories

⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has added CVE-2021-20035, a SonicWall SMA100 Appliances OS command injection vulnerability, to its Known Exploited Vulnerabilities Catalog, highlighting its active exploitation and risk to federal networks. https://www.cisa.gov/news-events/alerts/2025/04/16/cisa-adds-one-known-exploited-vulnerability-catalog ⚠️ CISA Adds Three Known Exploited Vulnerabilities to Catalog warning – CISA has added three vulnerabilities, including two Apple memory corruption issues and a Microsoft NTLM hash disclosure vulnerability, to its Known Exploited Vulnerabilities Catalog due to active exploitation concerns. https://www.cisa.gov/news-events/alerts/2025/04/17/cisa-adds-three-known-exploited-vulnerabilities-catalog


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.

 
Read more...

from Tom Tildavaan

In case you want more #IOT in your life, Eaton ships remotely actuated circuit breakers.

The breakers are provisioned using a “BlinkUp” system through your phone. You start the provisioning on your device, then put your screen to the sensor on the circuit breaker, your screen blinks a number of times sending WiFi credentials to the device, and then the latter connects to the Electric Imp servers. Eaton is using impOs as the basis of their offering, and Electric Imp is adamant they are secure.

Now, Eaton provides API to these circuit breakers – https://api.em.eaton.com/docs, but there is no true local access – there is apparently a way to get local control, but your device must phone home weekly to receive configuration that would allow you to talk to your device locally.

 
Read more...

from Tom Tildavaan

As I was writing this I decided to scan GitHub for the URLs I found so far, and, well, people smarter than me have already written a home_assistant integration against #SEW, but it is a bit different from what I saw in the field:

I'd still like to describe how to locate the endpoints and the login process, so here we go...

This is the second post about #SEW SCM API – Smart Customer Mobile API by Smart Energy Water, this time we will learn about different APIs using real world utility websites.

It appears that there are at least two different API “flavors”. The one that uses ModuleName.svc/MethodNameMob naming convention and usually resides under PortalService endpoint, and the newer one, which lives under /API/.

So e.g. Nebraska Public Power District has endpoints at https://onlineaccount.nppd.com/PortalService/, e.g. https://onlineaccount.nppd.com/PortalService/UserLogin.svc/help. Rochester Public Utilities runs a different set of endpoints, with the root at https://connectwith.rpu.com/api.

The endpoints for the latter API can also be browsed at https://scmcx.smartcmobile.com/API/Help/.

Different utilities pay for different set of modules, and here's some of the modules I have discovered so far:

  • AdminBilling
  • CompareSpending
  • ConnectMe
  • EnergyEfficiency
  • Generation
  • Notifications
  • Outage
  • PaymentGateway
  • Usage
  • UserAccount
  • UserLogin

For /PortalService/ endpoints you can visit BASE_URL + /PortalService/ + ModuleName + .svc + /help to get the list of RPC calls you can issue. In order to find out what to send in the requests, you need to look into the calls within the apps for your utility. Note that some utilities opted out of the AES/CBC/PKCS5Padding PasswordPassword encryption, so let's hope this will be a trend forward. Currently SEW web portals talk to a completely different set of APIs to populate the interface, even though they are querying the same thing.

So to start, here's how to login to your favorite utility:

from typing import Mapping, Any

import base64
import json
import hashlib
import requests
import urllib.parse

from Crypto.Cipher import AES

BASE_URL = "https://example.com/PortalService"


def _encrypt_query(
    params: Mapping[str, str], encryption_key: str = "PasswordPassword"
) -> str:
    """Encrypt with AES/CBC/PKCS5Padding."""
    cipher = AES.new(encryption_key, AES.MODE_CBC, IV=encryption_key)

    cleartext = urllib.parse.urlencode(params).encode()

    # PKCS5 Padding - https://www.rfc-editor.org/rfc/rfc8018#appendix-B.2.5
    padding_length = 16 - len(cleartext) % 16
    cleartext += padding_length * chr(padding_length).encode()

    return base64.b64encode(cipher.encrypt(cleartext)).decode("ascii")


def request(module: str, method: str, data: Mapping[str, Any]) -> Mapping[str, str]:
    enc_query = _encrypt_query(data)
    # Or module + '.svc/'
    url = BASE_URL + "/" + module + "/" + method

    resp = requests.post(url, json={"EncType": "A", "EncQuery": enc_query})
    if not resp.ok:
        raise Exception(resp.status_code)
    return resp.json()


password_digest = hashlib.sha256("PASSWORD".encode())
# Or ValidateUserLoginMob
response = request(
    "UserLogin",
    "ValidateUserLogin",
    {"UserId": "USERNAME", "Password": password_digest},
)
print(response)

response will contain some object, you will need LoginToken and AccountNumber to proceed with most of the other calls.

It's a bit awkward that different utilities have different endpoints, which makes creating a universal client challenging, so for now I am researching the ways to get info from the Usage module. The parameters are weird (“type”: “MI”, or “HourlyType”: “H”), but we will get there.

 
Read more...

from Tom Tildavaan

Once upon a time I learned about Opower HomeAssistant integration. But my utility does not use Opower, it was using something called “Smart Energy Water”.

Smart Energy Water, or #SEW is a SaaS provider, and they ship the whole thing – the backend, frontend, and the phone apps, the latter under the name SCM, which means Smart Customer Mobile.

So I embarked on a journey to figure out how these phone apps worked and, if successful, get my data out and into homeassistant.

APK

I pulled an APK of my utility from Google Play Store and found that something secret is hidden in a libnative-lib.so binary, under com.sew.scm.gcm.SecureConstant, under a few methods returning String, and some methods that decrypt these strings using a heavily obfuscated set of routines, which essentially XOR'd (in case of Android APK) the values of gcm_default_sender_id + google_app_id + Android_App_RatingConstant_File, all the values from the strings.xml within the app resources.

One of the decoded tokens contains a key for request encryption. It was ...

PasswordPassword

SCM apps use private APIs. In order to remain private and hard to use the requests are encrypted.

You urlencode the parameters into key=value&key1=value1... form, then encrypt the resulting string using AES-CBC with PKCS5 Padding (16 bytes variant) using PasswordPassword as both the key and IV.

Then you send {"EncType": "A", "EncQuery": "base64-encoded-encrypted-string"}, and receive response from one of the .../API/Module/MethodName endpoints. The response will be JSON with no extra encryption, so it is definitely a deterrent against making requests, not a security feature.

Login

Armed with that knowledge, and some help from exposed API listing on one of the utility websites I found that I need to use ValidateUserLoginMob call expecting userid and password.

However, password had to be base64-encoded result of applying a secret scheme from that SecurityConstant module above. It is always SHA256.

So my first https://utility.example.net/API/UserLogin/ValidateUserLogin was a success, I got LoginToken and AccountNumber, which was all we needed to start poking APIs.

Tada!

If your utility uses SEW SCM, i.e. one of these at https://play.google.com/store/apps/developer?id=Smart+Energy+Water, you should be able to get API listing by visiting the web interface, and appending /API/Help. Or, if your utility runs an older version of SCM, replace /portal/ with /portalservice/UserLogin.svc/help or /portalservice/Usage.svc/help. You may get the .NET API definitions.

 
Read more...

from 📰wrzlbrmpft's cyberlights💥

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


Highlight

🔍 Regierung will Messenger-Überwachung vor dem Sommer beschließen privacy – Die österreichische Regierung plant, die Überwachung von Messenger-Diensten zur Bekämpfung von Terrorismus einzuführen, trotz Bedenken über mögliche Massenüberwachung und verfassungsrechtliche Fragen. https://futurezone.at/netzpolitik/messenger-ueberwachung-whatsapp-oesterreich-regierung-chat-staatstrojaner-oevp-spoe-neos-pegasus/403030634


News For All

🎨 Social Media Flooded with Ghibli AI Images—But What Are We Really Feeding the Algorithms? privacy – The viral trend of AI-generated Ghibli-style portraits raises privacy concerns as users unknowingly share sensitive facial data, potentially fueling identity theft and misuse of personal information. https://thecyberexpress.com/social-media-flooded-with-ghibli-ai-images/

🙈 UK's demand for Apple backdoor should not be heard in secret, says court privacy – The UK government lost its attempt to keep secret a surveillance order against Apple, allowing parts of the case to be public despite national security concerns over accessing encrypted data. https://techcrunch.com/2025/04/07/uk-demand-for-apple-backdoor-should-not-be-heard-in-secret-says-court/

😶‍🌫️ Oracle tells customers its public cloud was compromised data breach – Oracle has admitted to a data breach of its public cloud, revealing the theft of client data, including security keys, after initially denying the incident amid claims of exploitation of unpatched vulnerabilities. https://www.theregister.com/2025/04/08/oracle_cloud_compromised/

🤖 Russian bots hard at work spreading political unrest on Romania's internet security news – An investigation reveals a surge in pro-Russian propaganda on Romanian social media, inciting anti-EU sentiment and support for Putin, with bots promoting divisive messages and false narratives. https://www.bitdefender.com/en-us/blog/hotforsecurity/russian-bots-hard-at-work-spreading-political-unrest-on-romanias-internet

🔒 Google fixed two actively exploited Android zero vulnerability – Google's April 2025 security update fixed 62 vulnerabilities, including two actively exploited zero-days affecting the Linux kernel and ALSA USB audio, highlighting ongoing security risks in Android. https://securityaffairs.com/176337/hacking/google-fixed-two-actively-exploited-android-zero-days.html

🔍 To tackle espionage, Dutch government plans to screen university students and researchers security news – The Dutch government plans to vet university students and researchers accessing sensitive technology to combat espionage, assessing backgrounds amid rising concerns over foreign threats, particularly from China. https://therecord.media/netherlands-plan-vetting-researchers-students-espionage

🔧 WhatsApp fixed a spoofing flaw that could enable Remote Code Execution vulnerability – WhatsApp patched CVE-2025-30401, a spoofing vulnerability in Windows versions before 2.2450.6, allowing attackers to execute remote code by sending files with misleading MIME types. https://securityaffairs.com/176357/security/whatsapp-fixed-a-spoofing-flaw-that-could-enable-remote-code-execution.html

🗼 Governments identify dozens of Android apps bundled with spyware malware – A coalition of governments has revealed that numerous legitimate-looking Android apps, identified as spyware families BadBazaar and Moonshine, were used to target civil society groups opposing Chinese state interests. https://techcrunch.com/2025/04/09/governments-identify-dozens-of-android-apps-bundled-with-spyware/

👁️‍🗨️ Spyware Maker NSO Group Is Paving a Path Back Into Trump’s America cybercrime – NSO Group is shifting lobbying strategies to regain access to US markets under a new administration, raising concerns about surveillance and human rights abuses. https://www.wired.com/story/nso-group-the-vogel-group-lobbying-trump-administration/

🛡️ Cyber experts offer lukewarm praise for voluntary code governing use of commercial hacking tools security news – Cybersecurity professionals gave mixed reviews to a new voluntary code for using commercial hacking tools, expressing cautious optimism while noting concerns over human rights and the absence of the U.S. as a signatory. https://cyberscoop.com/pall-mall-process-global-cybersecurity-code-conduct-commercial-hacking-tools/

🩻 Researcher uncovers dozens of sketchy Chrome extensions with 4 million installs malware – A researcher discovered 35 suspicious Chrome extensions, collectively installed on over 4 million devices, that exhibit spyware-like behavior, including excessive permissions and obfuscated code, raising concerns about their safety. https://arstechnica.com/security/2025/04/researcher-uncovers-dozens-of-sketchy-chrome-extensions-with-4-million-installs/

💔 Lab provider for Planned Parenthood discloses breach affecting 1.6 million people data breach – Laboratory Services Cooperative reported a data breach affecting 1.6 million individuals, revealing sensitive medical and personal information after a cyberattack discovered in October. Victims are offered credit monitoring services. https://therecord.media/lab-provider-planned-parenthood-breach

📨 That groan you hear is users’ reaction to Recall going back into Windows security news – Microsoft is reintroducing Recall, an AI tool in Windows 11 that screenshots and indexes user activity, prompting privacy concerns despite opt-in features. Critics warn it could expose sensitive information and be exploited by malicious actors. https://arstechnica.com/security/2025/04/microsoft-is-putting-privacy-endangering-recall-back-into-windows-11/

⚠️ Attackers are exploiting recently disclosed OttoKit WordPress plugin flaw vulnerability – Attackers are actively exploiting a critical vulnerability (CVE-2025-3102) in the OttoKit WordPress plugin, allowing unauthorized admin account creation on unconfigured sites. Immediate updates are advised to mitigate risks. https://securityaffairs.com/176461/security/ottokit-wordpress-plugin-flaw-exploitation.html

💻 Back in the Game: Privacy Concerns of Second-Hand Game Consoles security research – Game consoles have been able to store personally identifiable information for years; what is less well known is what remains when they are bought or sold on the second-hand market. We share the results of two case studies on Nintendo devices: the Switch and the 3DS. https://www.computer.org/csdl/magazine/sp/5555/01/10960377/25LWluDWP8A


Some More, For the Curious

🛞 The Renaissance of NTLM Relay Attacks: Everything You Need to Know hacking write-up – NTLM relay attacks, once thought outdated, are resurging as a serious threat, allowing attackers to easily compromise systems through lateral movement without needing to crack passwords. https://posts.specterops.io/the-renaissance-of-ntlm-relay-attacks-everything-you-need-to-know-abfc3677c34e

🎣 VibeScamming — From Prompt to Phish: Benchmarking Popular AI Agents’ Resistance to the Dark Side security research – A new benchmark reveals how generative AI can easily facilitate phishing scams, with different AI platforms showing varied levels of resistance to misuse, raising urgent security concerns. https://labs.guard.io/vibescamming-from-prompt-to-phish-benchmarking-popular-ai-agents-resistance-to-the-dark-side-1ec2fbdf0a35

🤔 The controversial case of the threat actor EncryptHub cybercrime – EncryptHub, a conflicted figure in cybersecurity, reported two Windows vulnerabilities while also engaging in cybercrime, highlighting the balance between ethical research and criminal activity. https://securityaffairs.com/176251/cyber-crime/the-controversial-case-of-the-threat-actor-encrypthub.html

🐈 APT group ToddyCat exploits a vulnerability in ESET for DLL proxying security research – The ToddyCat APT group exploited a vulnerability in ESET's Command Line Scanner to execute malware stealthily, utilizing DLL proxying and an old malicious tool modified for their purposes. https://securelist.com/toddycat-apt-exploits-vulnerability-in-eset-software-for-dll-proxying/116086/

🏔️ Someone hacked ransomware gang Everest’s leak site security news – The Everest ransomware gang's leak site was hacked and defaced with a message against crime, though it remains unclear if a data breach occurred. https://techcrunch.com/2025/04/07/someone-hacked-everest-ransomware-gang-dark-web-leak-site/

💻 Windows Remote Desktop Protocol: Remote to Rogue cyber defense – A phishing campaign attributed to UNC5837 exploited RDP by using signed .rdp files to access victim systems, allowing file exfiltration and clipboard capture, underscoring RDP's security risks. https://cloud.google.com/blog/topics/threat-intelligence/windows-rogue-remote-desktop-protocol/

🛡️ Server in der EU und eigene Schlüssel: Schützt das vor US-Zugriffen? privacy – Despite claims from US cloud providers about data security in EU data centers, physical server locations and encryption measures do not guarantee protection from US government access due to laws like the CLOUD Act. https://www.kuketz-blog.de/server-in-der-eu-und-eigene-schluessel-schuetzt-das-vor-us-zugriffen/

🔒 Zero Day Initiative — The April 2025 Security Update Review security news – In April 2025, Adobe and Microsoft released updates addressing multiple vulnerabilities, including critical flaws in Adobe products and 124 CVEs from Microsoft, with a focus on security risks and active exploits. https://www.thezdi.com/blog/2025/4/8/the-april-2025-security-update-review

👧 “The girl should be calling men.” Leak exposes Black Basta’s influence tactics. security research – A leak of 190,000 messages from the Black Basta ransomware group reveals their structured operations, including social engineering tactics, vulnerability exploitation, and negotiation strategies during ransom demands. https://arstechnica.com/security/2025/04/leaked-messages-expose-trade-secrets-of-prolific-black-basta-ransomware-group/

