Upload 3 files
Browse files- dataset-unsplit.csv +0 -0
- sent_train.csv +0 -0
- sent_valid.csv +212 -0
dataset-unsplit.csv
ADDED
The diff for this file is too large to render.
See raw diff
|
|
sent_train.csv
ADDED
The diff for this file is too large to render.
See raw diff
|
|
sent_valid.csv
ADDED
@@ -0,0 +1,212 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
1 |
+
text,label
|
2 |
+
Microsoft leaks TLS private key for cloud ERP product:https://t.co/uhMNNG6hTb… and it was still in use for more than 100 days after the initial report. https://t.co/lEJTEWUjLE,0
|
3 |
+
"U.K. Teen Responsible for Bomb Threats, DDoS Attacks Sentenced to Prison https://t.co/6fZXsvqgki #cybercrime",0
|
4 |
+
Microsoft to alert users to state-sanctioned #cyberattacks: https://t.co/Thip2IYSmf https://t.co/lI1eLMCHFd,0
|
5 |
+
RT @MediaMindsShow: Tune in tomorrow for our special edition #podcast featuring @DarkReading's @kjhiggins! She will be discussing the upcom…,0
|
6 |
+
NSA Issues Advisory for 'BlueKeep' Vulnerability https://t.co/m005THKqaC #NSA #BlueKeep #vulnerabilities #Windows #Microsoft,0
|
7 |
+
"Microsoft revealed that Russian hackers also tried to hack three 2018 US midterm election candidates —by @Swati_THNhttps://t.co/llTfm1MO4z(Fancy Bear, APT28, Strontium, Sofacy) https://t.co/kBrdJsq48R",0
|
8 |
+
Researchers release detailed technical info and PoC for 'Magellan' #SQLite flaws that we reported in Dec 2018https://t.co/CJrEZakBONApps running SQLite versions lower than 2.5.3 could allow remote hackers to execute arbitrary code on affected devices.https://t.co/NPds9Ri5P5 https://t.co/4WCCZdRHta,0
|
9 |
+
Facebook and Cambridge Analytica's #Privacy Scandal Explained – Here’s A Brief Recap of What Has Happened So Farhttps://t.co/BpM4MCTHw1 https://t.co/dyX9Am1kgv,0
|
10 |
+
"RT @TheHackersNews: Android P (Android 9.0) now stands for ""Android Pie"" — 5 best new features you should check out:https://t.co/45pKWmz8…",0
|
11 |
+
UK Teen Arrested in US-Led Music Hacking Probe https://t.co/532QAeje8w,0
|
12 |
+
"A company wouldn’t change his password, so he mailed them a bomb https://t.co/gp7IDBnBby",0
|
13 |
+
RT @TheHackersNews: ⚡President of Ecuador is going to withdraw asylum for #Wikileaks founder Julian Assange – multiple sources claimed.ht…,0
|
14 |
+
Dow Jones Leak Exposes Watchlist Database https://t.co/4jpALaHcd4 #dataleak #dowjones #cloudsecurity #database,0
|
15 |
+
RT @bobgill: Malcom Bailie of @nozominetworks: A common issue observed in cybersecurity deployments is companies not planning in advance…,0
|
16 |
+
CPL Malware in Brazil: somewhere between banking trojans and malicious emails: http://t.co/XercHjVQgs http://t.co/fKMvC8HZme,0
|
17 |
+
Hacking 4G hotspots – when did you last update? https://t.co/R7FUpB4jac,0
|
18 |
+
18-year-old high schooler Ousmane Bah is suing Apple for $1 billion after being wrongfully charged based on their store’s facial recognition software. https://t.co/Fad9UNSguN,0
|
19 |
+
How to spoof someone’s GPS navigation to send them the in the wrong direction. https://t.co/IjBHQ5zV2D,0
|
20 |
+
Vulnerability Patched in Firefox Password Manager https://t.co/unW3dZHaJr,0
|
21 |
+
Public #Wi-Fi: Convenience trumps risks: http://t.co/1BSUHtOna5 http://t.co/9AVcEicB3F,0
|
22 |
+
"Security researchers @tencent_blade successfully exploited Qualcomm WLAN in the firmware layer, broke down isolation between WLAN and modem, and fully controlled the modem over the air. In this #BHUSA briefing, they'll share how they did it: https://t.co/QzvwkMUphg #blackhat",0
|
23 |
+
"Facebook is launching a cryptocurrency in 2020. We’re going live on Facebook to discuss this in 10 minutes, join us and ask your questions. https://t.cof2gw6tsdM",0
|
24 |
+
Password security firm LastPass compromised: http://t.co/wpDzoRx25o http://t.co/gSwhVEO7WN,0
|
25 |
+
Firefox 66 will silence autoplaying web audio https://t.co/CxgyrxmEbO,0
|
26 |
+
