-- Leo's gemini proxy

-- Connecting to gemini.tuxmachines.org:1965...

-- Connected

-- Sending request

-- Meta line: 20 text/gemini;lang=en-GB

Tux Machines


Windows TCO or Microsoft-Connected Security Breaches


Posted by Roy Schestowitz on Jun 17, 2023


Programming Leftovers

Perl Programming



Cl0p gang claimed to have hit many US agencies through MOVEit flaw


↺ Cl0p gang claimed to have hit many US agencies through MOVEit flaw


> As iTWire reported on 6 June, the Cl0p ransomware group was claimed to have been carrying out attacks, using this vulnerability to gain access, from 27 May onwards.


> The vulnerability was announced by the company that makes the software, Progress Software Corporation, on 31 May, according to a post from the Google-owned Mandiant security firm.



Russian National Arrested, Charged in US Over Role in LockBit Ransomware Attacks


↺ Russian National Arrested, Charged in US Over Role in LockBit Ransomware Attacks


> The man, Ruslan Magomedovich Astamirov, 20, of Chechen Republic, Russia, who was arrested in Arizona, allegedly owned, controlled, and used multiple IP addresses, email addresses, and other online accounts to deploy the LockBit ransomware and communicate with victims.



LockBit suspect's arrest sheds more light on 'trustworthy' gang


↺ LockBit suspect's arrest sheds more light on 'trustworthy' gang


> FBI agents have arrested a Russian man suspected of being part of the Lockbit ransomware gang. An unsealed complaint alleges the 20-year-old was an Apple fanboy, an online gambler, and scored 80 percent of at least one ransom payment given to the criminals.




gemini.tuxmachines.org

-- Response ended

-- Page fetched on Sat Jun 1 08:17:28 2024