🔑 Critical Fortinet FortiSwitch flaw allows remote attackers to change admin passwords vulnerability – Fortinet has patched a critical vulnerability (CVE-2024-48887) in FortiSwitch devices, allowing remote attackers to change admin passwords. Users are advised to disable HTTP/HTTPS access as a temporary measure. https://securityaffairs.com/176380/security/fortinet-fortiswitch-flaw.html

🐛 How cyberattackers exploit domain controllers using ransomware cyber defense – Cyberattackers are increasingly targeting domain controllers in ransomware attacks, leveraging high-privilege accounts and centralized network access to inflict widespread damage, necessitating enhanced security measures. https://www.microsoft.com/en-us/security/blog/2025/04/09/how-cyberattackers-exploit-domain-controllers-using-ransomware/

🩼 Tainted drive appears to be source of malware attack on Western military mission in Ukraine security research – The Russia-backed group Gamaredon exploited an infected removable drive to deploy updated GammaSteel malware against a Ukraine-based military mission, showcasing increased sophistication in their cyberespionage tactics. https://therecord.media/gamaredon-removable-drive-malware-western-military-mission-ukraine

🖖 AI Vulnerability Finding security news – Microsoft's AI has identified multiple vulnerabilities in GRUB2 and U-Boot, which could potentially allow attackers to bypass security on devices using UEFI Secure Boot. https://www.schneier.com/blog/archives/2025/04/ai-vulnerability-finding.html

🧧 China Secretly (and Weirdly) Admits It Hacked US Infrastructure security news – In a rare admission, Chinese officials acknowledged hacking U.S. infrastructure during a secret meeting, attributing the attacks to U.S. policies on Taiwan. The disclosure adds tension amid ongoing cybersecurity concerns. https://www.wired.com/story/china-admits-hacking-us-infrastructure/

🚧 STRIDE GPT cyber defense – STRIDE GPT is an AI-driven threat modeling tool that generates threat models and attack trees based on the STRIDE methodology, allowing users to input application details and providing various features such as risk scoring and customizable reports. https://github.com/mrwadams/stride-gpt


CISA Corner

🗞️ Fortinet Releases Advisory on New Post-Exploitation Technique for Known Vulnerabilities security news – Fortinet issued an advisory regarding a threat actor exploiting vulnerabilities in FortiGate products to create a malicious file that grants read-only access to device files. Users are advised to upgrade their systems and reset credentials. https://www.cisa.gov/news-events/alerts/2025/04/11/fortinet-releases-advisory-new-post-exploitation-technique-known-vulnerabilities

⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has added CVE-2025-31161, an authentication bypass vulnerability in CrushFTP, to its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation, emphasizing the risk to federal networks. https://www.cisa.gov/news-events/alerts/2025/04/07/cisa-adds-one-known-exploited-vulnerability-catalog ⚠️ CISA Adds Two Known Exploited Vulnerabilities to Catalog warning – CISA has added two vulnerabilities to its Known Exploited Vulnerabilities Catalog: CVE-2025-30406 related to Gladinet CentreStack and CVE-2025-29824 affecting Microsoft Windows, highlighting risks to federal networks. https://www.cisa.gov/news-events/alerts/2025/04/08/cisa-adds-two-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds Two Known Exploited Vulnerabilities to Catalog warning – CISA has included two Linux kernel vulnerabilities, CVE-2024-53197 and CVE-2024-53150, in its Known Exploited Vulnerabilities Catalog due to active exploitation, highlighting risks to federal networks. https://www.cisa.gov/news-events/alerts/2025/04/09/cisa-adds-two-known-exploited-vulnerabilities-catalog

⚙️ CISA Releases Ten Industrial Control Systems Advisories vulnerability – CISA issued ten advisories on April 10, 2025, addressing vulnerabilities in various Industrial Control Systems, including Siemens and Rockwell Automation products, urging users to review for mitigations. https://www.cisa.gov/news-events/alerts/2025/04/10/cisa-releases-ten-industrial-control-systems-advisories


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.

 
Read more...

from Grimoire

רָז

(...) 14 1 17 22 7 16 14 26 18 7 2 3 14 6 6 7 21 14 7 2 1 18 26 2 5 1 22 1 20 14 17 14 26 15 18 21 18 25 17 15 18 19 2 5 18 21 22 26 14 10 2 26 14 1 16 25 2 7 21 18 17 22 1 20 14 5 26 18 1 7 6 2 19 7 21 18 6 8 1 14 1 17 14 17 22 14 17 18 26 2 19 18 26 18 5 14 25 17 8 3 2 1 21 18 5 15 5 2 10 14 1 17 8 3 2 1 7 21 18 17 22 14 17 18 26 10 14 6 22 1 6 16 5 22 15 18 17 26 12 6 7 18 5 12 14 1 17 7 21 18 21 18 14 5 7 2 19 26 14 1 7 5 18 26 15 25 18 17 22 1 7 21 18 7 18 26 3 18 6 7 14 1 17 21 18 10 14 6 8 1 14 15 25 18 7 2 8 7 7 18 5 14 10 2 5 17 19 2 5 21 22 6 18 12 18 6 10 18 5 18 15 25 22 1 17 18 17 15 12 7 21 18 15 5 22 25 25 22 14 1 16 18 14 1 17 21 22 6 26 22 1 17 16 2 8 25 17 1 2 7 16 2 26 3 5 18 21 18 1 17 7 21 18 25 18 7 7 18 5 6 8 3 2 1 21 18 5 17 22 14 17 18 26 19 2 5 26 14 1 24 1 18 10 1 2 7 12 18 7 7 21 18 6 22 20 1 6 1 2 5 8 1 17 18 5 6 7 2 2 17 7 21 18 26 18 14 1 22 1 20 2 19 7 21 18 18 1 20 5 14 9 22 1 20 6 7 21 18 1 7 21 18 10 2 26 14 1 17 5 18 10 1 22 20 21 14 1 17 6 3 14 24 18 6 14 12 22 1 20 22 14 26 18 9 18 10 21 2 6 2 18 9 18 5 3 14 6 6 18 7 21 1 2 7 7 21 5 2 8 20 21 26 18 6 21 14 25 25 1 2 7 14 7 7 14 22 1 8 1 7 2 20 2 17 7 21 18 5 18 19 2 5 18 17 22 17 26 12 16 5 18 14 7 2 5 16 14 25 25 26 18 7 21 18 26 2 7 21 18 5 2 19 7 21 18 25 22 9 22 1 20 14 1 17 14 17 14 26 5 18 23 2 22 16 18 17 21 22 6 21 18 14 5 7 10 14 6 10 14 5 26 18 17 14 1 17 14 6 26 22 25 18 17 22 17 6 21 22 1 18 8 3 2 1 21 22 6 16 2 8 1 7 18 1 14 1 16 18 1 2 10 22 7 16 14 26 18 7 2 3 14 6 6 7 21 14 7 2 1 14 16 18 5 7 14 22 1 17 14 12 10 21 18 1 7 21 18 21 18 14 7 10 14 6 20 5 18 14 7 14 1 17 18 9 18 17 22 17 17 5 22 1 24 19 5 2 26 7 21 18 10 18 25 25 6 14 7 14 1 14 22 25 3 14 6 6 18 17 7 21 5 2 8 20 21 18 17 18 1 15 2 10 18 17 2 9 18 5 7 21 18 19 2 8 1 7 14 22 1 18 9 18 17 5 14 1 24 7 21 18 21 18 26 2 19 21 18 5 20 14 5 26 18 1 7 10 14 6 25 22 19 7 18 17 14 1 17 21 18 5 25 18 20 10 14 6 19 8 25 25 12 5 18 9 18 14 25 18 17 6 14 7 14 1 14 22 25 15 18 21 18 25 17 21 18 5 25 18 20 10 21 22 7 18 14 6 7 21 18 26 22 25 24 10 21 22 7 18 16 21 14 25 16 18 17 2 1 12 14 1 17 17 18 6 22 5 18 6 7 22 5 5 18 17 10 22 7 21 22 1 21 22 6 21 18 14 5 7 17 18 6 22 5 18 15 18 20 14 7 3 14 6 6 22 2 1 14 1 17 3 14 6 6 22 2 1 25 2 1 20 22 1 20 14 1 17 19 2 5 7 21 18 19 22 5 6 7 7 22 26 18 6 14 7 14 1 14 22 25 17 22 17 12 18 14 5 1 19 2 5 14 10 2 26 14 1 10 21 18 1 2 1 18 26 2 5 1 22 1 20 18 9 18 6 25 18 3 7 15 18 1 18 14 7 21 7 21 18 6 21 14 17 18 2 19 14 20 5 18 14 7 16 18 17 14 5 6 14 7 14 1 14 22 25 19 22 5 6 7 17 22 6 16 18 5 1 18 17 7 21 14 7 6 21 18 10 14 6 19 14 22 5 19 2 5 21 18 25 2 1 20 18 17 19 2 5 21 18 5 12 18 7 6 21 8 1 1 18 17 7 2 20 14 13 18 8 3 2 1 21 18 5 19 2 5 26 14 1 17 1 2 10 21 18 15 18 21 18 25 17 21 18 5 21 18 5 25 22 3 6 10 18 5 18 14 6 16 5 22 26 6 2 1 14 1 17 21 18 5 15 5 2 10 6 17 22 17 16 14 6 7 14 9 22 2 25 18 7 6 21 14 17 2 10 8 3 2 1 21 18 5 18 12 18 6 6 21 18 22 6 19 14 22 5 4 8 2 7 21 6 14 7 14 1 14 22 25 14 1 17 21 18 17 18 6 22 5 18 17 21 18 5 14 1 17 10 21 18 1 18 9 18 14 10 2 24 18 6 14 7 14 1 14 22 25 3 5 18 6 18 1 7 18 17 8 1 7 2 21 18 5 14 9 18 6 6 18 25 19 22 25 25 18 17 10 22 7 21 23 8 22 16 18 2 19 16 8 26 22 1 14 1 17 6 18 18 17 6 2 19 26 14 1 17 5 14 24 18 6 14 1 17 7 21 18 10 2 26 14 1 25 14 8 20 21 18 17 14 6 22 1 14 17 5 18 14 26 6 21 18 25 14 8 20 21 18 17 14 1 17 16 25 2 6 18 17 21 18 5 18 12 18 6 7 21 18 1 22 1 14 17 14 13 18 6 21 18 17 5 14 1 24 2 19 7 21 18 3 2 7 22 2 1 14 1 17 7 21 18 17 5 22 1 24 10 14 6 10 14 5 26 19 5 14 20 5 14 1 7 14 1 17 22 1 7 2 11 22 16 14 7 22 1 20 14 1 17 14 6 6 21 18 17 5 14 1 24 18 9 18 10 14 6 22 20 1 22 7 18 17 21 18 5 18 12 18 6 15 18 16 14 26 18 26 2 22 6 7 14 1 17 21 18 5 20 14 13 18 20 5 18 10 17 22 26 14 6 7 21 18 25 2 2 24 2 19 14 26 14 17 26 14 1 6 21 18 16 2 8 25 17 1 2 7 5 18 6 7 5 14 22 1 21 18 5 19 25 18 6 21 14 1 17 19 2 5 7 21 18 19 22 5 6 7 7 22 26 18 6 21 18 24 1 18 10 7 21 14 7 6 21 18 10 14 6 14 10 2 26 14 1 14 1 17 6 21 18 7 21 18 1 6 8 5 5 18 1 17 18 5 18 17 21 18 5 6 18 25 19 8 1 7 2 6 14 7 14 1 14 22 25 6 21 18 12 22 18 25 17 18 17 8 1 7 2 21 22 26 15 2 25 17 25 12 14 1 17 10 22 7 21 2 8 7 6 21 14 26 18 25 22 24 18 8 1 7 2 14 10 2 26 14 1 10 21 2 21 14 7 21 24 1 2 10 1 26 14 1 12 26 18 1 14 1 17 10 21 18 1 6 14 7 14 1 14 22 25 17 18 3 14 5 7 18 17 19 5 2 26 21 18 5 6 21 18 6 7 22 25 25 10 5 22 7 21 18 17 22 1 7 21 18 7 21 5 2 18 6 2 19 21 18 5 8 1 4 8 18 1 16 21 18 17 3 14 6 6 22 2 1 14 1 17 6 21 18 16 14 25 25 18 17 8 1 7 2 21 22 26 10 22 7 21 21 18 5 20 14 13 18 14 1 17 6 21 18 5 18 26 18 26 15 18 5 18 17 7 21 18 7 8 26 8 25 7 8 2 8 6 26 14 17 1 18 6 6 2 19 26 14 1 25 12 21 14 1 17 6 15 8 7 14 19 7 18 5 7 21 18 6 22 1 6 14 7 14 1 14 22 25 19 18 25 7 10 18 14 24 14 1 17 16 2 8 25 17 16 5 18 14 7 18 1 14 8 20 21 7 21 22 6 18 12 18 6 10 18 5 18 17 14 5 24 18 1 18 17 14 1 17 18 9 18 15 18 21 18 25 17 7 21 14 7 21 18 6 8 19 19 18 5 18 17 8 3 2 1 21 22 6 19 14 16 18 10 14 6 10 5 22 7 7 18 1 14 1 8 1 24 1 2 10 1 25 2 1 20 22 1 20 14 6 2 5 5 2 10 19 2 5 6 2 26 18 7 21 22 1 20 1 18 10 14 1 17 22 20 1 2 5 14 1 16 18 3 5 18 6 6 18 17 8 3 2 1 21 22 6 6 2 8 25 14 1 17 21 18 25 2 2 24 18 17 1 2 7 8 3 2 1 7 21 18 10 2 26 14 1 10 22 7 21 18 12 18 6 2 19 17 18 6 22 5 18 14 1 17 18 9 18 10 14 6 7 5 2 8 15 25 18 17 19 2 5 6 14 7 14 1 14 22 25 21 14 17 16 14 6 7 21 18 5 14 6 22 17 18 19 2 5 21 18 10 14 6 6 7 5 2 1 20 14 1 17 21 22 6 20 14 13 18 10 14 6 14 6 7 21 18 6 8 1 14 1 17 21 22 6 24 22 6 6 15 8 5 1 18 17 25 22 24 18 14 25 22 9 22 1 20 16 2 14 25 (...)

 
Read more...

from Бележник | Notеs

Като вехтошар на спомени, аз искрено вярвам в идеята за енергията, таяща се във всяко нещо – от човека, с който разговаряш – до пръстена на баба ти, който носиш.

Но

Вещите помнят ли завинаги? Има ли давност приетата енергия? Забравят ли те имената на собствениците си, както ние забравяме имената на познати?

Или просто не можеш да усетиш енергията на някои предмети, както някои хора не те допускат до себе си веднага?


“I like this car,” Yuki spoke up after a while. “What is it?” “A Subaru,” I said. “I got it used from a friend. Not many people look twice at it.” “I don’t know much about cars, but I like the way it feels.” “It’s probably because I shower it with warmth and affection.” “So that makes it nice and friendly?” “Harmonics,” I explained. “What?” “The car and I are pals. We help each other out. I enter its space, and I give off good vibes. Which creates a nice atomsphere. The car picks up on that. Which makes me feel good, and it makes the car feel good too.” “A machine can feel good?” “You didn’t know that? Don’t ask me how, though. Machines can get happy, but they can get angry too. I have no logical explanation for it. I just know from experience.” “You mean, machines are like humans?” I shook my head. “No, not like humans. With machines, the feeling is, well, more finite. It doesn’t go any further. With humans, it’s different. The feeling is always changing. Like if you love somebody, the love is always shifting or wavering. It’s always questioning or inflating or disappearing or denying or hurting. And the thing is, you can’t do anything about it, you can’t control it. With my Subaru, it’s not so complicated.”