It's unknown at this time if that person actually abused other unprotected endpoints at that time to dump the JustDial users' database.,0
|
27 |
+
The Better Way: Threat Analysis & IIoT Security via @satishkgannu https://t.co/2sGXNF2lPe #ABB #IIOT,0
|
28 |
+
List of Period Tracking apps sharing data with Facebook:➡️ Maya—over 5M downloads➡️ MIA Fem: Ovulation Calculator—over 1M downloads➡️ My Period Tracker—over 1M downloads➡️ Ovulation Calculator—over 0.5M downloads➡️ Mi Calendario—over 1M downloadshttps://t.co/QUaKlUq6wn https://t.co/jKDL5w8omT,0
|
29 |
+
Dataswift Raises $2 Million in Seed Funding to Revolutionize Personal Data Sharing https://t.co/UeW5PUQmpO,0
|
30 |
+
"It’s 2019’s first browser update week with both Google and Mozilla tidying up security features and patching vulnerabilities in Chrome and Firefox for Mac, Windows, and Linux.https://t.co/OE5R11DbGV",0
|
31 |
+
Facebook won’t ask for your email password any more https://t.co/MEZV83yLkp,0
|
32 |
+
RT @AppliedRisk: Testing the security of #industrial devices before implementation is important to ensure your operations are better protec…,0
|
33 |
+
Zerodium’s waving fatter payouts in front of zero-day bug hunters https://t.co/JEGj8W9gwU,0
|
34 |
+
It’s Safer Internet Day. So where is our Internet of Secure Things? http://t.co/lRmylyjgvZ http://t.co/GPe3JyLXOW,0
|
35 |
+
"#APT33 targeted a total of 18 American organizations over the past three years, including a number of Fortune 500 companies. https://t.co/BmgAnxCzCo",0
|
36 |
+
RT @purba_narinder: #Sednit Uncovered: https://t.co/CIylfUzxIH via @welivesecurity,0
|
37 |
+
How Bitcoin and the Dark Web hide SamSam in plain sight https://t.co/XSXms4sH9X,0
|
38 |
+
U.S. Issues Hacking Security Alert for Small Planes https://t.co/KRdBOAwX5R < Based on research from @rapid7,0
|
39 |
+
Researchers Link Disparate Chinese Hacking Groups https://t.co/1873Cg16E3,0
|
40 |
+
Scammers use bogus search results to fool voice assistants https://t.co/0x6CJQ2vTo,0
|
41 |
+
Crowd-sourcing Threat Intelligence & Response Guidance https://t.co/0ATZsBHz4u #video #DrNewsDesk #BHUSA w @LennyLiebmann,0
|
42 |
+
Could the Bitcoin creator be outed by an email ransom? http://t.co/OOPNqqum7N #bitcoin http://t.co/lQpyiucilO,0
|
43 |
+
Researchers say the echo in your inner ear is a better way to authenticate your phone than other biometrics.https://t.co/M9oGStndk7,0
|
44 |
+
NEW: Hacker publicly disclosed 0-day exploits for total 3 new unpatched #Microsoft vulnerabilities in less than 24-hourshttps://t.co/K52yUSE7iv#ZeroDay #AngryPolarBearBug #SandboxEscape-by @unix_root https://t.co/qGnH2dPbxT,0
|
45 |
+
Two-factor authentication coming to PlayStation Network: https://t.co/qIozGJzB6P https://t.co/F6e9aFWcfd,0
|
46 |
+
DEF CON Invites Kids to Crack Campaign Finance Portals https://t.co/NsGqB5YW7V #defcon #electionsecurity #r00tzAsylum by @kellymsheridan,0
|
47 |
+
The Impact of the U.S. Government Shutdown on Cybersecurity - https://t.co/WSx7EYesUJ,0
|
48 |
+
"Primary focus of the statement is to clarify there has been no #databreach in JustDial, that's because a few news sites have claimed so.However, we haven't reported the same; instead, THN published about a flaw that can be exploited by anyone to extract users' profile data.",0
|
49 |
+
"At #BHUSA, researchers @obilodeau and @MasarahClouston discuss an investigation that started with analyzing an IoT botnet and led to discovering the structured industry behind social media manipulation. More on their upcoming briefing: https://t.co/AgSMt8ENY9 #blackhat",0
|
50 |
+
For example:One of Medium’s official publications (Original): https://t.co/x6hLbfkHK9Fake version: https://t.co/kHTJqML5ZsPS: Medium refused to consider it as an issue.,0
|
51 |
+
"Today, the Edge directs your attention to the sage advice of @J4vv4D on how to be safe when traveling to a cybersecurity conference. (And hey, on your way to #BHUSA, use your burner phone to check out #TheEdge - Dark Reading's new site for features.)https://t.co/940ro6E4k0",0
|
