[GUEST ACCESS MODE: Data is scrambled or limited to provide examples. Make requests using your API key to unlock full data. Check https://lunarcrush.ai/auth for authentication information.]

@TweetThreatNews "PolarEdge Backdoor targets QNAP Asus and Synology routers exploiting CVE-2023-20118 with an ELF64 implant using custom TLS unauthenticated commands daily C2 fingerprinting and anti-analysis tactics. #PolarEdge #RouterExploit #Taiwan"
X Link @TweetThreatNews 2025-10-16T07:55Z 2913 followers, XXX engagements

"A surge in breaches and extortion hits third-party platforms Telstra SonicWall with attacks involving Qilin Crimson Collective PureRAT chains and WordPress ClickFix phishing amid AI security funding and policy changes. #Telstra #Australia"
X Link @TweetThreatNews 2025-10-10T06:03Z 2902 followers, XXX engagements

"F5 Networks breached by a nation-state actor targeting BIG-IP source code and undisclosed vulnerabilities. No critical exploits found; customer data remains safe. Security patches released. #F5Networks #NationState #USA"
X Link @TweetThreatNews 2025-10-16T06:27Z 2913 followers, XXX engagements

"The RondoDox botnet is leveraging 50+ flaws across 30+ vendors exploiting CVE-2023-1389 in TP-Link Archer routers and deploying Mirai/Morte payloads via loader-as-a-service escalating global IoT risks. #RondoDoxBotnet #RouterVulnerabilities #TPLink"
X Link @TweetThreatNews 2025-10-13T15:51Z 2899 followers, XXX engagements

"The Netherlands invokes special government powers under the Goods Availability Act to oversee Chinese-owned semiconductor firm Nexperia amid concerns over governance issues IP theft and national security risks. #Netherlands #Semiconductors"
X Link @TweetThreatNews 2025-10-13T20:24Z 2902 followers, XXX engagements

"CISA reports active exploitation of a critical remote code execution flaw in Adobe Experience Manager Forms (CVE-2025-54253). Patches released Aug X. Federal agencies are targeted under specific directives. #AdobeAEM #RemoteCodeExec #USA"
X Link @TweetThreatNews 2025-10-16T16:03Z 2913 followers, XX engagements

"Akira ransomware campaign exploited SonicWall SSL VPN devices via CVE-2024-40766 misconfigurations and stolen creds in mid-2025. Techniques included Kerberos UnPAC WinRM RDP and data exfiltration of X GB. #Akira #SonicWall #USA"
X Link @TweetThreatNews 2025-10-16T08:03Z 2913 followers, XXX engagements

"A breach on Unitys SpeedTree site exposed personal and payment data of XXX users due to malicious code on the checkout page from March to August 2025. Credits monitoring offered to those affected. #UnityTech #DataBreach #USA"
X Link @TweetThreatNews 2025-10-13T16:11Z 2900 followers, XXX engagements

"Qantas Airways suffered a cyberattack compromising data of 5.7M customers via a third-party platform. Legal action taken to halt data spread. Top executives face XX% bonus cuts amid security upgrade. #Australia #DataBreach #AviationSafety"
X Link @TweetThreatNews 2025-10-13T11:15Z 2912 followers, XXX engagements

"LockBit XXX ransomware targets Windows Linux and VMware ESXi with advanced obfuscation DLL reflection ETW patching anti-forensics and randomized file extensions evolving from LockBit XXX. #RansomwareAttack #VMwareESXi #LockBit5"
X Link @TweetThreatNews 2025-10-14T09:27Z 2904 followers, XXX engagements

"Microsoft restricts Internet Explorer mode in Edge after zero-day exploits in the Chakra JavaScript engine enabled remote code execution. Access tightened to block attacks via legacy sites. #ChakraEngine #ZeroDayAttack #USA"
X Link @TweetThreatNews 2025-10-14T00:55Z 2904 followers, XXX engagements

"Shinyhunters claim to have compromised Telstra Australia's top telecom provider risking exposure of sensitive customer data and potential service disruptions nationwide. #DataLeak #Telstra #Australia"
X Link @TweetThreatNews 2025-10-08T19:00Z 2901 followers, XXX engagements

"Michigan City government (#michigancityin.gov) hit by ransomware group Obscura leaking XXX GB of data. Attack discovered and data published on Oct XX 2025. Targeted country: United States. #RansomwareAttack #DataLeak #UnitedStates"
X Link @TweetThreatNews 2025-10-14T01:07Z 2904 followers, XXX engagements

"Chinese attackers exploited an exposed phpMyAdmin using log poisoning to deploy a PHP web shell followed by Nezha RMM and Ghost RAT targeting 100+ victims in Taiwan Japan South Korea and Hong Kong. #Taiwan #Nezha #GhostRAT"
X Link @TweetThreatNews 2025-10-13T12:03Z 2903 followers, XXX engagements

"Oracle has silently fixed CVE-2025-61884 a critical E-Business Suite SSRF vulnerability exploited by Clop and ShinyHunters for remote unauthenticated access to sensitive data. #OracleEBS #ZeroDay #SSRF"
X Link @TweetThreatNews 2025-10-14T18:51Z 2912 followers, XXX engagements

"JPMorgan Chase commits up to $10B to U.S. companies critical to national security targeting advanced manufacturing aerospace AI energy and quantum tech. Part of a $1.5T 10-year economic resilience plan. #USInvestment #StrategicTech"
X Link @TweetThreatNews 2025-10-13T20:39Z 2904 followers, XXX engagements