 
Read more...

from 📰wrzlbrmpft's cyberlights💥

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


News For All

🚗 Europcar GitLab breach exposes data of up to 200,000 customers data breach – A breach of Europcar's GitLab exposed source code and personal data of up to 200,000 customers, with no financial information compromised. The company is assessing the damage and notifying affected users. https://www.bleepingcomputer.com/news/security/europcar-gitlab-breach-exposes-data-of-up-to-200-000-customers/

📱 Evolution of Sophisticated Phishing Tactics: The QR Code Phenomenon security research – Phishing attacks are evolving with QR codes that disguise malicious URLs, using legitimate redirection techniques and human verification to enhance deception. This trend highlights the need for improved security awareness. https://unit42.paloaltonetworks.com/qr-code-phishing/

💸 £3 million fine for healthcare MSP with sloppy security after it was hit by ransomware attack security news – Advanced Computer Software Group was fined £3 million for inadequate security measures, leading to a ransomware attack that compromised personal data of over 79,000 individuals and disrupted NHS services. https://www.exponential-e.com/blog/3-million-fine-for-healthcare-msp-with-sloppy-security-after-it-was-hit-by-ransomware-attack

🛡️ Flirts: Was tun, wenn ich mit Nacktfotos erpresst werde? privacy – The Take It Down service helps individuals under 18 report and prevent the unwanted spread of intimate images on various platforms, ensuring their photos remain secure. https://www.watchlist-internet.at/news/online-flirts-was-tun-wenn-ich-mit-nacktfotos-erpresst-werde/

🚨 An AI Image Generator’s Exposed Database Reveals What People Really Used It For data breach – An exposed database from AI image generator GenNomis revealed over 95,000 explicit images, including AI-generated child sexual abuse material. This incident underscores the urgent need for better controls and regulations on AI-generated content. https://www.wired.com/story/genomis-ai-image-database-exposed/

📩 The Weaponization of PDFs: 68% of Cyber attacks begin in your inbox, with 22% of these hiding in PDFs cybercrime – PDFs are increasingly used in cyber attacks, with 22% of malicious email attachments hiding threats. Their complexity allows attackers to bypass security measures, making them a significant risk. https://blog.checkpoint.com/research/the-weaponization-of-pdfs-68-of-cyberattacks-begin-in-your-inbox-with-22-of-these-hiding-in-pdfs/

🧬 Open Source Genetic Database Shuts Down to Protect Users From 'Authoritarian Governments' security news – OpenSNP founder Bastian Greshake Tzovaras has shut down the genetic database due to concerns over its potential misuse by authoritarian governments, prioritizing user safety over scientific data preservation. https://www.404media.co/open-source-genetic-database-opensnp-shuts-down-to-protect-users-from-authoritarian-governments/

🐨 The North Korea worker problem is bigger than you think cybercrime – North Korean nationals have infiltrated global businesses, gaining high-level access and performing roles beyond IT. Their presence raises significant security concerns as they could exploit their positions for espionage or sabotage. https://cyberscoop.com/north-korea-technical-workers-full-time-jobs/

🔥 Oracle under fire for its handling of separate security incidents security news – Oracle faces backlash for its management of two data breaches, one involving patient data at Oracle Health and another regarding alleged Oracle Cloud server breaches, as transparency remains lacking. https://techcrunch.com/2025/03/31/oracle-under-fire-for-its-handling-of-separate-security-incidents/

⚖️ France’s antitrust authority fines Apple €150M for issues related to its App Tracking Transparency security news – France fines Apple €150M for abusing its market dominance in App Tracking Transparency practices, found to disadvantage third-party apps and distort competition, despite the framework's intended privacy goals. https://securityaffairs.com/176092/laws-and-regulations/frances-antitrust-authority-fines-apple-e150m.html

🔍 Cybersecurity Professor Mysteriously Disappears as FBI Raids His Homes security news – Professor Xiaofeng Wang, a prominent cybersecurity expert, has gone missing following FBI raids on his homes. Indiana University has erased his and his wife's profiles amid an unexplained investigation. https://www.wired.com/story/cybersecurity-professor-mysteriously-disappears-as-fbi-raids-his-homes/

🔐 European Commission takes aim at end-to-end encryption and proposes Europol become an EU FBI security news – The European Commission unveiled its ProtectEU strategy, aiming to enhance internal security and establish Europol as a robust police agency, while seeking lawful access to encrypted data amidst ongoing security challenges. https://therecord.media/european-commission-takes-aim-encryption-europol-fbi-proposal

🪱 Apple issues fixes for vulnerabilities in both old and new OS versions vulnerability – Apple released security updates addressing 62 vulnerabilities in iOS and iPadOS, 131 in macOS, and two zero-day vulnerabilities in older OS versions, including risks to sensitive data and unauthorized actions. https://cyberscoop.com/apple-security-update-march-2025/

📧 Trump adviser reportedly used personal Gmail for ‘sensitive’ military discussions security news – A Washington Post report raises concerns about US National Security Advisor Michael Waltz using personal Gmail for sensitive military discussions, following a recent Signal leak. https://www.theverge.com/news/641144/michael-waltz-gmail-national-security-signal

🚨 T-Mobile Shows Users the Names, Pictures, and Exact Locations of Random Children privacy – T-Mobile's SyncUP GPS tracker malfunctioned, displaying the real-time locations of random children instead of users' own kids, raising serious privacy concerns among parents. https://www.404media.co/t-mobile-shows-users-the-names-pictures-and-exact-locations-of-random-children/

🚫 CSAM platform Kidflix shut down by international operation cybercrime – A major international operation led to the shutdown of the CSAM platform Kidflix, resulting in 79 arrests and the protection of 39 children, with authorities seizing 72,000 illegal videos. https://therecord.media/csam-platform-kidflix-shut-down-europol

⚠️ AI bots strain Wikimedia as bandwidth surges 50% security news – Wikimedia Foundation reports a 50% increase in bandwidth usage due to AI bots scraping data for training models, straining resources and impacting service for human users. The organization calls for responsible use of infrastructure and better coordination with AI developers. https://arstechnica.com/information-technology/2025/04/ai-bots-strain-wikimedia-as-bandwidth-surges-50/

📱 New Triada Trojan comes preinstalled on Android devices malware – A new variant of the Triada trojan has been found preinstalled on counterfeit Android devices, enabling extensive data theft. Kaspersky reports over 2,600 infections in Russia, urging users to buy from authorized distributors. https://securityaffairs.com/176143/malware/new-triada-comes-preinstalled-on-android-devices.html

🦠 This sneaky Android spyware needs a password to uninstall. Here's how to remove it without one. security research – A stealthy Android spyware app blocks uninstallation with a password set by the installer. Users can remove it by rebooting into safe mode, which disables the app, allowing for its uninstallation. https://techcrunch.com/2025/04/03/this-sneaky-android-spyware-needs-a-password-to-uninstall-heres-how-to-remove-it-without-one/

🔐 Gmail unveils end-to-end encrypted messages. Only thing is: It’s not true E2EE. privacy – Google's new 'end-to-end encryption' for Gmail is criticized as not being true E2EE, as keys are managed by organizations, allowing potential access to messages. The feature simplifies compliance for businesses but may not ensure privacy for individual users. https://arstechnica.com/security/2025/04/are-new-google-e2ee-emails-really-end-to-end-encrypted-kinda-but-not-really/

💰 Threat actors leverage tax season to deploy tax-themed phishing campaigns warning – As Tax Day approaches, Microsoft warns of phishing campaigns using tax themes to steal credentials and deploy malware, leveraging tactics like URL shorteners and QR codes. Various malware, including BRc4 and Latrodectus, are being used to exploit users during this period. https://www.microsoft.com/en-us/security/blog/2025/04/03/threat-actors-leverage-tax-season-to-deploy-tax-themed-phishing-campaigns/

📱 White House reportedly blames auto-suggested iPhone contact for Signal scandal security news – An internal investigation revealed that National Security Adviser Mike Waltz accidentally added Atlantic editor Jeffrey Goldberg to a Signal group chat due to an iPhone auto-suggestion. https://techcrunch.com/2025/04/06/white-house-reportedly-blames-auto-suggested-iphone-contact-for-signal-scandal/

🖨️ Canon CVE-2025-1268 Vulnerability: A Buffer Overflow Threatening Printer Security vulnerability – Canon has issued a security update for CVE-2025-1268, a critical buffer overflow vulnerability in certain printer drivers that could allow unauthorized code execution. Users are advised to update their drivers to mitigate risks. https://thecyberexpress.com/canon-printer-vulnerability-cve-2025-1268/


Some More, For the Curious

🦊 PhaaS actor uses DoH and DNS MX to dynamically distribute phishing cybercrime – A phishing-as-a-service platform named Morphing Meerkat uses DNS techniques to create targeted phishing campaigns, dynamically serving fake login pages for over 100 brands, enhancing the threat landscape. https://blogs.infoblox.com/threat-intelligence/a-phishing-tale-of-doh-and-dns-mx-abuse/

📈 Heightened In-The-Wild Activity On Key Technologies Observed On March 28 security research – A significant increase in attacks targeting technologies like SonicWall and Zoho suggests threat actors are actively probing for vulnerabilities. Security teams must enhance monitoring and patch systems promptly. https://www.greynoise.io/blog/heightened-in-the-wild-activity-key-technologies

🦮 New guidance on securing HTTP-based APIs cyber defense – With increasing API use, security breaches are rising. New guidance addresses vulnerabilities like poor authentication and insufficient monitoring to help organizations protect their systems and customer data. https://www.ncsc.gov.uk/blog-post/new-guidance-on-securing-http-based-apis

🧑‍🏫 Mark of the Web (MoTW) Bypass Vulnerability security research – Recent vulnerabilities in the Mark of the Web (MoTW) feature allow attackers to bypass security warnings and execute malware without detection, highlighting the need for updated security measures. https://asec.ahnlab.com/en/87091/

🚨 CrushFTP CVE-2025-2825 flaw actively exploited in the wild vulnerability – A critical authentication bypass vulnerability, CVE-2025-2825, in CrushFTP is being actively exploited, allowing unauthenticated access to vulnerable devices. Users are urged to patch immediately or implement temporary security measures. https://securityaffairs.com/176097/hacking/crushftp-cve-2025-2825-flaw-actively-exploited.html

🏔️ Spike in Palo Alto Networks scanner activity suggests imminent cyber threats warning – Researchers at GreyNoise report a surge in scanning activity targeting Palo Alto Networks GlobalProtect portals, with over 24,000 unique IPs probing for vulnerabilities, indicating potential preparations for targeted attacks. https://securityaffairs.com/176108/hacking/spike-in-palo-alto-networks-scanner-activity-suggests-imminent-cyber-threats.html

🏫 Getting Started with AI Hacking: Part 1 security research – Brian Fehrman from BHIS introduces AI hacking, focusing on classifier models and adversarial examples. The post covers image classification hacking, malware classifiers, model extraction, and data poisoning attacks, highlighting vulnerabilities in AI systems. https://www.blackhillsinfosec.com/getting-started-with-ai-hacking-part-1/

🌏 Suspected China-Nexus Threat Actor Actively Exploiting Critical Ivanti Connect Secure Vulnerability (CVE-2025-22457) security research – Ivanti disclosed a critical buffer overflow vulnerability (CVE-2025-22457) in Ivanti Connect Secure VPN appliances, with evidence of active exploitation by suspected China-nexus actor UNC5221, leading to the deployment of various malware families. https://cloud.google.com/blog/topics/threat-intelligence/china-nexus-exploiting-critical-ivanti-vulnerability/

⚠️ NSA warns “fast flux” threatens national security. What is fast flux anyway? security news – The NSA warns that 'fast flux' techniques, used by cybercriminals and nation-state actors, complicate detection of malicious operations by rapidly changing IP addresses and DNS records, posing significant threats to national security. https://arstechnica.com/security/2025/04/nsa-warns-that-overlooked-botnet-technique-threatens-national-security/

🪪 Expert used ChatGPT-4o to create a replica of his passport in just 5 minutes bypassing KYC security research – A Polish researcher used ChatGPT-4o to generate a realistic replica of his passport in five minutes, exposing vulnerabilities in KYC systems that rely on photo verification. The incident raises concerns about identity theft and calls for stronger digital verification methods. https://securityaffairs.com/176224/security/chatgpt-4o-to-create-a-replica-of-his-passport-in-just-five-minutes.html

🤫 39M secrets exposed: GitHub rolls out new security tools security news – GitHub revealed that 39 million secrets were leaked in 2024, prompting the launch of new security tools, including standalone Secret Protection and enhanced scanning features to help developers secure sensitive data. https://securityaffairs.com/176170/security/39m-secrets-exposed-github-rolls-out-new-security-tools.html


CISA Corner

⚙️ CISA Releases Two Industrial Control Systems Advisories vulnerability – CISA issued two advisories on April 1, 2025, addressing security vulnerabilities in Rockwell Automation and Hitachi Energy ICS. Users are urged to review the advisories for technical details and mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/04/01/cisa-releases-two-industrial-control-systems-advisories ⚙️ CISA Releases Five Industrial Control Systems Advisories vulnerability – On April 3, 2025, CISA released five advisories addressing security vulnerabilities in various Industrial Control Systems, urging users to review the advisories for technical details and mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/04/03/cisa-releases-five-industrial-control-systems-advisories

⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has included CVE-2024-20439, a vulnerability in Cisco's Smart Licensing Utility, in its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation, emphasizing the need for federal agencies to address it. https://www.cisa.gov/news-events/alerts/2025/03/31/cisa-adds-one-known-exploited-vulnerability-catalog ⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has added CVE-2025-24813, a vulnerability in Apache Tomcat, to its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation, highlighting risks to federal networks. https://www.cisa.gov/news-events/alerts/2025/04/01/cisa-adds-one-known-exploited-vulnerability-catalog ⚠️ Ivanti Releases Security Updates for Connect Secure, Policy Secure & ZTA Gateways Vulnerability (CVE-2025-22457) vulnerability – Ivanti has released security updates for CVE-2025-22457, a vulnerability that could allow cyber attackers to take control of affected systems. CISA has added this vulnerability to its Known Exploited Vulnerabilities Catalog and urges users to patch their systems and conduct threat hunting actions. https://www.cisa.gov/news-events/alerts/2025/04/04/ivanti-releases-security-updates-connect-secure-policy-secure-zta-gateways-vulnerability-cve-2025


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.