52 |
+
"Informa Tech, @DarkReading 's parent co., is conducting a confidential survey on the role of the IT security professional. It takes about 10 minutes to complete. Check it: https://t.co/yRI9yLDa39",0
|
53 |
+
YouTube tells the kids to stop horsing around https://t.co/bqlEgj8Xx2,0
|
54 |
+
"@NathOnSecurity So, like Mars Attacks but even funnier?",0
|
55 |
+
The Seven Leading Security Gaps in Industrial Environments https://t.co/Uu5q8wkMYR,0
|
56 |
+
Such an honor to have Prof. Len Adleman contributing on WLS with Memes: the explanation of nearly everything – including computer viruses https://t.co/B8g5B3Grh4,0
|
57 |
+
NSA Releases Reverse Engineering Tool’s Source Code - https://t.co/hmjfgosmQ1’s-source-code,0
|
58 |
+
Government Incident Highlights Loophole in U.S. Breach Disclosure Regulations - https://t.co/KQNdsR7YK2,0
|
59 |
+
"Edward Snowden hasn't been sued for leaking NSA secrets; instead, for publishing his latest book today—titled ""Permanent Record""—without submitting it to agencies for pre-publication review, violating non-disclosure agreements he signed with CIA and NSA.https://t.co/gFXxtQK1e3",0
|
60 |
+
This Week in Security Funding: Where the Money Went https://t.co/aIRnmg5JcT by @kellymsheridan #funding #startups #cloud #IoT,0
|
61 |
+
Great News! Researchers release a new — GandCrab #Ransomware Decryption Tool — that can help affected users unlock files encrypted by any version of #GandCrab for freehttps://t.co/OQY9WgRpoCby @unix_root https://t.co/9YUG66fX5q,0
|
62 |
+
RT @TheHackersNews: Finally! Google has updated OEM Agreements and made it mandatory for Android device manufacturers to roll out security…,0
|
63 |
+
World Password Day or Groundhog Day? by @SecureAuth's Stephen Cox https://t.co/wKiDsbggIs Are we fighting a losing battle? #WorldPasswordDay,0
|
64 |
+
Private Equity Firms Interested in Buying Symantec for $16 Billion: Report https://t.co/QaC1qvXCZ9,0
|
65 |
+
Cathay Pacific Suffers Largest Airline Breach https://t.co/NPaEMRX7dh #PII #94million #passengers #breach,0
|
66 |
+
Dow Jones & Company experiences #databreach: http://t.co/B4Jzx6nOXh http://t.co/E3zITSHUZr,0
|
67 |
+
Firefox to start blocking ad-tracking by default https://t.co/v4250IaPyt,0
|
68 |
+
One city said the ransom was set at $2.5 million 😳.https://t.co/02yArMw099,0
|
69 |
+
"Business is Now the Primary Target for Ransomware, and Nation-States are Among the Attackers - https://t.co/yhmJTUoHqL",0
|
70 |
+
"So, Roadster from @Tesla has now become the fastest car 🚗 in the world:0-60 Speed — 2.2 seconds0-100 Speed — 2.8 secondsCurrent Speed — 10848 km/hFinal Speed for Heliocentric Orbit — 26,600 km/hWell played @elonmusk 🤣@SpaceX https://t.co/EyTiwTUoKm",0
|
71 |
+
Scary code - 5 malware that kept researchers awake: http://t.co/HCyNQOPJE9,0
|
72 |
+
Anomaly in pen-test tool made malware servers visible https://t.co/vHPY5iSK8A,0
|
73 |
+
Ranting researcher publishes VM-busting zero-day without warning https://t.co/I2IO1EQe4N,0
|
74 |
+
"The sooner a company can respond to a security incident, the less likely they are to pay for it: strong incident response can help organizations reduce breach costs by more than 25% on average: https://t.co/0Jghbkrdk5 #databreach",0
|
75 |
+
"Break up Facebook, cofounder says: it’s an un-American monopoly https://t.co/kflV1PCKu3",0
|
76 |
+
"CoinHive—cyber criminals' favorite in-browser #cryptocurrency mining service—is shutting down on March 8, 2019https://t.co/7OMMsXoJHc—by @security_wang https://t.co/7KGcVIto2L",0
|
77 |
+
Webmin Backdoored for Over a Year https://t.co8vrnO6UPL,0
|
78 |
+
More than 700 million email addresses leaked in huge data breach https://t.co/6LpMGPQaL6 #databreach,0
|
79 |
+
Germany tells #Facebook it can’t combine data from WhatsApp and Instagram apps with data from a user’s main Facebook account unless that member gives their “voluntary consent.”https://t.co/j8SiHPrG1F https://t.co/ISM3pctuSA,0
|
80 |
+
