![]() |
Description: The Telegram-based online marketplace known as HuiOne Guarantee and its vendors have cumulatively received at least $24 billion in cryptocurrency, dwarfing the now-defunct Hydra to become the largest online illicit marketplace to have ever operated.
The figures, released by blockchain analytics firm Elliptic, show that monthly inflows have increased by 51% since July 2024.
Huione Guarantee, part
January 14th, 2025 (6 months ago)
|
![]() |
Description: OMRON NJ/NX series contain a path traversal vulnerability.
January 14th, 2025 (6 months ago)
|
![]() |
Description: OMRON NB-Designer contains an improper restriction of XML external entity reference (XXE) vulnerability.
January 14th, 2025 (6 months ago)
|
![]() |
Description: STEALTHONE D220/D340/D440 provided by Y'S corporation contain multiple vulnerabilities.
January 14th, 2025 (6 months ago)
|
CVE-2024-12686 |
Description: The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a second security flaw impacting BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) products to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild.
The vulnerability in question is CVE-2024-12686 (CVSS score: 6.6), a medium-severity bug that could
CVSS: MEDIUM (6.6) EPSS Score: 6.18%
January 14th, 2025 (6 months ago)
|
![]() |
January 14th, 2025 (6 months ago)
|
![]() |
Description: This daily article is intended to make it easier for those who want to stay updated with my regular Dark Web Informer and X/Twitter posts.
January 13th, 2025 (6 months ago)
|
![]() |
Description: Rey Claims to have Leaked the Data of University of Rwanda
January 13th, 2025 (6 months ago)
|
![]() |
Description: Blood-donation not-for-profit OneBlood confirms that donors' personal information was stolen in a ransomware attack last summer. [...]
January 13th, 2025 (6 months ago)
|
![]() |
Description: In January 2025, stealer logs with 71M email addresses were added to HIBP. Consisting of email address, password and the website the credentials were entered against, this breach marks the launch of a new HIBP feature enabling the retrieval of the specific websites the logs were collected against. The incident also resulted in 106M more passwords being added to the Pwned Passwords service.
January 13th, 2025 (6 months ago)
|