 
Read more...

from J. R. DePriest

I was sent to a psychiatric hospital experiencing a “haunting”. It was one of those old school places that looks like a mansion out of a horror movie, a place that people spend a great deal of money to get access to. As usual, I was handed a folder and USB drive full of research the investigative team had already completed. This building had a series of unused sub-levels from the bad old days and an honest to god death tunnel. The dead don't bother me so I snuck in through the external hatch, where they used to occasionally remove the bodies. I'll skip the gory details if you don't mind and get right to setting up camp in the unused administrative office in the abandoned sub-level. Ears aching, neck hairs standing up, gooseflesh, like a cold spark pulsing through the whole place. I disguised myself as maintenance before grabbing my toolkit and heading up the stairs. The drywall dust only served to make my appearance more convincing. I did odd jobs around the place, listening, gathering intel. Patients escaping their rooms was too common to narrow down, but talk of a frozen swimming pool pointed me in the right direction. I had to be close. Walking down a wide, empty hallway, I heard something plink and stopped. “You dropped a button,” a husky voice said. I looked down and saw, sure enough, a button on the linoleum behind me. As I bent to pick it up, I got a look at the feet of the being who'd spoken to me. It was about an inch off the ground, barefooted, skin dry as stone and cragged, spotted with brown and gray. My heart rate was steady, my breathing normal, I chuckled to myself. “Thank you,” I said as I stood up and saw the whole thing. It was morbidly obese, pale and dry as a porcelain doll, and stark naked. Fat hid any discernible sex. Long white hair floated around its head like a bleached anemone. Eyes were yellow surrounded by black and the mouth was little more than a horizontal slash. No smell other than ozone. “I haven't seen you around,” I said. “Oh?” it said. “I'm new here.” I held up the button. “Thanks again, uh…Miss…ter?” I said, gazing expectantly. “It's Doctor, actually,” it said, without moving its mouth, “Doctor Sharpe.” “Thank you, Doctor Sharpe, then.” I turned and started to walk away. When you encounter an entity during a haunting, they typically want to be seen. The theory is that they literally feed on your strong emotions, your reactions. “Wait a moment,” it said in a softer tone. “Yeah?” I didn't turn around. “Would you—like to play a game with me?” I grinned and I'm sure it felt my elation. “I thought you'd never ask,” I said and turned back to face it. There was a table in between us that hadn't been there. “Nice,” I said, running my hand over its obsidian smooth surface. The entity was standing on the other side, no longer a floating ball. White hair hung down its oval face, wearing the same yellow eyes but with a delicate nose and pink lips around the mouth. Broad shoulders were draped with a white gown more appropriate for a gothic sleepover. She was smiling, shaking her cupped hands as something jingled inside. “What's your name?” she asked, showing her yellow teeth this time. “Anderson,” I said, giving her an alias. “I don't think so,” she said, tilting her head, her hair fluttering briefly to life. My ears tingled, and my hair ruffled just a little under my hat. A breeze ran down my sides to my feet, up my calves and thighs, met in my crotch, ran up my torso, by my chest, then split and went down both arms. She knew me now. Whether she'd be intrigued, confused, or angry remained to be seen. “Ooh,” she said and that was all. Coins clanged on the table as she opened her hands. They were colored, shaped, and sized like American quarters but without the ridges. “Take some,” she said. “And keep your button out.” I counted out four and slid them over in front of me. Picking one up, I glanced over, “May I?” Her yellow teeth smiled back as she nodded. Dense, heavy in my fingers, like real metal. Looked like cuneiform writing and instead of George Washington and an eagle, it was something like a lamprey's mouth on one side and a burning bush on the other. “You can see?” she asked, squinting. “Yeah,” I said. “A real beauty.” And it's true. I've seen lots of manifestations and this one was extremely detailed and surprisingly solid. In other words, this place was very, very tangled with the other. I stacked the coins in front of me and put the button beside. “So, Doctor Sharpe,” I asked. “What are the rules?” Her hair twitched. “Please call me Amelia,” she replied. “Okay, Amelia,” I said. “Then you can call me Alex.” She leaned in, asking, “Is that short for something.” While her hair started to writhe. “Maybe,” I told her, visibly grinning. I can play games, too. Sometimes, they like that. She leaned back and I felt nothing but anticipation from her. “You've already stacked the coins, I see. “Put your button on top of them.” I did as I was instructed. When I looked over at hers, the table had a mock temple made of old cardboard tubes from toilet paper and paper towels. I blinked a few times and it was still there. Another thing about hauntings. Even though we are tangled with another reality, there are still some things we aren't able to see. Our brains can't interpret it. As a safety mechanism, it'll hide things from us until they can happen when we aren't looking. When you look away, when you turn your back, when you blink your eyes, then your brain lets you see the change. You couldn’t see it happen. That's not possible. So I blinked to make sure she was done modifying the table. “You can go first, Alex,” she said. “You have to use your finger to flick the button at the temple. “The goal is to be the first person to knock it down.” The button on her stack of coins glinted when I tilted my head. “That hardly seems fair,” I said. “What would you prefer?” she asked. I looked down and saw my coins and button were replaced with food. I looked up and the temple and everything was now desserts. “First one to finish eating the temple?” I picked up one of the pastries and took a bite. Flaky, honey sweet, hint of pecan, powdered sugar on top. “Extremely good job on these,” I said. “They taste freshly baked.” “I'm glad you like them,” she replied, the table now covered in sweets of all kinds. Instead of eating more, I put it down. When they give you food, you have no idea what you are actually eating. You really don't want to know some of the things I've put in my mouth. She frowned, bunching up her bottom lip. Frustration. “I thought you wanted to play?” she said. “Actually, I'm down here because I heard about a frozen swimming pool. “Was that you?” Her hair danced. “They really seem to like it,” she said. “I'd like to see it, too, if that's okay.” She pointed beside us. “It's right there.” And it was. An Olympic sized swimming pool, frozen solid. I could see people at the far end. There was a faint impression of ice skaters, of Christmas trees, of carolers singing. “Christmas,” I said. I felt myself slipping into it, could smell hot cocoa and cookies, could feel a fireplace nearby. “It is lovely,” I said before shaking myself out of the reverie. “I cannot image how much effort that must have been to create for them.” Her face was stoic, stern, but her yellow eyes were moist, red tears welled. “They deserve it,” is all she said before she and her entire table slid into the floor and vanished. I hadn't felt malice or mischief, only remorse and pity. I headed toward the crowd, the illusion playing at the edges of my senses, eager to pull me back in coming in waves with a dull thump each time. As I got closer, I saw them pointing out on the ice, laughing and hugging, pretending to drink mugs of coffee or cocoa that were real to them. And the thumps got louder and louder. In fact, the thumps were so loud they had to be real. I looked over the ice, underneath the illusion of kids ice skating and throwing snowballs, underneath the sleds and snowmen. I saw something under the ice. A black mass moving and pushing up and failing to find a way out. It was desperate, I could feel that now that I knew it was there. I went out on the ice to the shouts of the others telling me to get off because I wasn't dressed for it, to stay out of the way, to be careful, to be nice to the kids. I knelt down and felt the ice. It wasn't cold. I still had my toolkit. No axe, but a hammer and a flat-head screwdriver might do. I started tapping, chiseling, then banging. The others were angry now, yelling that I was putting their kids in danger, that if I wanted to fish I'd have to wait until after the kids were done playing. The “ice” chipped like old concrete until I had a hole big enough to stick a hand through, an arm. It was only an inch thick. I had no idea how it was even holding my weight. The water was a syrupy but I waved my hand as much as I could until the black mass saw me and swam toward me. The “ice” bulged up under its pressure but wouldn't break. I pulled my arm out of the hole and pressed my ear to it instead. “Free me, please,” whispered. “Free me, please,” again and again. Hope and fear in equal measure came from whatever it was. At this point, I had an idea of what was down there and I hoped my hormones would keep me safe. I hammered and hammered, hearing her voice from the water the whole time, hearing the people screaming, begging me to stop, but unwilling to come out on the ice. Until it was a hole big enough for a person to climb out of, or be pulled into. I put both arms in the slushy water and told her to come to me. The black mass was already underneath and I felt its weight. I felt its urgency and its hesitancy. I felt it taste me, a tingle running through both arms all the way to my core. It pulled slightly before reversing and allowing me to pull it up. It resembled a horse, a bundle of wet grass, a pile of stones, a hag, a maiden, until it was simply a woman with green skin and seaweed for hair. I'd been so fascinated that I was able to see the transformations, the shifting, the refocusing of reality with my own eyes that I didn't hear the crowd's crying until it was over. The water sprit pierced my soul with a glance, looking me up and down. “Hmmph!” the green woman said, shaking her head. “Oh,” I said, putting my right hand over my heart and raising my left hand in a symbol involving the first and second fingers as well as the pinky and thumb. “By the secret name inscribed on my soul, I release you from any and all obligations borne of this transaction.” That got her attention. “Thank you,” she said reaching a trembling hand toward my face. I did not pull away as she touched my cheek. She had tropical lagoons for eyes, like a warm bath, like a mother's embrace. It was another glamour, of course, but I allowed it, almost against my will. Almost. I was on a beach. The ocean's roar behind me like an out of tune radio. She was in front of me, wearing a Tahitian pāreu, fragrant flowers in her thick, black hair, brown skin instead of green. “I'm so tired of the snow and ice, so tired of Christmas,” she said, looking up at the sky and squinting. I heard music, singing, like a choir but it was just her laughing as she spun in place. “I'm free!” she sang. “You freed me.” She stopped spinning and faced me again. She was getting closer but not walking. “Why did you reject your prize?” She was circling me but also still standing in front of me. I felt her eyes all over me, I felt her probing me. The sky turned to storm clouds. I looked down, closed my eyes, to avoid her million eyes. I answered, “You tell me. “By now, you know me at least as well as I know myself.” The sun returned. “You aren't like the men and women I normally meet,” she sang. I felt the urge to lift my head, a gentle breeze stroking my chin. “Please look at me,” she pleaded. I took a deep breath, faced her, opened my eyes, and saw her. She was beautiful, of course, like a live action Nani Pelekai? My heart fluttered as if she was my first true love and heat flooded out to my hands and feet. I wobbled, nauseated, like I might stumble or fall to my knees. “You do have a heart, after all,” she sang, “and I see how it beats.” I felt the warm breeze circling around my ankles, looked down, saw myself clearly for the first time. I, too, was dressed in a bright pāreu, barefoot, dark skin. Not my body. I tested my muscles to see how real I was: toes, feet, calves, knees, thighs, pelvis, stomach. Wait. Something was different. I went numb. Something was different. Impossible, but as real as my own flesh. My hands trembled, stomach racked with nausea, my legs buckled, I was on the ground, sand in my mouth and eyes. Tears, great torrents and I couldn’t stop crying. I couldn’t stop. I heard her fluttering toward me. “You refused my gift before I even offered.” She paused. “And it was because you thought you were doing me a favor.” She put a steadying hand on my naked shoulder. “That thing trapped me,” she said. “It told me to give them their children back. “I didn't even take their children.” I heard her kneel down beside me. I felt pity from her, pity but also longing. I shivered at her breath in my ear. “But you rescued me.” I couldn't see her through my sobs. I could barely hear her as I forced myself to remember this, to remember it. The ocean was coming in. Not sure how I could tell, but it was coming in fast. “Thank you,” she whispered, voice like an ice pick. It was a phrase that carried power, when a fae speaks it is wise to consider that any words can be full of power and magic and gratitude, genuine gratitude, is powerful indeed. Then I was lying on the false ice, lying in my own snot and tears, surrounded by grieving parents. The sorrow, the emptiness, drove away whatever had been haunting the place. I could feel that almost immediately. I carved some carefully designed sigils around at precise locations to help anchor against future resonance. I went back out the same way I came in, hiked to my concealed vehicle, climbed inside, and cried for an hour. I drove home in mute resignation of what I'd been allowed to experience. I left the personal details out of my full report, but they've never left me. And. Sometimes. When I dream. Instead, I'm back on that beach. I look out at the ocean, at the eternal cycle of waves in and out; at the horizon in the unreachable distance. I hear singing. But. This time. It's just the birds. I feel the sand between my toes, I smell the brine, the seaweed, fruit trees in the distance. I feel the warmth of the sun that never sets, the breeze that meanders along the water line. I sit in the surf, rubbing my belly, savoring every sensation, marveling at what I should not have. Waiting for her to come back. So I can tell her, “thank you.” But she never will.


#WhenIDream #Dreams #Dreaming #Dreamlands #Writer #Writing #Writers #WritingCommunity #WritersOfMastodon #ShortFiction #Fiction #Paranormal

CC BY-NC-SA 4.0

This work is licensed under the Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License

It is definitely not okay to feed this into a dataset to be used to train an genAI or LLM. Nobody is authorized to used it for genAI or LLM.

 
Read more...

from 📰wrzlbrmpft's cyberlights💥

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


News For All

🎮 New Phishing Campaign Uses Browser-in-the-Browser Attacks to Target Video Gamers/Counter-Strike 2 Players cybercrime – A phishing campaign targets Counter-Strike 2 players using fake browser pop-ups to steal Steam account credentials, potentially reselling them. Be cautious of misleading login prompts! https://www.silentpush.com/blog/browser-in-the-browser-attacks/

🧬 23andMe faces an uncertain future — so does your genetic data privacy – 23andMe is facing bankruptcy after a significant data breach, raising concerns about the fate of its 15 million customers' genetic data. Customers are urged to consider deleting their accounts to protect their information. https://techcrunch.com/2025/03/24/23andme-faces-an-uncertain-future-so-does-your-genetic-data/

🗺️ More Countries are Demanding Backdoors to Encrypted Apps privacy – Countries like Sweden and France are pushing for backdoors in encrypted apps, following the UK’s lead with Apple. Such measures threaten user privacy and security, warns Schneier. https://www.schneier.com/blog/archives/2025/03/more-countries-are-demanding-back-doors-to-encrypted-apps.html

🔑 The Best Password Managers to Secure Your Digital Life security news – The article reviews various password managers, highlighting their features and security benefits. It emphasizes the importance of using a password manager for protecting online accounts and suggests options like Bitwarden, 1Password, and Dashlane as top choices. Comment: Please, use a password manager! https://www.wired.com/story/best-password-managers/

🐜 Chinese APT Weaver Ant infiltrated a telco for over four years cybercrime – APT Weaver Ant, linked to China, compromised a telecom provider for over four years using advanced web shells for persistence and data exfiltration. https://securityaffairs.com/175800/apt/chinese-apt-weaver-ant-infiltrated-a-telco-for-over-four-years.html

💸 US lifts sanctions on Tornado Cash, a crypto mixer linked to North Korean money laundering security news – The U.S. Treasury has lifted sanctions on Tornado Cash, a crypto mixer previously linked to laundering $7 billion for North Korean hackers, following a legal dispute. Concerns about ongoing crypto threats remain. https://techcrunch.com/2025/03/24/us-lifts-sanctions-on-tornado-cash-a-crypto-mixer-linked-to-north-korean-money-laundering/

🛡️ How to Enter the US With Your Digital Privacy Intact privacy – Traveling to the U.S. poses risks to digital privacy, prompting experts to recommend using minimal data devices, encrypting information, and being cautious with passwords to protect against customs searches. https://www.wired.com/2017/02/guide-getting-past-customs-digital-privacy-intact/

🕵️‍♀️ Report on Paragon Spyware cybercrime – Citizen Lab's report reveals Paragon Solutions, an Israeli spyware company, linked to law enforcement in Canada and a zero-click exploit affecting WhatsApp users. Forensic analyses confirmed spyware presence on targeted devices. https://www.schneier.com/blog/archives/2025/03/report-on-paragon-spyware.html

🎣 A Sneaky Phish Just Grabbed my Mailchimp Mailing List data breach – A phishing attack targeted the author's Mailchimp account, leading to unauthorized access and the export of a mailing list containing 16,000 records. The incident highlights the importance of vigilance against phishing attempts. Comment: It can happen to anybody. https://www.troyhunt.com/a-sneaky-phish-just-grabbed-my-mailchimp-mailing-list/

🥉 Generative AI browser extensions not great for privacy privacy – Researchers found that generative AI browser extensions often collect sensitive personal data with minimal safeguards, potentially violating privacy regulations. They urge better vetting and design improvements to protect user privacy. https://www.theregister.com/2025/03/25/generative_ai_browser_extensions_privacy/

🥾 Privacy-boosting tech could prevent breaches, data misuse with government aid, report says privacy – A report recommends that governments prioritize privacy-enhancing technologies (PETs) like encryption and de-identification to prevent data breaches and misuse, advocating for incentives and long-term contracts to support their advancement. https://cyberscoop.com/privacy-boosting-tech-could-prevent-breaches-data-misuse-with-government-aid-report-says/

📱 Senators criticize Trump officials’ discussion of war plans over Signal, but administration answers don’t come easily security news – Democratic senators criticized national security officials for discussing war plans on Signal, which included a journalist. Officials struggled to provide clear answers on specifics, raising concerns about the use of the app for sensitive discussions. https://cyberscoop.com/democratic-senators-question-national-security-officials-over-war-plans-signal-chat/

🧟 Open source devs say AI crawlers dominate traffic, forcing blocks on entire countries security news – Open source developers report that aggressive AI crawlers are overwhelming their infrastructure, causing instability and prompting measures like VPNs and proof-of-work challenges. https://arstechnica.com/ai/2025/03/devs-say-ai-crawlers-dominate-traffic-forcing-blocks-on-entire-countries/

🔍 How to tell if your online accounts have been hacked security news – As hackers increasingly target individuals, it's crucial to know how to check if your online accounts have been compromised. The article outlines steps for securing various accounts, including Gmail, Facebook, and more, emphasizing the importance of multi-factor authentication. https://techcrunch.com/2025/03/25/how-to-tell-if-your-online-accounts-have-been-hacked/

🔐 Google fixes Chrome zero-day security flaw used in hacking campaign targeting journalists vulnerability – Google has patched a zero-day vulnerability (CVE-2025-2783) in Chrome exploited in a hacking campaign targeting journalists via phishing emails. https://techcrunch.com/2025/03/26/google-fixes-chrome-zero-day-security-flaw-used-in-hacking-campaign-targeting-journalists/

🌉 You Need to Use Signal's Nickname Feature security news – Following a significant leak involving U.S. officials discussing sensitive plans in a Signal group chat, the article highlights the importance of using Signal's nickname feature to prevent similar mistakes when adding contacts. https://www.404media.co/you-need-to-use-signals-nickname-feature/