Sad times when your Mac screen breaks! 😭 https://t.co/Ex92QHIagj,0
|
81 |
+
"Google says—""We will never tolerate any attempt, by any organization—#government or otherwise—to compromise #Chrome users' data. We have implemented protections from this specific issue, and will always take action to secure our users around the world.""#Kazakhstan #Privacy",0
|
82 |
+
"Where is the outrage about breaches? Why do breaches of ""almost incomprehensible magnitude"" lead to such quick recovery and little lasting impact for businesses - despite long-term consequences for victims? https://t.co/qf8WEF9MYO by @rfordonsecurity #databreach",0
|
83 |
+
"Not for the first time, a credit bureau has been struggling with PINs https://t.co/m8oxg3mzDE",0
|
84 |
+
Consumers Demand Security from Smart Device Makers https://t.co/SdPQWVFOOA by @kellymsheridan #IoT #security #manufacturers,0
|
85 |
+
Russia-linked Hackers Use #IoT Devices as Points of Ingress to Establish a Presence on Corporate Network https://t.co/jLh2nxTIwL via @msftsecurity,0
|
86 |
+
"Scammers recruiting money mules on dating sites is on the rise, says FBI https://t.co/TaMR6LJzxr",0
|
87 |
+
Venezuela's Maduro Says Cyber Attack Prevented Power Restoration https://t.co/USj821Aju9,0
|
88 |
+
Shamoon 3 Wiper Code Includes Verse From Quran - https://t.co/j8JGN484eI,0
|
89 |
+
Join @Mocana at SecurityWeek’s 2018 ICS Cyber Security Conference: https://t.co/ZXvCtxFqxV #ICSCC18,0
|
90 |
+
Under Attack: Over Half of SMBs Breached Last Year https://t.co/9L28aYhXUG by @MarcWilczek #SMB #data #breach #cybercrime,0
|
91 |
+
How to Avoid Becoming the Next Riviera Beach https://t.co/pywRXQw9hr by Todd Weller #ransomware #cloud #cyberinsurance,0
|
92 |
+
How to Shop Like a Pro @RSAConference https://t.co/PixA8XX8B6 #RSAC,0
|
93 |
+
Facebook Pays Big Bounty for DoS Flaw in Fizz TLS Library - https://t.co/P5MskSidpe,0
|
94 |
+
Mirai-Like Botnet Wages Massive Application-Layer DDoS Attack https://t.co/Wbt2Dn5ly8 by @roblemos #IoT #Botnet #DDos,0
|
95 |
+
"Presidential text alerts are open to spoofing attacks, warn researchers https://t.co/Lm8hWoYtlr",0
|
96 |
+
"Australian cybersecurity video plays dumb to raise awareness, but will it work? http://t.co/TbFMskgRtN http://t.co/CzgKdUqgAC",0
|
97 |
+
"Twitter boots 143K bad apps, throttles developer access to API https://t.co/FvVII14tAP",0
|
98 |
+
Moody’s Downgrade of Equifax: A Wakeup Call to Boards https://t.co/Gv1e3QUGkO by @ErickaChick #Equifax #Moodys,0
|
99 |
+
Crimson Hexagon banned by Facebook over user data concerns. https://t.co/JAdL08XsC1,0
|
100 |
+
"Researchers Uncover 'MoneyTaker' Hacker Group Who Stole Millions of Dollars from US, UK And Russian Banks https://t.co/uku3FkepJA https://t.co/sVGyYnHoXR",0
|
101 |
+
Congratulations to the Boston Red Sox - 2018 World Series Campions!! #WorldSeries https://t.co/0Mhh7YMIAr,0
|
102 |
+
"NiceHash, the Largest Crypto-Mining Exchange, Hacked—Stolen Bitcoins ($58 Million At the Time of Theft) Now Worth Over 70 Million in Less than 24-Hours.https://t.co/vIIWoYiiDfThere can be no better reason for hackers than this. https://t.co/FY97zXBxV4",0
|
103 |
+
Could semantic icons replace PINs and passwords? https://t.co/YfbhxqIBrl,0
|
104 |
+
@amazon ‘resets customer passwords’ as #BlackFriday approaches: https://t.co/TfRuoWIQYr https://t.co/bs1kbkzMv9,0
|
105 |
+
Divide Remains Between Cybersecurity Awareness and Skill https://t.co/Y0Pe7qikNA,0
|
106 |
+
"New 'Crypto Dusting' Attack Gives Cash, Takes Reputation https://t.co/r2sSmhGfnc by @kg4gwa",0
|
107 |
+
6 Security Scams Set to Sweep This Summer https://t.co/bG4iet7BTg by @kellymsheridan #summer #cyberrisk #travel #scams #fraud,0
|
108 |
+
Facebook Accidentally Imported 1.5M Users' Email Data Sans Consent https://t.co/y2f4Zvbh2K #Facebook #user #email #upload,0
|
109 |
+
"Forcing iPhone unlock violates Fifth Amendment, says Court of Appeals https://t.co/j8pQkTPPtr",0
|
110 |
+
Incorrect Assessments of Data Value Putting Organizations at Risk https://t.co/E8ooxq3uSL,0