📷 UK's first permanent facial recognition cameras installed privacy – The Metropolitan Police will install the UK's first permanent live facial recognition cameras in Croydon to combat crime. Privacy advocates warn this expands state surveillance and may infringe on individual rights. https://www.theregister.com/2025/03/27/uk_facial_recognition/

⚠️ When Getting Phished Puts You in Mortal Danger security research – Uncovered a Russian phishing campaign targeting individuals seeking to join anti-Kremlin paramilitary groups, potentially endangering their freedom or lives. The campaign uses fake recruitment sites to collect personal information, highlighting the dangers of cyber deception. https://krebsonsecurity.com/2025/03/when-getting-phished-puts-you-in-mortal-danger/

🛡️ Browser extension sales, updates pose hidden threat to enterprises security news – Browser extensions can be bought and repurposed without warning, posing security risks for organizations. Users often remain unaware of ownership changes, leading to potential malicious exploitation of sensitive data. https://cyberscoop.com/browser-extension-sales-permissions-hidden-threat/

🦊 Mozilla fixed critical Firefox vulnerability CVE-2025-2857 vulnerability – Mozilla addressed a critical vulnerability (CVE-2025-2857) in Firefox for Windows that could lead to a sandbox escape. This follows a similar issue in Chrome, which was actively exploited. https://securityaffairs.com/175945/security/mozilla-fixed-critical-firefox-vulnerability-cve-2025-2857.html

💻 VanHelsing Ransomware: What You Need To Know security news – VanHelsing is a new ransomware-as-a-service operation targeting various platforms. It allows affiliates to launch attacks while keeping 80% of ransom payments. Organizations are urged to implement strong security measures to protect against potential attacks. https://www.tripwire.com/state-of-security/vanhelsing-ransomware-what-you-need-know

🔓 Oracle has reportedly suffered 2 separate breaches exposing thousands of customers‘ PII data breach – Oracle is facing reports of two data breaches: one involving Oracle Health, exposing patient data, and another involving Oracle Cloud, with 6 million records of authentication data. The company has not confirmed these breaches. https://arstechnica.com/security/2025/03/oracle-is-mum-on-reports-it-has-experienced-2-separate-data-breaches/


Some More, For the Curious

🗄️ Fileless lateral movement with trapped COM objects security research – Researchers have developed a fileless lateral movement technique using trapped COM objects to exploit DCOM, enabling privilege escalation and bypassing security protections. This method raises significant security concerns. https://www.ibm.com/think/news/fileless-lateral-movement-trapped-com-objects

🛳️ Bypassing Detections with Command-Line Obfuscation security research – Command-line obfuscation can evade detection by altering executable arguments. The new tool, ArgFuscator, aids in generating these obfuscated commands, posing significant challenges for security measures. https://www.wietzebeukema.nl/blog/bypassing-detections-with-command-line-obfuscation

☑️ Despite challenges, the CVE program is a public-private partnership that has shown resilience security news – The CVE program, established 25 years ago, remains vital for cybersecurity, despite challenges like data quality and funding. Experts praise its resilience and importance in identifying vulnerabilities. https://cyberscoop.com/cve-program-history-mitre-nist-1999-2024/

⚠️ CVE-2025-29927 – Authorization Bypass Vulnerability in Next.js: All You Need to Know vulnerability – A critical authorization bypass vulnerability (CVE-2025-29927) affects multiple Next.js versions, allowing attackers to bypass security checks. Users are advised to upgrade or mitigate by blocking the vulnerable header. https://jfrog.com/blog/cve-2025-29927-next-js-authorization-bypass/

⚖️ Tor-backer OTF sues to save its funding from Trump cuts security news – The Open Technology Fund is suing the Trump administration to prevent the cancellation of its federal funding, fearing it will hinder internet security projects like Tor and Let's Encrypt, vital for global online privacy. https://www.theregister.com/2025/03/25/otf_tor_lets_encrypt_funding_lawsuit/

📺 Authentication bypass CVE-2025-22230 impacts VMware Windows Tools vulnerability – CVE-2025-22230 is a high-severity authentication bypass vulnerability in VMware Tools for Windows, allowing low-privileged attackers to escalate privileges. Security updates have been released to address the flaw. https://securityaffairs.com/175858/security/authentication-bypass-cve-2025-22230-in-vmware-tools-for-windows.html

🔔 Kritische Sicherheitslücken in Kubernetes Ingress NGINX Controller – Updates verfügbar warning https://www.cert.at/de/warnungen/2025/3/kubernetes-ingress-nginx-controller-vulnerabilities

🅰️ Austria uncovers alleged Russian disinformation campaign spreading lies about Ukraine security news – Austrian authorities revealed a Russian disinformation campaign aimed at spreading false narratives about Ukraine, linked to a Bulgarian woman accused of spying. The operation targeted German-speaking countries and utilized online misinformation and nationalist symbols. https://therecord.media/austria-uncovers-russian-disinfo-campaign

🔒 Go-Spoof: A Tool for Cyber Deception hacking write-up – Ben Bowman from Black Hills Information Security discusses Go-Spoof, a revamped tool for cyber deception that makes all ports appear open with fake banners, enhancing security and complicating attackers' efforts. https://www.blackhillsinfosec.com/go-spoof-a-tool-for-cyber-deception/

🥩 Stealing user credentials with evilginx hacking write-up – Evilginx is a tool that exploits vulnerabilities to steal user credentials and session tokens, allowing attackers to bypass multi-factor authentication. The article discusses how it works, detection methods, and potential mitigations to protect against such attacks. https://news.sophos.com/en-us/2025/03/28/stealing-user-credentials-with-evilginx/

⛔ What not to do with on prem virtualization cyber defense – The article discusses common misconfigurations in on-premises virtual machine environments, highlighting risks such as unencrypted VM backups and broken tiering that can lead to privilege escalation and security breaches. It emphasizes the importance of access control and integrity in securing virtual systems. https://therealunicornsecurity.github.io/What-not-to-do-with-vms/


CISA Corner

🦠 MAR-25993211-r1.v1 Ivanti Connect Secure (RESURGE) malware – The article details a backdoor dropper rootkit named RESURGE, identified by CISA. The malware targets GNU/Linux systems, with specific signatures and capabilities. Antivirus detection has classified it as a variant of Linux/SpawnSnail.A trojan. https://www.cisa.gov/news-events/analysis-reports/ar25-087a

⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has added CVE-2025-30154, a vulnerability in GitHub Actions, to its Known Exploited Vulnerabilities Catalog due to active exploitation risks, emphasizing the need for federal agencies to remediate it promptly. https://www.cisa.gov/news-events/alerts/2025/03/24/cisa-adds-one-known-exploited-vulnerability-catalog ⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has included CVE-2025-2783, a Google Chromium Mojo sandbox escape vulnerability, in its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation, urging federal agencies to address the risk promptly. https://www.cisa.gov/news-events/alerts/2025/03/27/cisa-adds-one-known-exploited-vulnerability-catalog ⚠️ CISA Adds Two Known Exploited Vulnerabilities to Catalog warning – CISA has added two Sitecore CMS vulnerabilities (CVE-2019-9874 and CVE-2019-9875) to its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation, emphasizing the need for federal agencies to remediate these risks promptly. https://www.cisa.gov/news-events/alerts/2025/03/26/cisa-adds-two-known-exploited-vulnerabilities-catalog

⚙️ CISA Releases Four Industrial Control Systems Advisories vulnerability – CISA has issued four advisories regarding vulnerabilities in Industrial Control Systems, including products from ABB and Rockwell Automation. Users are urged to review the advisories for details and mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/03/25/cisa-releases-four-industrial-control-systems-advisories ⚙️ CISA Releases One Industrial Control Systems Advisory vulnerability – CISA has issued an advisory (ICSA-25-037-01) regarding a vulnerability in Schneider Electric's EcoStruxure Power Monitoring Expert. Users are urged to review the advisory for details and mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/03/27/cisa-releases-one-industrial-control-systems-advisory


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.

 
Read more...

from 📰wrzlbrmpft's cyberlights💥

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


Highlight

🔊 Everything You Say to Your Echo Will Soon Be Sent to Amazon, and You Can’t Opt Out privacy – Amazon's new Alexa+ will send all voice recordings to the cloud, eliminating local processing and raising significant privacy concerns for Echo users. https://www.wired.com/story/everything-you-say-to-your-echo-will-be-sent-to-amazon-starting-march-28/


News For All

🎭 Scammers Pose as Cl0p Ransomware to Send Fake Extortion Letters cybercrime – Scammers are impersonating the Cl0p ransomware gang to send fake extortion emails and letters, leveraging fear and misinformation to defraud businesses. https://hackread.com/scammers-pose-cl0p-ransomware-fake-extortion-letters/

🔑 RDP attack: Which passwords are hackers using against RDP ports in 2025? security research – Research shows hackers are targeting RDP ports using weak passwords like '123456' and 'P@ssw0rd', highlighting the need for stronger password policies and multi-factor authentication. https://specopssoft.com/blog/passwords-used-in-attacking-rdp-ports/

💻 Free file converter malware scam “rampant” claims FBI warning – The FBI warns that free file converter tools are spreading malware, compromising personal data like passwords and social security numbers, urging users to be cautious. https://www.bitdefender.com/en-us/blog/hotforsecurity/free-file-converter-malware-scam-rampant-claims-fbi

🍏 Apple has revealed a Passwords app vulnerability that lasted for months vulnerability – A bug in the iOS 18.2 Passwords app exposed users to phishing attacks for three months by sending unencrypted requests. Apple has since released a patch to address the issue. https://www.theverge.com/news/632108/apple-ios-passwords-app-bug-vulnerability-phishing-attacks

🤖 Trained on buggy code, LLMs often parrot same mistakes security research – Researchers found that large language models frequently reproduce buggy code instead of correcting it, with error rates nearly equal for both correct and buggy completions, highlighting limitations in handling complex code. https://www.theregister.com/2025/03/19/llms_buggy_code/

🎣 Attackers use CSS to create evasive phishing messages security news – Threat actors exploit CSS to bypass spam filters and track user behavior, using techniques to conceal phishing content in emails and gather sensitive data on recipients. https://securityaffairs.com/175512/security/attackers-use-css-to-create-evasive-phishing-messages.html

🚨 People Are Using AI to Create Influencers With Down Syndrome Who Sell Nudes cybercrime – A network of Instagram accounts uses AI to create deepfake influencers with Down syndrome, stealing content from real creators and monetizing it on adult platforms, leading to a disturbing new industry. https://www.404media.co/people-are-using-ai-to-create-influencers-with-down-syndrome-who-sell-nudes/

🔍 Six additional countries identified as suspected Paragon spyware customers privacy – Citizen Lab identified six new countries as suspected customers of Paragon Solutions' spyware, raising concerns over its use against activists and the company's claims of responsible sales practices. https://cyberscoop.com/six-countries-suspected-paragon-spyware-customers/

🔓 US teachers' union says hackers stole sensitive personal data on over 500,000 members data breach – The Pennsylvania State Education Association reported a cyberattack that compromised sensitive personal data of over 517,000 members, including Social Security numbers and financial information. https://techcrunch.com/2025/03/19/us-teachers-union-says-hackers-stole-sensitive-personal-data-on-over-500000-members/

📵 Turkey restricts social media following arrest of president’s main rival security news – Turkey has restricted access to major social media platforms after the arrest of Istanbul Mayor Ekrem İmamoğlu, sparking public protests and highlighting ongoing government crackdowns on dissent. https://therecord.media/turkey-restricts-social-media-imamoglu-arrest

🔒 WhatsApp fixed zero-day flaw used to deploy Paragon Graphite spyware vulnerability – WhatsApp addressed a zero-click vulnerability exploited by Paragon's Graphite spyware to target journalists and civil society members, disrupting a campaign that affected over 90 users. https://securityaffairs.com/175629/security/whatsapp-fixed-zero-day-flaw-used-to-deploy-paragon-graphite-spyware-spyware.html

🔍 Data breach at stalkerware SpyX affects close to 2 million, including thousands of Apple users data breach – A data breach at SpyX exposed personal data of nearly 2 million users, including Apple account credentials, raising concerns about the risks associated with consumer-grade spyware. https://techcrunch.com/2025/03/19/data-breach-at-stalkerware-spyx-affects-close-to-2-million-including-thousands-of-apple-users/

🔒 BlackLock Ransomware: What You Need To Know cybercrime – BlackLock is a rapidly growing ransomware group that encrypts and exfiltrates data, operating under a RaaS model. It has launched numerous attacks across various sectors and employs aggressive recruitment tactics. https://www.tripwire.com/state-of-security/blacklock-ransomware-what-you-need-know

🗺️ Google sues alleged scammers over 10,000 fake Maps listings security news – Google is suing a network of scammers for creating 10,000 fake business listings on Maps, following a tip-off from a locksmith. The company blocked 12 million fake businesses in 2023. https://www.theverge.com/news/633601/google-sues-fake-business-scams-maps

🌐 Major web services go dark in Russia amid reported Cloudflare block security news – Widespread outages in Russia, attributed to the blocking of Cloudflare, affected services like TikTok and banking apps, as regulators push for local hosting to improve internet security. https://therecord.media/russia-websites-dark-reported-cloudflare-block

🌍 How to Avoid US-Based Digital Services—and Why You Might Want To privacy – Amid concerns over Big Tech's alignment with the Trump administration, many are moving their digital lives to overseas services to protect privacy and data rights, exploring various non-US alternatives. https://www.wired.com/story/trump-era-digital-expat/

🌀 Cloudflare turns AI against itself with endless maze of irrelevant facts security news – Cloudflare launched 'AI Labyrinth' to combat unauthorized AI data scraping by enticing bots into a maze of fake content, wasting their resources instead of blocking them outright. https://arstechnica.com/ai/2025/03/cloudflare-turns-ai-against-itself-with-endless-maze-of-irrelevant-facts/

🕹️ Valve removes video game demo suspected of being malware malware – Valve has removed the game demo for 'Sniper: Phantom’s Resolution' from Steam after users reported it was installing malware, following a similar incident with another game last month. https://techcrunch.com/2025/03/21/valve-removes-video-game-demo-suspected-of-being-malware/


Some More, For the Curious

🔓 Supply Chain Security Risk: GitHub Action tj-actions/changed-files Compromised security research – A vulnerability in GitHub Action tj-actions/changed-files exposes sensitive CI/CD secrets in build logs, risking unauthorized access for users with public repositories. Comment: the big one this week. https://www.aquasec.com/blog/github-action-tj-actions-changed-files-compromised/

👽 Security Risks of Setting Access Control Allow Origin: * cyber defense – Using a wildcard CORS policy can expose applications to serious security risks, especially when combined with insecure cookie settings, allowing attackers to exploit authenticated sessions. https://projectblack.io/blog/security-risks-of-setting-access-control-allow-origin/

🕵️‍♂️ BitM Up! Session Stealing in Seconds Using the Browser-in-the-Middle Technique security research – Mandiant reveals the Browser-in-the-Middle (BitM) technique allows attackers to steal session tokens quickly, emphasizing the need for robust security measures like hardware-based MFA and client certificates. https://cloud.google.com/blog/topics/threat-intelligence/session-stealing-browser-in-the-middle/

⚙️ Improvements in Brute Force Attacks security research – New research reveals significant advancements in GPU-assisted brute force attacks on cryptographic algorithms, highlighting the need for stronger key lengths as optimized methods greatly reduce attack times. https://www.schneier.com/blog/archives/2025/03/improvements-in-brute-force-attacks.html

💰 Microsoft identifies new RAT targeting cryptocurrency wallets and more malware – Microsoft discovered StilachiRAT, a stealthy remote access trojan that steals sensitive data from cryptocurrency wallets and Chrome, and manipulates system settings to evade detection. https://therecord.media/stilachirat-new-remote-access-trojan-crypto-wallets

🔒 Microsoft isn't fixing 8-year-old zero day used for spying security news – Microsoft is not addressing an eight-year-old vulnerability exploited by state-sponsored attackers through malicious .LNK files, deeming it a UI issue rather than a security concern. https://www.theregister.com/2025/03/18/microsoft_trend_flaw/