|
111 |
+
"Discover Hidden Credentials, Harden Your Network Against Silent Attackers> #whitepaper from @illusivenw explains how to gain #visibility and improve #cyber #hygiene https://t.co/hgaWNM72MF",0
|
112 |
+
Ever been mistaken for a relative by Facebook? http://t.co/IRlINDkQYJ #facebook http://t.co/1zHUgONxBz,0
|
113 |
+
"Happy #Thanksgiving to you and your family. With turkey and mashed potatoes in our stomachs and gratitude in our hearts, we at #TheHackerNews thank you, our dear readers! https://t.co/FEoofRC6Yn",0
|
114 |
+
RT @TheHackersNews: Here's a new practical #cybersecurity eBook for THN readers.Hands-On Network Forensics — Learn forensics investigatio…,0
|
115 |
+
"RT @NCA_UK: Offenders attempt to build relationships with children and young people online. Our animation, #WhoIsSam highlights the importa…",0
|
116 |
+
Google throws bug bounty bucks at mega-popular third-party apps https://t.co/g1etg6uJLA,0
|
117 |
+
The manager in charge of Winnipeg’s police radios was arrested last Thursday for allegedly using fraudulent licenses to update the encrypted Motorola radios that police use to keep their conversations private.https://t.co/2X9oZTWoDZ,0
|
118 |
+
Top 5 Security Trends That Will Continue in 2019 https://t.co/8gQvjBqrw6,0
|
119 |
+
Researchers Find New Fast-Acting Side-Channel Vulnerability by @kg4gwa https://t.co/O8ZmINUNtY #sidechannelattack #georgiatech #usenix #mobilesecurity,0
|
120 |
+
Chinese Hackers Hit Technology Firms in Southeast Asia With PcShare Backdoor https://t.co/ALN1gUQVkv,0
|
121 |
+
The Devil You Know - How Idioms Can Relate to Information Security https://t.co/F6uBcFWtxT,0
|
122 |
+
Are Artificial Intelligence and Machine Learning Just a Temporary Advantage to Defenders? https://t.co/sd0SiAaB3v,0
|
123 |
+
Australia's Early Warning Network Hacked https://t.coCFinU8yQi,0
|
124 |
+
ERP Security Firm Onapsis Acquires Competitor Virtual Forge https://t.co/xhr8WyuvsI,0
|
125 |
+
FBI burrowing into North Korea’s big bad botnet https://t.co/WQvrM5Zr8H,0
|
126 |
+
OMB Publishes Memorandum on U.S. Federal Data Strategy https://t.co/HAoyWlRWLI,0
|
127 |
+
#Apple says that it is impossible to access #encrypted data on #iPhones: https://t.co/RJ67kITw1q https://t.co/8uZTI8ak8Z,0
|
128 |
+
"#RSA2018 is underway and @ESET security researcher, @crypto_sec, takes a look at how best to go about untangling the enterprise security mess that can occur https://t.co/Q7xVuGLsIL",0
|
129 |
+
Port of San Diego Hit by Ransomware https://t.co/5oVc3JYW50,0
|
130 |
+
Senators Question FBI on Russian Hack of Voting Firm: https://t.co/wVHOd68GmA,0
|
131 |
+
"RT @TheHackersNews: Cryptocurrency exchange #QuadrigaCX claims to have lost $145 million after unexpected death of its CEO, the only person…",0
|
132 |
+
"⚡BreakingWannaCry 'killer' Marcus Hutchins, a.k.a. MalwareTech, gets ""no jail time"" and one year of supervised release for creating & selling Kronos #malware, the Judge rules describing his good work as ""too many positives on the other side of ledger""https://t.co/WQvYK4E9Ae https://t.co/YU8lNVx2Cq",0
|
133 |
+
Your essential guide to what sysadmins really mean. It's #SysAdminDay! https://t.co/DgN7IrTUdA,0
|
134 |
+
#ICSCC18 https://t.co/xEOfivQ0D1,0
|
135 |
+
Facebook executive gets SWATted https://t.co/PuQShVdujF,0
|
136 |
+
Users Unable to Log on to Windows Due to McAfee Update - https://t.co/WW0iOM4OGl #oops!,0
|
137 |
+
@jetpackxmas We found the missing audio from the vid.https://t.co/fo2ugDB5Uu,0
|
138 |
+
Who's At Greatest Risk for BEC Attacks? Not the CEO https://t.co/2o8d0H0i8N #BEC #socialengineering by @kellymsheridan,0
|
139 |
+
"@interop has opened up their Call for Speakers and want to hear from you! If you have a story to tell, advice to share, or a skill to teach your peers, please submit your proposal here. https://t.co/FuqRwbkGKE https://t.co9Xm61Nu06",0
|
140 |
+
Unencrypted medical data leads to 12-state litigation https://t.co/ea9vRfNC9J,0