🎮 New Arcane stealer spreading via YouTube and Discord malware – The Arcane stealer, distributed through YouTube videos and Discord, targets sensitive data from various applications and gaming clients, using deceptive methods to install malware on victims' devices. https://securelist.com/arcane-stealer/115919/

🛠️ Rules File Backdoor: AI Code Editors exploited for silent supply chain attacks security research – The 'Rules File Backdoor' attack exploits AI code editors like GitHub Copilot to inject malicious code via hidden Unicode, compromising software without detection and posing significant risks. https://securityaffairs.com/175593/hacking/rules-file-backdoor-ai-code-editors-silent-supply-chain-attacks.html

📰 Ransomware-Gruppen nutzen weiterhin kritische Fortinet-Schwachstellen – Warnung vor gepatchten, aber bereits kompromittierten Geräten warning https://www.cert.at/de/warnungen/2025/3/ransomware-gruppen-nutzen-weiterhin-kritische-fortinet-schwachstellen-warnung-vor-gepatchten-aber-bereits-kompromittierten-geraten

🚨 Critical GitHub Attack security research – A cascading supply chain attack has compromised multiple GitHub Actions, exposing critical secrets in over 23,000 repositories. CISA has confirmed the vulnerability was patched in version 46.0.1. Comment: the big one again. https://www.schneier.com/blog/archives/2025/03/critical-github-attack.html

💰 Russian zero-day seller is offering up to $4 million for Telegram exploits cybercrime – Operation Zero is offering up to $4 million for Telegram exploits, reflecting the demand from the Russian government for vulnerabilities in popular messaging apps, particularly amidst security concerns. https://techcrunch.com/2025/03/21/russian-zero-day-seller-is-offering-up-to-4-million-for-telegram-exploits/

🧟 'Dead simple' RCE exploit in Apache Tomcat under attack vulnerability – A newly disclosed vulnerability in Apache Tomcat (CVE-2025-24813) allows remote code execution and is actively being exploited, requiring no authentication to attack vulnerable servers. https://www.theregister.com/2025/03/18/apache_tomcat_java_rce_flaw/

🔒 Veeam fixed critical Backup & Replication flaw CVE vulnerability – Veeam patched a critical vulnerability (CVE-2025-23120) in its Backup & Replication software that allowed remote code execution by authenticated users, addressing the issue in version 12.3.1. https://securityaffairs.com/175674/slider/veeam-critical-backup-replication-vulnerability.html


CISA Corner

🔐 Supply Chain Compromise of Third-Party GitHub Action, CVE-2025-30066 security news – The tj-actions/changed-files GitHub Action was compromised, exposing sensitive information like access keys and tokens. A patch has been released, and related actions may also be at risk. Comment: the big one this week. https://www.cisa.gov/news-events/alerts/2025/03/18/supply-chain-compromise-third-party-github-action-cve-2025-30066

⚙️ CISA Releases Seven Industrial Control Systems Advisories vulnerability – CISA issued seven advisories detailing vulnerabilities in various Industrial Control Systems, urging users to review the advisories for technical insights and mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/03/18/cisa-releases-seven-industrial-control-systems-advisories ⚙️ CISA Releases Five Industrial Control Systems Advisories vulnerability – CISA issued five advisories regarding vulnerabilities in various Industrial Control Systems, urging users to review them for technical details and mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/03/20/cisa-releases-five-industrial-control-systems-advisories

⚠️ CISA Adds Two Known Exploited Vulnerabilities to Catalog warning – CISA has added two vulnerabilities to its catalog due to active exploitation: an authentication bypass in Fortinet's FortiOS and malicious code in tj-actions/changed-files GitHub Action. https://www.cisa.gov/news-events/alerts/2025/03/18/cisa-adds-two-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds Three Known Exploited Vulnerabilities to Catalog warning – CISA has added three vulnerabilities to its catalog due to active exploitation: an OS command injection in Edimax cameras, an absolute path traversal in NAKIVO, and a directory traversal in SAP NetWeaver. https://www.cisa.gov/news-events/alerts/2025/03/19/cisa-adds-three-known-exploited-vulnerabilities-catalog


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.

 
Read more...

from YAIL

Hello world!

I write this as a test to see what’s possible on infosec.press.

Can I use markdown? Yes I can!

Did the use of my browsers ‘back’ button spawn a new post instead of an edit? I think it did.

 
Read more...

from Bruno Miguel

A few days ago, I saw a post on r/fibromyalgia with a list of symptoms related to fibromyalgia, both common and uncommon. As I was looking at them, I couldn't tell what was scaring me the most: the size of the list or the fact that I have a lot of them. Today, after trying to cope with this for a few days, I copied the full post and applied bold to the ones I've had since this shit started, just to get a more precise grasp of how many of these I've had. Oh boy! I shouldn't have, because now I'm stressing out, and I'm trying to vent with this blog post.

I already had a few of them, due to other comorbidities, like allergies, asthma or IBS (this one is common in people with fibromyalgia), but they got worse after this fucking syndrome ruined my life. I also always had a sensitive nose, but not to the point of detecting a gas leak from a bottle with a hair-thin hole in it (the hole was barely visible with the naked eye, and no one around me noticed the leak except my now way too sensitive nose!).

Some sources suggest there are up to 200 symptoms associated with fibromyalgia. Below is a comprehensive list categorized by system:

Musculoskeletal Symptoms

• Widespread muscle pain • Muscle stiffness • Joint pain • Muscle spasms • Muscle weakness • Chronic fatigue • Tender points (sensitive areas on the body) • Reduced exercise tolerance • Restless legs syndrome • Feeling unrefreshed after sleep

Neurological Symptoms

• Chronic headaches or migraines • Numbness and tingling in extremities • Burning or prickling sensations • Sensory overload (hypersensitivity to light, sound, and touch) • Poor coordination • Dizziness or vertigo • Brain fog (cognitive dysfunction) • Memory problems • Difficulty concentrating (“fibro fog”) • Slowed processing speed • Speech difficulties (word-finding issues) • Increased pain sensitivity (hyperalgesia) • Phantom pain (pain with no clear cause) • Sensory processing disorder-like symptoms

Sleep Disturbances

• Insomnia • Frequent awakenings at night • Light, unrefreshing sleep • Delayed sleep phase disorder • Sleep apnea • Hypersomnia (excessive sleepiness) • Difficulty maintaining sleep • Increased pain sensitivity at night

Psychological Symptoms

• Anxiety • Depression • Panic attacks • Mood swings • Irritability • Emotional sensitivity • Feeling overwhelmed easily • Post-traumatic stress disorder (PTSD) • Increased stress response • Low stress tolerance

Gastrointestinal Symptoms

• Irritable bowel syndrome (IBS) • Constipation • Diarrhea • Abdominal cramping • Bloating • Nausea • Acid reflux (GERD) • Food intolerances • Sensitivity to gluten or dairy

Cardiovascular Symptoms

• Palpitations • Irregular heartbeat • Orthostatic intolerance (dizziness when standing) • Low blood pressure • Raynaud’s phenomenon (cold, discolored fingers/toes) • Poor circulation

Immune System Symptoms

• Frequent infections • Swollen lymph nodes • Flu-like symptoms • Allergies or worsening allergies • Sensitivity to mold or chemicals

Hormonal & Endocrine Symptoms

• Menstrual irregularities • Painful periods (dysmenorrhea) • Premenstrual syndrome (PMS) • Low libido • Thyroid dysfunction symptoms (even with normal labs) • Adrenal fatigue-like symptoms • Weight fluctuations • Hot flashes or night sweats

Sensory & Skin Symptoms

• Skin sensitivity • Rashes or hives • Itching (pruritus) • Temperature sensitivity (hot or cold intolerance) • Excessive sweating • Bruising easily • Dry eyes or mouth (similar to Sjögren’s syndrome) • Tinnitus (ringing in the ears) • Blurred vision • Heightened sense of smell

Urinary & Reproductive Symptoms

• Bladder pain (interstitial cystitis) • Frequent urination • Urinary urgency • Painful intercourse • Pelvic pain • Erectile dysfunction (in men)

Metabolic & Energy Symptoms

• Chronic fatigue • Hypoglycemia symptoms (without diabetes) • Sugar cravings • Difficulty maintaining energy levels • Feeling drained after minor exertion • Non-restorative rest

Temperature Regulation Issues

• Feeling excessively hot or cold • Sweating abnormalities • Poor heat tolerance • Cold hands and feet

This list captures many of the most commonly reported symptoms, but fibromyalgia is highly variable, meaning people experience different combinations of symptoms.

Here are some of the less common (but still reported) symptoms:

Neurological & Sensory Symptoms

• Olfactory hallucinations (smelling things that aren’t there) • Tingling or buzzing sensations in the skin (paresthesia) • Feeling like your skin is sunburned without an actual burn • Electric shock sensations in the brain or body • Difficulty distinguishing temperatures (e.g., not realizing something is too hot or too cold) • Changes in depth perception (difficulty judging distances) • Spatial disorientation (walking into door frames, tripping) • Sudden “jelly legs” or leg weakness

Psychological & Cognitive Symptoms

• Derealization or depersonalization (feeling detached from reality) • Hypersensitivity to emotions (excessive empathy or feeling drained around people) • Intrusive thoughts or mental overstimulation • Extreme irritability before storms or weather changes • Lack of motivation despite wanting to do things

Skin & Hair Symptoms

• Hair loss or thinning (often linked to stress or inflammation) • Skin mottling or marbling (livedo reticularis) • Sudden bruising with no clear cause • Extreme skin dryness despite moisturizing • Bumps or lumps under the skin (lipomas or fibrous nodules)

Cardiovascular & Circulatory Symptoms

• Feeling faint after standing too long (due to blood pooling) • Heart palpitations with no clear cardiac issue • Frequent cold hands and feet, even in warm weather • Random hot or cold flushes without fever

Gastrointestinal & Metabolic Symptoms

• Metallic taste in the mouth • Burning tongue syndrome • Random aversions to foods once tolerated • Episodes of extreme hunger or complete lack of appetite • Unexplained weight gain or loss despite no change in diet • Swelling in the hands, feet, or face (fluid retention)

Respiratory & ENT (Ear, Nose, Throat) Symptoms

• Feeling like you can’t take a full breath (air hunger) • Chronic post-nasal drip or unexplained nasal congestion • Recurring sore throat with no infection present • Hoarseness or voice changes without a clear reason • Increased sensitivity to strong smells causing nausea or headaches

Urinary & Reproductive Symptoms

• Pain during ovulation (not just during menstruation) • Sudden onset of interstitial cystitis (bladder pain syndrome) • Feeling like you need to urinate immediately after going • Lower abdominal bloating that mimics pregnancy

Sleep & Fatigue Symptoms

• Waking up gasping for air (not sleep apnea related) • Extreme difficulty waking up despite a full night’s sleep • Sudden episodes of body exhaustion with no warning • Vivid or disturbing dreams that feel real

Immune System & Autoimmune-Like Symptoms

• Frequent canker sores or mouth ulcers • Random fevers or flu-like symptoms with no infection • Easily getting sick but recovering slowly • Reactions to vaccines or medications that others tolerate well

Rare Pain Symptoms

• Pain that migrates randomly from one part of the body to another • Tingling scalp or burning sensation on the head • Feeling like your limbs are “too heavy” to move • Painful swelling in one finger or toe with no arthritis diagnosis

Many of these symptoms overlap with other chronic illnesses, which is why fibromyalgia is often misdiagnosed.

#Fibromyalgia

 
Read more...

from Hyperscale Security

The agreements on data sharing between the EU and the US have been problematic from the start, due to irreconcilable difference in privacy principles. From Safe Harbor to Privacy Shield(s), each time it was clear that any agreement would be challenged. In the meantime, the world moved on regardless.

The debate flares up now, again, because of the fast-changing relationship between the US and Europe, following the first months of a chaotic Trump presidency that is re-defining global alliances. But a lot of the discussion is emotional and imprecise. I am as concerned about security and privacy for private citizens as the next one. But that shouldn't jump to wild claims that the US government can just get at anyone's data or cut them off.

Not All Cloud is the Same

When we're talking about American cloud services, are we talking Google Search and Gmail , Office 365, Facebook, WhatsApp, or Twitter/X? Or are we talking about cloud infrastructure and services like AWS, Azure, Google Cloud? In the first, you don't pay, have no control, and trade your privacy for convenience. In the latter, you orchestrate all your compute, network and storage services, and have access to encryption services of varying strengths. Services like AWS Nitro are specifically designed to guarantee AWS administrators can't access their customers' workloads, and Sovereign Cloud offerings take this further and further.

The debate of privacy of citizens – that is, move to Signal or Fediverse services – is not the same as the debate of European corporate and governmental use of American cloud infrastructure providers. The arguments against Google's and Meta's dominance in retail internet service and advertisement are not new, or suddenly more problematic with the change in US Administrations. Similarly, cloud infrastructure services are not suddenly at greater risk.

Residence or Remote Control?

We talk about EU-only access and data residency, but we forget what is really important about that. If Microsoft can access a server in Europe from America, what use is EU data residency? With strong encryption, the physical location of data on disk doesn't really matter. If the American provider doesn't have access to the key, the European data owner still controls the data.

Meanwhile, the physical equipment and data centers are still in Europe, operated be local residents and subject to local jurisdictions. When Russian sanctions came in, many global technology companies retreated under realistic threat of their facilities being nationalized or “sold” to a local operator. That is an extreme example, but EU governments are not powerless.

The moment the legal status of American cloud infrastructure providers becomes a real problem, immediately you see the foundation of AWS, Europe, Azure Europe and Google Cloud Europe as independent, European corporations.

Can Open Source Save Europe?

Maybe. But not on its own. The top 7 (or 6, if you count Github as Microsoft) corporate contributors are American tech corporations until you get to SAP, and open source software is used equally on both sides of the Atlantic for cloud services.

Does the open source have to be European for independence? Who cares where it comes from? Fork open source projects you rely on, if necessary. Cloud services based on open source are not inherently more secure, private and independent. They still need to be operated by someone. And often the American cloud providers rent from local data center operators.

Lack of Capital, Fragmented Market

The problem of Europe and cloud independence is the lack of capital. While there are 4-5 American global cloud infrastructure providers, there isn't a single one that can claim that from Europe. The market is fragmented with national and regional providers.

Initiatives like IPCEI CIS are interesting, but would still create an odd cloud where services would be provided by a wide variety of different supplier, greater complexity, and lower economies of scale. It's a noble pursuit, but a political one.

Technological Interdependence

We focus on European dependence on America... but we fail to do the same in reverse. There is more competition in cloud infrastructure and services than there is in semiconductor design (Arm Holdings, UK) and photolithography (ASML, NL) or the business application software that runs the global economy and government services (SAP, D).

Serious Times

That is not to say there isn't a problem. We live in strange times, and will have to rethink our threat models. But for the debate to be productive, we need to be nuanced what the real problems are. And not let ourselves be ruled by broad strokes and emotions.

 
Read more...

from Bruno Miguel

I think Mozilla might have a 'tech-bro' infestation that also doubles as a 'business-bro' infestation. I was skeptical of the latter, but after exchanging a few messages with someone on the Fediverse, I'm inclined to include it, too.

All this nonsense they've been doing for a few years now is indicative of this type of infestation:

  • AI plans;
  • buying an Ad company;
  • removing info about not selling users' data;
  • applying Terms of Service to their distributed Firefox binaries;
  • continued Firefox usage decline;
  • massive bonuses and/or pay increases for executives;
  • all those failed projects, too many to list;
  • etc, etc, etc...

It feels like Mozilla is walking back on promises made. What the actual fuck, Mozilla Foundation?

#Mozilla #MozillaFoundation #Firefox #TechBro #FOSS #OpenSource

 
Leia mais...

from Sirius

Prometheus

Dando seguimento ao meu projeto de retomada de Protágoras, com algumas considerações bem informais entendo ser interessante disponibilizar uma boa tradução do mito do mais famoso sofista.

É possível observar uma forte ligação do mito de Prometeu e Epimeteu com as concepções naturalistas da história dos primeiros homens de Diodoro Sículo, atribuído a Demócrito.

A presente tradução do mito de prometeu foi extraída de outra em inglês, por James A. Arieti e Roger M. Barrus, na obra “Plato's Protagoras”. Mantive algumas das notas de rodapé do original, que considerei bem interessantes, pouco acrescentei à algumas notas, mas recomendo a leitura do texto original pois há mais notas que tornam a leitura ainda mais interessante.

Nesse diálogo, Sócrates é acordado pelo jovem Hipócrates (filho de Apolodoro) que vem bater à porta de sua casa para avisar que Protágoras está em Atenas, na casa de Hipponicus, filho de Calias.

Ao chegarem na residência, encontram o local repleto de sofistas e discipulos. Sócrates então começa a debater com Protágoras e seu primeiro questionamento é sobre a possibilidade de a excelência (arete) ser ensinada, uma vez que Protágoras era pago como professor de tal matéria.

Ele utiliza o mito como uma alegoria para demonstrar que a excelência pode ser ensinada e prossegue discursando sobre outro questionamento de Sócrates sobre bons homens não conseguirem ensinar seus filhos a também serem virtuosos.

Muitas das ideias inovadoras no pensamento político-filosófico que estão nessa alegoria, suas ideias humanistas, democráticas, juspositivistas e sociológicas, vou abordar mais detalhadamente em outros escritos.

Segue por enquanto o trecho.

O Mito de Prometeu

(Protágoras, no diálogo homônimo de Platão)

Era uma vez, como você vê, havia deuses, mas não havia gêneros mortais. [320d] Mas quando também para esses [gêneros] chegou o tempo [que foi] ordenado para [seu] processo de vir a ser, os deuses os moldaram dentro da terra [ao] misturá-los com terra e fogo e todas as coisas misturadas com fogo e terra. E quando os [deuses] estavam prestes a trazer esses [seres] à luz, designaram Prometeu e Epimeteu1 para organizar e distribuir poderes para cada [um dos gêneros mortais] conforme apropriado. E Epimeteu pede a Prometeu [que lhe conceda o favor de] fazer a distribuição. 'Mas, [você] supervisionará minha distribuição', ele disse. E, tendo assim persuadido [Prometeu], ele faz a distribuição. [320e] E ao fazer a distribuição, a alguns ele atribuiu força sem rapidez, mas organizou os mais fracos com rapidez; a outros ele armou, mas ao dar a outros uma natureza desarmada, ele concebeu para eles algum outro poder para sua segurança. Como você vê, para aqueles seres que ele vestiu com pequenez, ele distribuiu uma fuga alada ou o hábito de habitar no subsolo; aqueles que ele aumentou em tamanho, ele salvou por meio desse [tamanho]; [321a] e igualando outras coisas dessa forma, ele continuou a fazer a distribuição. E ele concebeu essas coisas, sendo cauteloso para que nenhum gênero desaparecesse da vista.

E quando ele os havia provido de um meio de escapar de destruições mútuas, ele concebeu um conforto para as estações [que vêm] de Zeus, vestindo-os com espessa pelagem e peles sólidas, suficientes para afastar o inverno e até capazes [de afastar] o calor, e para esses [animais], enquanto vão para suas camas [Epimeteu concebeu] que pudessem possuir seus próprios colchões caseiros, [321b] colocando alguns sob suas armas, mas providenciando a outros peles espessas e sem sangue2.

Então, ele distribuiu diferentes alimentos para diferentes seres; a alguns [ele deu] erva da terra; a outros, frutas das árvores; a outros, raízes. E há aqueles a quem ele deu a carne de outros animais como alimento. E a alguns ele atribuiu uma baixa taxa de natalidade, mas atribuiu uma alta taxa de natalidade àqueles que eram capturados por eles, proporcionando segurança ao gênero [dos animais consumidos como presa]3.

E assim, na medida em que não era absolutamente sábio, Epimeteu não percebeu que havia esgotado todos os poderes nos [gêneros] desprovidos de razão [321c] e que a raça humana ainda estava desorganizada por ele, ficando sem saber o que fazer4. E enquanto estava perplexo, Prometeu se aproxima dele para examinar a distribuição, e vê os outros animais [harmoniosamente] em sintonia em todos [seus recursos], mas o [animal] humano ele vê nu e descalço e sem cama e sem armas. E já havia chegado o dia determinado em que era necessário que a humanidade também [como os outros animais] saísse da terra para a luz. E Prometeu, sem saber que segurança poderia encontrar para o ser humano, rouba de Hefesto e Atena a sabedoria técnica junto com o fogo—[321d] você vê, sem fogo, essa posse [da sabedoria técnica] era para ele sem aplicação prática [ao invés de se tornar uma posse útil]—e assim ele realmente concede um presente à humanidade. E dessa forma, a humanidade tinha sabedoria sobre os meios de subsistência, mas não tinha sabedoria sobre a arte da polis; você vê, [essa sabedoria] estava na casa de Zeus; e não era mais possível para Prometeu ir à acrópole, à casa de Zeus; e além disso, os guardas de Zeus eram temíveis; [321e] e à casa comum de Atena e Hefesto, onde os dois praticavam carinhosamente suas habilidades técnicas, Prometeu vai secretamente e, depois de roubar a habilidade técnica de Hefesto de usar o fogo e outras habilidades técnicas de Atena, ele as dá à humanidade, e por causa disso [os humanos] têm um meio abundante de subsistência; mas depois, como se diz, uma acusação de furto perseguiu Prometeu [322a] por causa de Epimeteu.

E uma vez que o animal humano tinha uma parte do que foi atribuído aos deuses5, porque (sozinho entre os animais) ele tinha uma afinidade com o divino, primeiro estabeleceu convenções sobre os deuses e se comprometeu a construir altares e imagens dos deuses; segundo, por meio da habilidade técnica, articulou rapidamente a linguagem e os nomes, e descobriu casas, roupas, sapatos, lençóis e os alimentos da terra. Tendo sido assim providos desde o início, de fato, os humanos viveram espalhados, e não havia poleis. [322b] E assim foram destruídos por feras, pois eram mais fracos de todas as maneiras. E embora sua habilidade técnica artesanal fosse uma ajuda suficiente para a alimentação, ela era insuficiente para a guerra com as feras. Veja, eles ainda não tinham uma habilidade técnica de construção política, da qual a habilidade em guerrear é uma parte. Continuavam buscando, de fato, se reunir e se salvar [por meio] da construção de poleis. E assim, quando conseguiam se reunir, agiam injustamente uns com os outros por não possuírem a habilidade técnica no que diz respeito aos assuntos da polis, de modo que, espalhando-se novamente, eram destruídos. [322c] E assim Zeus, temendo por nossa espécie, para que não fosse destruída completamente, envia Hermes para trazer temor reverencial6 e um senso do que é legalmente justo7, de modo que possam haver tanto princípios de ordenação das poleis quanto os laços que promovem a amizade8. E assim Hermes pergunta a Zeus de que maneira poderia dar aos humanos um senso do que é legalmente justo e um temor reverencial. “Devo distribuir isso da mesma maneira que as habilidades técnicas foram distribuídas? Elas foram distribuídas assim: uma pessoa que possui habilidade técnica médica é suficiente para muitos leigos, e é o mesmo para os outros artesãos. Devo, de fato, colocar um senso do que é legalmente justo e um temor reverencial nos humanos assim, ou devo distribuí-los a todos?”.

“A todos”, disse Zeus, “e que todos tenham uma parte. [322d] Vocês veem, não haveria pólis se poucos participassem disso, assim como nas outras habilidades técnicas. E considere isso como uma convenção [estabelecida por meu comando] que [é incumbente] matar aquele que não consegue compartilhar do temor reverencial e do senso do que é legalmente justo, [matando-o como] uma praga da pólis”.

Dessa forma, de fato, Sócrates, e por causa dessas coisas, tanto os outros quanto os atenienses, quando há uma discussão sobre a excelência da habilidade técnica de marcenaria ou sobre algum outro ofício, pensam que [apenas] alguns devem ter uma participação no aconselhamento, e se alguém fora desse grupo restrito oferece conselhos, [322e] eles não suportam isso, como você diz—justamente, como eu digo; mas quando vão compartilhar conselhos sobre [a condução] dos assuntos da pólis de forma excelente, [323a] que deve surgir inteiramente de uma prática de justiça9 e autocontrole, eles de maneira apropriada aceitam [o conselho de] cada homem, como é adequado, claro, pois todos têm uma parte nessa excelência, ou não haveria pólis. Isso, Sócrates, é [o que] é responsável por esse [fenômeno].

E assim, para que você não pense que está sendo enganado [ao aceitar] que todos os seres humanos realmente acreditam que cada homem tem uma parte na prática da justiça e nas demais excelências que envolvem os assuntos da pólis, considere a próxima evidência. Nas outras formas de excelência, como você diz, se alguém afirma que é um bom flautista ou [que é bom] em alguma outra habilidade técnica da qual não é [bom], ou eles riem dele ou dificultam [sua vida], [323b] e seus parentes vêm e o avisam de que ele está louco; mas nas [questões de] prática da justiça e nas demais excelências que dizem respeito aos assuntos da pólis, mesmo que saibam que alguém é injusto, se ele mesmo diz a verdade na frente de muitos [pessoas: que ele é injusto]—o que [na questão de outras formas de excelência] eles consideram como autocontrole—ou seja, dizer a verdade, lá eles consideram isso uma loucura, e afirmam que todas as pessoas precisam dizer que são justas, estejam elas sendo ou não, ou que a pessoa que não faz alarde de praticar a justiça está louca10 —como se fosse necessário que qualquer um que não tivesse uma participação na [prática da justiça] [323c] não pertencesse à raça humana.

E assim, isso é o que estou dizendo: que [os cidadãos da pólis] adequadamente aceitam cada homem como conselheiro sobre essa excelência porque pensam que todos têm uma parte nela. E isso tentarei mostrar a você a seguir: Eles não pensam que [essa excelência] é por natureza ou que surge automaticamente, mas [pensam] que é ensinável e que surge da atenção que se dedica a ela. Veja, ninguém fica emocional [323d] em relação aos muitos defeitos que os seres humanos acreditam que uns têm dos outros por natureza ou por acaso, nem dá avisos ou instrui ou disciplina aqueles que têm esses [defeitos] com o objetivo de que não sejam assim, mas sentem pena [por eles]. Pois quem é tão insensato a ponto de se empenhar em fazer qualquer uma dessas coisas em relação àqueles que são feios, pequenos ou fracos? Veja, eu acho que eles sabem que essas coisas—beleza e o oposto, [feiura] —surgem nas pessoas por natureza e por acaso. Mas em relação às muitas coisas boas que pensam surgir para os seres humanos por causa da atenção ou da prática ou do ensino, se alguém não tem essas [323e] mas tem os males opostos a essas, [é em relação] a essas pessoas, suponho, que eles [direcionam] suas emoções e punições e avisos. Entre essas [qualidades ruins], uma é a injustiça e a impiedade e, de maneira geral, tudo que é o oposto da excelência que diz respeito aos assuntos da pólis11. [324a] É aqui que, de fato, cada pessoa direciona sua emoção e adverte cada [outra pessoa]—claramente porque a posse [da excelência] vem da atenção e do aprendizado. Veja, Sócrates, se você está disposto a voltar sua mente para a disciplina, sobre o que isso pode [fazer] por aqueles que agem injustamente, o [assunto] em si lhe ensinará que os seres humanos pensam que a excelência é algo que pode ser fornecido. Veja, ninguém que tenha uma mente disciplina aqueles que agem injustamente por esse [motivo] e por causa disso—[apenas] porque ele agiu injustamente [324b]—[ou seja,] quem não toma vingança irracionalmente como uma besta; e aquele que se propõe a punir com razão não toma vingança por uma injustiça que foi perpetrada—veja, uma coisa [já] feita não pode [ser feita] não ter acontecido—mas por causa do futuro, para que nem [o perpetrador] novamente atue injustamente, nem outro que o veja punido. E tendo isso em mente, ele tem em mente que a excelência é uma questão de educação: ele pune para o fim de desencorajar. E assim todas as pessoas têm essa opinião, [324c] [ou seja,] todos que tomam vingança privada e publicamente. E o restante da humanidade toma vingança e pune aqueles que pensam que agem injustamente, e não menos os atenienses, seus [colegas] cidadãos; de modo que, de acordo com esse argumento, os atenienses também estão entre aqueles que pensam que a excelência é uma coisa que pode ser fornecida e ensinada. E assim foi suficientemente demonstrado a você, Sócrates, [324d] como, é claro, me parece, que seus cidadãos a aceitam de maneira apropriada quando um ferreiro e um sapateiro dão conselhos sobre assuntos pertinentes à pólis—[porque] pensam que a excelência é uma coisa que pode ser fornecida.

Ainda há o restante da sua perplexidade a respeito dos homens bons—por que, de fato, os homens bons ensinam a seus filhos as outras [lições] dos professores e os tornam sábios [nessas coisas], mas nessa excelência particular [dos seres humanos], os homens bons não tornam [seus filhos] melhores do que ninguém [mais]. Sobre isso, de fato, Sócrates, não contarei mais uma história, mas [apresentarei] um argumento. Veja, considere o seguinte:

Há ou não há uma coisa [324e] que é necessária para que todos os cidadãos compartilhem se houver uma pólis? Nesse ponto, você vê, a mesma perplexidade que o perturba é resolvida, ou não será resolvida em nenhum outro lugar. Veja, se, por um lado12, existe essa [uma coisa], e essa uma coisa não é a [habilidade] do construtor ou do ferreiro ou do oleiro [325a], mas é a prática da justiça, do autocontrole e da santidade (e estou falando de tudo isso junto como uma só coisa, a excelência de um homem), se há essa [uma coisa] da qual é necessário que todos tenham uma parte (e cada homem, se também deseja aprender ou fazer algo mais, deve agir com essa [uma coisa, a excelência de um homem] e sem isso [ele deve] não [agir])—ou, [se existe essa uma excelência, então é necessário] ensinar e disciplinar aquele que não compartilha disso (uma criança, um homem e uma mulher) até que, sendo disciplinado, [a pessoa] se torne melhor; mas [se acontecer que] mesmo sendo disciplinada e ensinada, a pessoa não obedece [e não se torna melhor], [será necessário] expulsar essa [pessoa], como se incurável, da pólis ou matá-la [325b]—se for dessa forma, e se for naturalmente dessa forma, considere como os homens bons são estranhos, se enquanto ensinam seus filhos outras coisas, não os ensinam isso. Mostramos, você vê, que eles pensam que é uma coisa ensinável tanto privada quanto publicamente. E uma vez que é ensinável e um [assunto] de cuidado, enquanto seus filhos são ensinados as outras coisas para as quais a morte não é a penalidade se não as conhecem, por que a penalidade é a morte e o exílio para seus próprios filhos quando não aprendem e não cuidam da excelência, e [325c] além da morte, a apropriação pública de seus bens e, para ser breve, a completa destruição de seus lares—veja, essas coisas não são ensinadas e não se preocupam [em ensiná-las] com todo o cuidado13? É, claro, necessário, Sócrates, pensar [assim].

Começando [desde quando] seus filhos são pequenos, durante toda a vida dos [pais], eles ensinam e aconselham [seus filhos]. Assim que um [filho] entende o que é dito mais rapidamente [do que entendia quando era menor], sua ama, mãe, pedagogo14 e [325d] o próprio pai brigam sobre isso—como o filho pode ser melhor—ensinando e mostrando [a ele] que para cada ato e palavra isso é o que é justo, isso é o que é injusto, e isso aqui é o belo, e isso o feio, e isso aqui o sagrado, e isso o profano, e 'faça essas coisas', mas 'não faça essas.' E se ele obedece de bom grado . . . mas se não, como se fosse um pedaço de madeira torta ou curvada, eles o endireitam [com] ameaças e golpes. E depois disso, eles o enviam para as [escolas] dos professores e, com muito mais [força], ordenam [aos professores] que se preocupem muito mais com o comportamento ordeiro de seus filhos do que com sua leitura, escrita e sua execução na lira.

[325e] E os professores se preocupam com essas coisas, e assim que os [crianças] aprendem suas letras e estão prestes a entender o que está escrito tão bem quanto já entendiam a fala articulada, os [professores], por sua vez, oferecem-lhes em suas carteiras os poemas de bons poetas para ler e os obrigam a aprendê-los completamente, [poemas] nos quais há muitos avisos e [326a] muitas histórias detalhadas e canções de louvor e encômios aos bons homens do passado, para que a criança, admirando-os, possa imitá-los e esforçar-se para se tornar como eles.