|
141 |
+
"How to implement ""security.txt"" to advocate responsible vulnerability disclosures https://t.co/V6jf23J3rn via @rnarang security.txt is a proposed standard that allows websites to define security policies. https://t.co/qUvTGtlZn6",0
|
142 |
+
RT @zcobb: Sorry if I haven't answered your email yet this week. Was busy at #CyberBootCamp with these cool folks @ESET #GeneralAtomics @SD…,0
|
143 |
+
"Hey @StackOverflow, you're not *quite* as important as oxygen to our readers, but you're not a million miles away either... https://t.co/7GX8xsjaM3",0
|
144 |
+
#Facebook has been secretly paying volunteers – including teens – to install a virtual private network (VPN) app. Apple says this violated its policies and it has been removed from the app store. https://t.co/7rodgPry41 https://t.co/Fp6UtA6iBz,0
|
145 |
+
Iran-Linked Malware Shared by USCYBERCOM First Seen in December 2016: Kaspersky https://t.co/QQSbW0zSu4,0
|
146 |
+
Anyone want to lay claim to the USB drive found in seal poo? https://t.co/4ubb92TmL2,0
|
147 |
+
[Write-Up] Authentication Bypass Flaw in #NodeJS Application https://t.co/iQa3aAzbRi,1
|
148 |
+
Multiple HTTP/2 DoS flaws found by Netflix https://t.co/mqsaECE7mr,1
|
149 |
+
Intel releases patches for code execution vulnerabilities https://t.co/z5GFjf1sYU,1
|
150 |
+
Cisco releases software update to patch a critical SQL Injection #vulnerability (CVE-2018-15441) in the web framework code of Cisco Prime License Manager (PLM) https://t.co/JRJMvOgiXJ,1
|
151 |
+
Snallygaster - a tool that looks for files accessible on web servers that shouldn't be public and can pose a security risk https://t.co/yPURBwacKA,1
|
152 |
+
YARA + Sigma + Suricata rules for #VPNFilter malware. https://t.co/QpUchIMPMs,1
|
153 |
+
RT @TheHackersNews: A New Gradually Escalating #Botnet Campaign Targeting Over 1.5 Million RDP Servers via Distributed Brute Force Attacks…,1
|
154 |
+
Reservation Systems Used by Many Hotels Expose User Data - https://t.coAMejwQDYn,1
|
155 |
+
"Unpatched WordPress Flaw Gives Attackers Full Control Over Your Site and Execute Arbitrary Code. It Affects All #WordPress Versions, Including the Latest 4.9.6 — by @unix_roothttps://t.co/R13RMNHCHyResearchers Disclosed Details 7 Months After WordPress Team Fails to Patch It. https://t.co/5Rl2R02LsJ",1
|
156 |
+
Apple Patches Re-Introduced Jailbreak Vulnerability - https://t.co/7d0n4uEO28,1
|
157 |
+
"RT @TheHackersNews: ⚠️ 3 Popular VPN Services—HotSpot Shield, PureVPN, and Zenmate—Are Leaking Your IP Address And Online Activities.http…",1
|
158 |
+
"Companies don't have the luxury of waiting days or weeks before reporting a data breach. While some have clear procedures in place, many businesses (especially SMBs) are not prepared to handle a security incident. 6 questions to ask when disaster strikes: https://t.co/GtdzEG8TG0",1
|
159 |
+
Energy companies hit with new data-stealing malware http://t.co/2aZ9vehx54 http://t.co/Zq0YLx5tgZ,1
|
160 |
+
"⚡New #WhatsApp vulnerabilities could let malicious users modify private/group chats and spread #fakenews or misinformation.https://t.co/4SKu6mwzL5Check out the video demonstration to learn how the 3 ""unpatched attacks"" work!—by @Swati_THN https://t.co/xoI1ltVv38",1
|
161 |
+
Two men charged with #hacking into #SEC in stock-trading schemehttps://t.co/t3qcxRMSdA,1
|
162 |
+
LuminosityLink #RAT author sentenced to 2.5 years in jail #Cybercrime #Cybersecurity #Trojan https://t.co/HSK7nkyIvw,1
|
163 |
+
"Meet DoppelPaymer, BitPaymer's Ransomware Lookalike https://t.co/MHbhoQTHhx #ransomware #cybercrime #malware by @kellymsheridan",1
|
164 |
+
"Researcher took control over a #Microsoft-owned subdomain—associated with its ""Windows 8 Live Tiles"" feature—by exploiting a weakness in #Azure Cloud Service & used it to show how hackers could have pushed malicious content to Windows usershttps://t.co/GuyTAZVQy2by @Unix_Root https://t.co/aV6XabNoOV",1
|
165 |
+
New trends in #Android ransomware: https://t.co/8p6ViQrKwk,1