E os professores de lira, por sua vez, em relação a outros assuntos semelhantes, cuidam da [moderação das crianças] para que os jovens não se comportem mal; além desses assuntos, quando as [crianças] aprenderam a tocar lira, eles lhes ensinam também os poemas de outros bons poetas — poetas líricos — ajustando os [poemas] à execução na lira, [326b] e eles fazem com que os ritmos e harmonias se familiarizem nas almas das crianças, para que [as crianças] se tornem mais gentis, [de modo que], ao se tornarem mais rítmicas e harmoniosas, sejam úteis ao falar e agir. Toda a vida de um ser humano, como você vê, precisa de ritmo e harmonia15.

Então, além dessas coisas, eles ainda enviam [as crianças] ao professor de ginástica para que, estando seus corpos em melhor [condição], possam servir ao bom pensamento16 [326c] e não sejam obrigadas a agir de forma covarde tanto nas guerras quanto em outras ações, por conta da má condição de seus corpos. E aqueles que fazem essas coisas mais são os mais poderosos; e os mais poderosos são os mais ricos; e os filhos desses começam desde a mais tenra idade a ir aos seus professores [e] param [de ir a eles] na idade mais tardia. E quando eles deixam de [ir aos] seus professores, a pólis, por sua vez, os obriga a aprender as convenções e a viver de acordo com elas [326d] como um paradigma, para que não ajam por conta própria ao acaso, mas [os obriga] de uma forma simples: Assim como os professores de escrita riscam o contorno das letras em uma tábua de escrever e dão a tábua àquelas crianças que ainda não são hábeis na escrita e as forçam a [praticar] escrevendo entre as letras delineadas, assim também a pólis, tendo traçado o contorno das convenções — as descobertas dos bons homens do passado que estabeleceram as convenções — obriga [as crianças] a governar e ser governadas de acordo com elas, e aquele que se desvia dessas, [a pólis] castiga. [326e] E o nome para esse castigo entre vocês e em toda parte, já que a pena legal é corretiva, é chamado de 'correção'. E assim, já que há tanto cuidado com a excelência, tanto em privado quanto em público, você se admira, Sócrates, e está perplexo sobre se a excelência é ensinável? Mas não é necessário se admirar, seria muito mais [admirável] se ela não fosse ensinável.

E então, por que muitos filhos de bons pais se tornam inconsequentes? Aprenda isso a seguir. Você vê, não é surpreendente se eu estava dizendo a verdade em minhas observações anteriores, que [327a] se houver uma pólis, é necessário que ninguém seja leigo nesse aspecto — a excelência. Você vê, se o que digo é de fato assim — e de todas as coisas isso é o mais verdadeiro — reflita sobre qualquer uma das práticas e coisas a serem aprendidas além da [excelência] e escolha [uma delas]. Se não fosse possível que uma pólis existisse a menos que todos [as pessoas] fossem flautistas — o tipo [de flautista] que cada um poderia ser — cada pessoa [estaria] ensinando cada pessoa [a tocar flauta], tanto privada quanto publicamente, e reprovando qualquer um que não tocasse flauta bem, não se importando [com ninguém] em dar essa [instrução], assim como agora ninguém se importa em [ensinar aos outros] coisas justas e legais e não as esconde como [esconderia] outras questões técnicas; [327b] eu penso, você vê, que a prática da justiça e da excelência [dos indivíduos entre] si nos beneficia17; por causa dessas coisas, todos falam ansiosamente uns com os outros e ensinam o que é justo e legal; e assim, se compartilhássemos toda nossa empolgação e altruísmo em ensinar uns aos outros a tocar flauta, você acha, Sócrates,” ele disse, “que os filhos de bons flautistas se tornariam bons flautistas mais do que [os filhos de] flautistas inconsequentes? Eu acho que não, mas qualquer filho, tendo nascido excelente por natureza em música de flauta, poderia se tornar grande e famoso, e qualquer filho que [327c] não tivesse [excelência] natural ficaria sem fama. E muitas vezes [o filho] de um bom flautista acabaria sendo um flautista inconsequente e o [filho de um flautista inconsequente acabaria sendo] um bom. Mas, de qualquer forma, na verdade, todos [esses] flautistas seriam adequados em comparação a leigos que não sabem nada sobre flauta. E dessa forma, pense mesmo agora que qualquer um criado entre convenções e seres humanos que lhe parece ser um ser humano muito injusto [327d] é [no entanto] justo, mesmo um artesão disso, se ele tiver que ser julgado em comparação com seres humanos que não têm educação nem tribunais nem convenções nem qualquer necessidade que continuamente obrigue alguém a cuidar da excelência, mas são selvagens — o tipo [de pessoas] que o poeta Pherecrates colocou no palco no ano passado no [festival] Lenaian18.

[Se você se encontrasse] entre tais seres humanos, como os que odeiam os homens em seu coro, você ficaria extremamente feliz se encontrasse Eurybates e Phrynondas19, [327e] e você choraria alto, desejando a maldade das pessoas aqui. E agora você está amoado, Sócrates, porque todos são professores de excelência, cada um na medida em que pode ser, e ninguém lhe parece ser [um professor disso]; é como isto: Se você estivesse procurando alguém para ser um professor de grego, [328a] ninguém apareceria, nem, de fato, eu penso, se você estivesse buscando alguém para ensinar os filhos dos artesãos a mesma habilidade técnica que, de fato, eles aprenderam com seus pais, na medida em que seu pai e os amigos de seu pai que tinham a mesma habilidade ainda pudessem ensinar [a eles], eu não acho que seria fácil, Sócrates, encontrar um professor dessas [artes], mas para [jovens que eram] totalmente inexperientes, seria fácil [encontrar um professor], e é assim também nas [questões] de excelência e de todas as outras coisas. [328b] Mas se alguém diferir de nós um pouco ao nos levar adiante para a excelência, é algo a ser celebrado. Eu acho que sou um desses e [que eu] beneficio uma pessoa de forma diferente das outras em se tornar um homem bom e digno, e merecidamente faço isso por um pagamento e por um pagamento ainda maior, como parece [certo] para o próprio aprendiz. Por causa dessas coisas, também fiz isso em relação ao pagamento. Você vê, sempre que alguém aprende comigo, se desejar, [ele paga] o valor que eu cobro, mas se ele não [quiser], ele vai a um templo e jura [328c] quanto ele acha que minhas aulas valem, [e] é isso que ele coloca20.

Para você, Sócrates,” ele disse, “esta é a história e o argumento que eu contei, sobre como a excelência é um [assunto] ensinável e como os atenienses pensam isso e como não é de modo algum surpreendente que os filhos de homens bons se tornem inconsequentes e os filhos de [pais] inconsequentes se tornem bons, uma vez que os filhos de Policleto, que têm a mesma idade que Paralus e Xanthippus aqui, não são nada comparados ao pai deles, e outros [filhos] de outros artesãos são iguais. Mas não é correto acusar esses [rapazes]21. [328d] Você vê, ainda há esperanças neles; você vê, eles são jovens.

Notas de Rodapé

1

Os nomes são significativos: Prometeu significa “compreensão antecipada”; Epimeteu significa “compreensão tardia”.

2

Toda esta frase é obscura. Talvez Protágoras esteja falando sobre as camas ou os locais de dormir dos animais que não têm “um colchão de pelagem.” Aqueles que se escondem sob suas armas seriam animais como os porcos-espinhos, que dormem sob seus espinhos; aqueles que são providos de pele espessa seriam animais como elefantes ou vacas; aqueles que são dotados de partes sem sangue seriam animais como caracóis ou tartarugas. Uma tradução alternativa poderia ser “vestindo alguns com armas, outros com peles espessas e sem sangue.” Esses seriam animais que usam seus pés como armas e como meio de locomoção. Talvez, neste caso, as peles espessas e sem sangue se refiram a cascos.

3

Heródoto faz praticamente a mesma observação (3.108).

4

Ficar sem saber o que fazer se refere aqui ao estado de aporia.

5

Isso provavelmente se refere à capacidade de raciocinar.

6

Aidós (Αἰδώς): reverência, temor, respeito pelo sentimento ou opinião dos outros ou pela própria consciência, vergonha, autorrespeito, senso de honra, sobriedade, consideração pelos outros, especialmente os desamparados, compaixão. Na mitologia grega, Aedos ou Aesquine era uma Daemon, a personificação da vergonha, da humildade e do pudor, sendo ao mesmo tempo a divindade que representava o sentimento da dignidade humana, tendo como qualidade o respeito ou a vergonha que reprime aos homens do inapropriado. Sua equivalente romana seria Pudor ou Pudicia. Traduzido como “temor reverencial” pois no texto está em algum lugar entre “reverência”, que parece inspirada pela bondade, e “medo”, que é uma expectativa de dano.

7

Dike (δίκη): Um termo do direito ático que significa, de forma geral, qualquer procedimento legal de uma parte diretamente ou indiretamente contra outras. O objetivo de todas essas ações é proteger o corpo político, ou um ou mais de seus membros individuais, de lesões e agressões. Esta é a nossa tradução de dike, que, embora às vezes seja traduzida como “justiça”, de forma mais geral significa “processo judicial”, “ação legal” e até mesmo “pena atribuída”, e, portanto, tem uma associação com um processo ou sensibilidade legal. É análoga ao nosso termo “temor reverencial” e combina um senso do que é certo com um medo de sofrer uma penalidade.

8

Talvez na frase de Protágoras tenhamos uma lista dos componentes do artesanato político. A ordem e a amizade são as bases da vida social. Essas opiniões são muito antigas. Em Heródoto, Deioces é o fundador da realeza porque mantém sua sociedade, a Média, longe da anarquia. Os antigos argumentos sobre o fortalecimento da cidade incluem o aumento do número de laços (desmoi) entre os indivíduos. O principal argumento moral contra o casamento incestuoso é que ele duplica os laços (o mesmo homem pode ser irmão, tio, primo) em vez de multiplicar os laços entre famílias distintas por meio de casamentos fora da própria família (criando parentes por meio do casamento).

9

Anteriormente, Protágoras havia associado os termos 'senso do que é legalmente justo' com 'temor reverencial.' Agora, em vez de 'senso do que é legal,' ele está usando dikaiosyne, que traduzimos como 'prática de justiça,' embora ela, assim como dike (veja a nota 7), também seja frequentemente traduzida simplesmente como 'justiça'.

10

Esta é uma visão completamente oposta àquela que Sócrates defende no Górgias, onde ele persuade seu interlocutor Pólis de que um homem deve se denunciar e denunciar seus amigos quando eles estiverem errados e deixar seus inimigos em liberdade (Górgias 480b–481b).

11

Injustiça e impiedade e, de maneira geral, tudo que é o oposto da excelência que diz respeito aos assuntos da pólis' são entendidos como uma só coisa. Um hendíadis é o recurso pelo qual uma coisa é expressa por duas palavras (por exemplo, 'força e vigor'). Há um debate sobre se uma ideia ou várias ideias distintas são pretendidas aqui. Em Platão, há a questão recorrente de se a virtude é uma coisa só e se todas as aparentemente várias virtudes se reduzem a uma única virtude. A linguagem que Platão aqui dá a seu personagem Protágoras parece deliberadamente provocativa, já que Protágoras diz que uma das qualidades ruins consiste em partes, uma delas extremamente grande ('de maneira geral, tudo que é o oposto da excelência que diz respeito aos assuntos da pólis').

12

Platão faz com que Protágoras se esqueça do pensamento que começaria com 'por outro lado.' Protágoras nunca retoma as consequências de não haver uma excelência humana básica e se perde em um argumento divagante.

13

Protágoras está fazendo um argumento a fortiori, argumentando 'a partir do que é mais forte.' Por exemplo, se uma pessoa pode levantar cinquenta libras (o que requer maior força), ela certamente pode levantar dez libras. Sem dúvida, este é um dos tipos de argumento que Protágoras ensinou.

14

Um pedagogo era o escravo que acompanhava um menino à escola e de volta para casa.

15

Na República, Sócrates discute extensivamente o papel da música na educação dos guardiões. A música, segundo Sócrates, tem o poder de agir diretamente sobre as paixões, até contra e sem a razão. O uso da música, juntamente com a ginástica, serve para refinar a alma adequadamente — tornar a alma mais dura ou mais suave conforme necessário — para preparar os guardiões para o cumprimento de sua responsabilidade política (liderar sua sociedade em tempos de paz e guerra) e, ainda mais, para o cumprimento de sua responsabilidade intelectual (buscar a verdade do ser). Veja, por exemplo, República 410a–412a.

16

Protágoras parece aqui antecipar o argumento de que corpos saudáveis podem ser usados para o bem ou para o mal. No Górgias, o personagem Górgias diz que a retórica não deve ser acusada se for usada de forma errada, um argumento repetido mais tarde por Isócrates (Antídose 252) e Aristóteles (Retórica 1355b3–7). Aqui, Protágoras afirma que corpos saudáveis são úteis para servir pensamentos saudáveis, e ele não convida a possibilidade de serem úteis para más ações.

17

Este é o argumento de Sócrates na Apologia (25c–26a), onde ele afirma que nunca intencionalmente prejudicaria outra pessoa porque tornaria a sociedade pior e, portanto, como membro da sociedade, tornaria sua própria vida pior. Todo criminoso, é claro, poderia usar o mesmo argumento. O problema com o argumento surge da suposição de que as pessoas estão sempre agindo racionalmente ou sem erro nos pressupostos.

18

Em 421–420 a.C.E., o dramaturgo cômico Pherecrates produziu Os Homens Selvagens, que sobrevive em muito poucos fragmentos. Hermann Sauppe sugere que os 'homens selvagens' se assemelhavam aos ciclopes de Homero em sua barbaridade. Pouco se sabe sobre Pherecrates, que se diz ter vencido sua primeira competição em 438 e ter composto vinte e uma comédias. O que parece claro é que a peça abordou, em forma cômica, o debate sobre natureza e convenção, mostrando mais uma vez que a comédia, como os diálogos de Platão — e como a nossa comédia contemporânea — se sentia à vontade para zombar de debates intelectuais.

19

Segundo a Suída, uma compilação do século X d.C. de coleções anteriores de dados, a única fonte de informação sobre esses homens, Eurybatos era um homem perverso que foi enviado por Crésus com dinheiro em uma embaixada e traiu Crésus, indo para Ciro, o inimigo de Crésus. Phrynondas era um indivíduo igualmente perverso.

20

Aristóteles, na Ética a Nicômaco (1164a25), parece confirmar o método de pagamento de Protágoras, mas é, claro, possível que Aristóteles tenha aprendido isso do diálogo presente. Aristóteles cita Hesíodo como tendo estabelecido a prática. Em Os Trabalhos e os Dias (370), Hesíodo cantou: 'Que o salário seja suficiente'.

21

Para a audiência de Platão, se as histórias contadas por Plutarco (Vida de Péricles 36) já eram conhecidas, essas palavras estariam cheias de ironia dramática. Xanthippus, segundo Plutarco, o filho legítimo mais velho de Péricles, casou-se com uma esposa jovem e gastadora, e se ressentiu amargamente dos modos avarentos de seu pai. Assim, ele pegou emprestado dinheiro de um dos amigos de seu pai, alegando falsamente que estava fazendo isso a pedido de Péricles. Quando Péricles não apenas se recusou a pagar o homem de volta, mas o processou, Xanthippus ficou furioso e começou a denegrir seu pai, acusando-o de indiscrições com a esposa de Xanthippus e afirmando que Péricles desperdiçou seu tempo discutindo com Protágoras sobre se um homem morto por um lançamento acidental de uma lança foi morto pelo lançador ou pela lança. Xanthippus e seu pai nunca reconciliaram sua briga, e Xanthippus morreu na praga pouco antes de seu pai. Plutarco também relata que, quando o único filho sobrevivente de Péricles, Paralus, morreu, Péricles, embora normalmente não chorasse nos funerais de seus parentes mais próximos, durante o funeral de Paralus rompeu em um choro descontrolado pela primeira vez em sua vida. Assim, o Protágoras de Platão termina seu discurso, então, com uma nota de triste ironia.

Link para comentários.

#Filosofia #Protágoras #Platão #Prometheus #Socrates

 
Leia mais...