|
166 |
+
"RT @TheHackersNews: New versions of #FinSpy cyber espionage tool is even capable of recording #VoIP calls via external apps such as #Skype,…",1
|
167 |
+
"RT @felixaime: Seems that someone compromised many websites of the Moldovan government today with coinhive ( https://t.co/PK4cdncPz3, https…",1
|
168 |
+
Reflected Cross-Site scripting via HTTP headers in Safari browser https://t.co/RjoQ7unHzQ,1
|
169 |
+
Cyberattacks on Texas Cities Put Other Governments on Guard https://t.co/7mRH8ud8FE,1
|
170 |
+
"Linux, malware and data breaches – what can we learn? https://t.co/DTzqIhgMg8",1
|
171 |
+
"Oracle has issued a raft of quarterly security updates for 297 vulnerabilities, along with an urgent warning to patch now. #Cybersecurityhttps://t.co/K8kdDM71gw",1
|
172 |
+
"Though the problems with unprotected databases are no news and are widely discussed on the Internet, leaving your Kibana instances unprotected and outdated is like ""closing all doors while opening a new window"" to Elasticsearch.",1
|
173 |
+
Multiple critical 0-day RCE flaws discovered in Counter-Strike 1.6 Game clienthttps://t.co/iLcjL39InIAlmost 39% of all #CounterStrike gaming servers available online were found exploiting these unpatched flaws to remotely hack gamers’ computers and install #botnet Trojan. https://t.co/vj1mzxzGbg,1
|
174 |
+
Credit card gobbling malware discovered piggybacking on ecommerce sites. https://t.co/1hQCP9GNpC,1
|
175 |
+
"If you have installed any of these Chrome extensions in your browser, you could have been hacked:—AdRemover for Google Chrome™ (10M+ users)—uBlock Plus (8M+ users)—Adblock Pro (2M+ users)—HD for YouTube™ (400,000+ users)—Webutation (30,000+ users)https://t.cotY9yrE7QT https://t.co/WNqvezLM3l",1
|
176 |
+
Bettercap 2.0—an advanced Man-in-the-Middle (MiTM) attack framework https://t.co/1ZZBaBPTS7 released by @evilsocketSwiss army knife for network attacks and monitoring. https://t.co8JjkCKply,1
|
177 |
+
Facebook Says 50 Million User Accounts Affected by Security Breach - https://t.co/rIJrJ7E83Y,1
|
178 |
+
Cisco Study Finds Fewer Data Breaches at GDPR-Ready Firms https://t.co/yC8RJskbGH by @kjhiggins #GDPR #databreach,1
|
179 |
+
"To fight software pirates, FSLabs Flight Simulation Labs installs a password-stealing malware as DRM to detect when a pirated copy of its software is installed https://t.co/YL08KomiVN https://t.cobpDKp0LMj",1
|
180 |
+
"The malware middle ground is enormous. They may not be as advanced as Emotet or as explosive as WannaCry, but they’ll bite you just as hard if you let them. One such might-have-been is Matrix ransomware.https://t.co/sJPlN6pfDF https://t.co/t4oRjhQPrh",1
|
181 |
+
"A researcher from Qihoo 360 releases in-depth details of a vulnerability (CVE-2018-4242) discovered in some Apple products, residing in the ""Hypervisor"" component, which if exploited, could allow attackers to execute arbitrary code in a privileged contexthttps://t.co/g4WwIFE8xw https://t.co/1pFnbNYzP3",1
|
182 |
+
Microsoft Windows 7 patch warns of coming patchocalypse https://t.co/Yh8T5bMGeT,1
|
183 |
+
"Hackers Behind 'Triton' Malware Target Electric Utilities in US, APAC - https://t.co/3qIBDsDuoY",1
|
184 |
+
Barrage of Mobile Fraud Attacks Will Increase - https://t.co/dUnTPRP6kR #cybercrime,1
|
185 |
+
Salesforce Customer Data Possibly Exposed in API Glitch https://t.co/yCfiKj6VJR #salesforce,1
|
186 |
+
Over 2 Million Users Have Installed Malicious Ad-Blocking Extensions From the Google Chrome Storehttps://t.cotY9yrE7QTCheck If You’re Affected https://t.co/od7JvQQUBH,1
|
187 |
+
RT @TheHackersNews: Another Critical Vulnerability Discovered In #Drupal Core—Patch Your Websites Immediatelyhttps://t.co/5iXMGaBALGFor…,1
|
188 |
+
Apple macOS High Sierra (10.13 and 10.13.1) Bug Reveals Passwords 🔑 for Encrypted APFS Volumes 🔓in Plaintext.https://t.co/JJJZ54NZaNPasswords can easily be retrieved by running a simple command in the terminal. https://t.co/7IqC7ky2O7,1
|
189 |
+
Critical Security Flaw Reported In #phpMyAdmin Lets Attackers Perform Dangerous Database Operations https://t.co/gtbErFcZb8 https://t.co/0ADTc7MlU6,1
|
190 |
+
Metasploit exploit module released for a remote PHP code execution (over cookies) flaw in open-source Kaltura video platformhttps://t.co/17uwCMIQtt,1
|
191 |
+
"Windows Hyper-V virtualization software found vulnerable to 6 vulnerabilities, 3 of which (CVE-2019-0620, CVE-2019-0709, CVE-2019-0722) are rated critical and could allow malicious guest machine users to execute arbitrary code on the host machines.https://t.co/qa5uBt5aM8",1
|
192 |
+
RT @TheHackersNews: Synthetic click 🖱️ attacks are back in #macOS…. again!Newly disclosed 0-day flaw in macOS Mojave could allow hackers…,1
|
193 |
+
"Russian APT Detector — Researchers have also released a Yara rules-based scanning tool that can be used by anyone to scan a specific file, a folder, or a whole file system and search for infections by Russian hackers.https://t.co/1XFFjgtzkh https://t.co/YfU5Iyi0aV",1
|
194 |
+
Exploitation of Server Side Template Injection with Craft CMS plugin SEOmatic <=3.1.3 [CVE-2018-14716] https://t.co/eee4XOnJcX,1
|
195 |
+
"Attention, ladies!Investigators find some popular—Period Tracker Apps—used by millions of #women are sending their extremely sensitive private sexual #health data directly to #Facebook servers.Read more: https://t.co/QUaKlUq6wn#Privacy #DataProtection https://t.co/tC9ap87aIM",1
|
196 |
+
"#WebKit is also affected by #Spectre & #Meltdown attacks because in order to render modern websites, any web JavaScript engine must allow untrusted JavaScript code to run on the user’s processorhttps://t.co/RehFTvHY1a",1
|
197 |
+
RT @TheHackersNews: Typeform Data Breach—Popular Online Survey Software and Data Collection Service Hit by Data Breach https://t.co/Vs3sZ3N…,1
|
198 |
+
Cisco Patches High Severity Vulnerabilities in IP Phones - https://t.co/VvJ2qcyXZ1,1
|
199 |
+
Medical Debt Collector Breach Highlights Supply Chain Dangers https://t.co/xSS4dibMxe by @roblemos #QuestDiagnostics #databreach #risk #security,1
|
200 |
+
Researcher @rawsec discovered and reported a high-severity vulnerability (CVE-2019-12735) in #Vim and #Neovim that could allow a specially crafted text (or any format) file to secretly execute arbitrary OS commands on the victim' system.https://t.co/KPLiaGJODE#cybersecurity https://t.co/tfpi1Mmr1D,1
|
201 |
+
DuckDuckGo traffic up after Apple integration and privacy issues: http://t.co/phpILAcPQJ http://t.co/AARtzGz2mE,1
|
202 |
+
"Cryptojacking, Mobile Malware Growing Threats to the Enterprise https://t.co/Hc3RiWM3yN by @kg4gwa #cryptojacking #mobile #threat",1
|
203 |
+
Emergency iOS patch fixes jailbreaking flaw for second time https://t.co/g6nPcUXs5p,1
|
204 |
+
Quora Data Breach Hits 100 Million Users https://t.co/985fNCDiSJ,1
|
205 |
+
[Write-Up] Stored Cross-Site Scripting Vulnerability on Google’s Payment Pagehttps://t.co/cEIk354IPs[Status: Patched] https://t.co/YPJAt2eJbN,1
|
206 |
+
RT @TheHackersNews: Chinese Researchers Find Over a Dozen Severe [Local/Remote Attack] Vulnerabilities in BMW Carshttps://t.co/dLNdmOTlnt…,1
|
207 |
+
"If you have recently installed a weather app from the #PlayStore, you might want to check if you have a #trojan: https://t.co/A5PLnuGa27 https://t.co/aKyYirAvcj",1
|
208 |
+
RT @TheHackersNews: Researchers find another technique—called Nethammer—to exploit the DRAM #Rowhammer bug that can be carried out remotely…,1
|
209 |
+
"US feds’ names, home and email addresses hacked and posted online https://t.co/FyPk8zoF8r",1
|
210 |
+
VIDEO: Wi-fi router leaking data? http://t.co/6FrIh4SBlz Fix that with these five top tips for router security.,1
|
211 |
+
Ad blocker firms rush to fix security bug https://t.co/80tQBPUeng,1
|
212 |
+
"RT @TheHackersNews: Important—WordPress has released version 4.9.7 to finally patch a critical ""Arbitrary File Deletion"" flaw after leaving…",1
|