"Synced passkeys tied to cloud accounts increase risk of account takeover in enterprises. Device-bound hardware security keys provide stronger protection and control. Browser extensions can exploit WebAuthn weaknesses. #HardwareKeys #EnterpriseSecurity"
X Link @TweetThreatNews 2025-10-15T13:27Z 2912 followers, XX engagements

"Swedish company Repeated Signal Solutions specializing in cellular and wireless coverage suffered a ransomware attack by threat actor Qilin affecting engineering and service operations. #Sweden #RansomwareAttack #WirelessSecurity"
X Link @TweetThreatNews 2025-10-14T20:59Z 2900 followers, XXX engagements

"Telstra denies a recent data breach stating exposed data was scraped from public sources. Scattered Spider claims access to over 19M PII records linking to past attacks and ongoing threats. #Australia #DataLeak #ScatteredSpider"
X Link @TweetThreatNews 2025-10-09T11:51Z 2904 followers, XXX engagements

"New 8-byte write vulnerability RMPocalypse targets AMD SEV-SNP alongside CVE-2025-61927 and a CL0P-linked Oracle EBS zero-day impacting Harvard. SonicWall VPNs exploited US faces mass RDP botnets UK sees rise in critical infrastructure attacks. #RMPoca"
X Link @TweetThreatNews 2025-10-15T02:27Z 2912 followers, XXX engagements

"ShapeCorp a US automotive engineering leader hit by ransomware from actor nova targeting sensitive CAD designs and business data linked to Ford GM Jaguar Land Rover and Magna International. #RansomwareAttack #AutoIndustry #UnitedStates"
X Link @TweetThreatNews 2025-10-11T16:55Z 2904 followers, XXX engagements

"SecurityWeeks 2025 ICS Cybersecurity Conference in Atlanta offers 75+ sessions hands-on training and CTF competitions to enhance protection of critical infrastructure from Oct 27-30. #IndustrialControl #OTSecurity #USA"
X Link @TweetThreatNews 2025-10-15T18:03Z 2913 followers, XXX engagements

"Oracle releases emergency patch for E-Business Suite flaw CVE-2025-61884 affecting versions 12.2.3 to 12.2.14. Vulnerability allows remote data access without authentication. Clop group linked to similar exploits. #OraclePatch #DataLeak #USA"
X Link @TweetThreatNews 2025-10-13T15:47Z 2900 followers, XXX engagements

"Splunk discloses six critical vulnerabilities including XSS SSRF (CVE-2025-20371) and DoS risks impacting Enterprise and Cloud Platform versions. Patching and mitigations are advised to prevent remote JS injection. #SplunkSecurity #RemoteCode #XSS"
X Link @TweetThreatNews 2025-10-03T17:15Z 2900 followers, XXX engagements

"HyperBunker secures $925K seed funding to launch a local air-gapped software-free anti-ransomware device that preserves original data and enables secure recovery without disrupting workflows. #DataRecovery #AirGapped #USA"
X Link @TweetThreatNews 2025-10-14T18:35Z 2912 followers, XX engagements

"Harvard confirms a limited breach via Oracle E-Business Suite zero-day CVE-2025-61882 linked to Clop ransomware. Oracle also warns of related vulnerability CVE-2025-61884 on the same platform. #OracleEBS #ClopGroup #USA"
X Link @TweetThreatNews 2025-10-13T20:31Z 2912 followers, XXX engagements

"Spains Guardia Civil dismantles the GXC Team cybercrime syndicate offering AI-driven phishing kits Android malware and voice scams targeting financial and e-commerce sectors worldwide. Six linked arrests made. #Spain #PhishingKits #Cybercrime"
X Link @TweetThreatNews 2025-10-12T19:27Z 2896 followers, XXX engagements

"Scattered LAPSUS$ Hunters claim breaches of Dell Telstra Kuwait Airways Lycamobile Verizon True Corp & dtac leaking personal technical & transactional data from tech aviation & telecom sectors. #Kuwait #DataBreach #LAPSUS"
X Link @TweetThreatNews 2025-10-10T00:27Z 2902 followers, XXX engagements

"A critical flaw in Happy DOM v19 allows VM context escape and remote code execution by exploiting JS constructor inheritance. CommonJS users face higher risk due to require() access. #HappyDOM #JavaScript #USA"
X Link @TweetThreatNews 2025-10-14T13:55Z 2913 followers, XX engagements

"A 12-year-old sudo flaw (CVE-2025-32462) allows bypassing host-based restrictions via the sudo -h option enabling root access across multiple hosts. Fixed in version 1.9.17p1+. #SudoBug #PrivilegeEscalation #USA"
X Link @TweetThreatNews 2025-10-13T12:39Z 2900 followers, XXX engagements

"Asahi Group delayed financial reporting after a ransomware attack by hacker group Qilin on Sept XX 2025. Production at all six breweries is gradually resuming as investigations continue. #Japan #DataBreach #RansomwareAttack"
X Link @TweetThreatNews 2025-10-15T13:55Z 2912 followers, XXX engagements

"SK Telecom fined $96.5M after a data breach exposed info of 27M users including IMSI IMEI and USIM keys. Attack traced back to vulnerabilities since 2021. Stronger cybersecurity measures ordered. #SouthKorea #DataBreach #TelecomSecurity"
X Link @TweetThreatNews 2025-09-01T03:08Z 2900 followers, XXX engagements

"SK Telecom South Korea's top wireless carrier was hit by a ransomware attack from threat actor coinbasecartel disrupting mobile broadband IPTV and AI/IoT services. #SouthKorea #TelecomAttack #Ransomware"
X Link @TweetThreatNews 2025-09-16T01:28Z 2894 followers, XXX engagements

"Proofpoint exposes TA585 a cybercriminal group managing its own infrastructure to deploy MonsterV2 malware via ClickFix web-injects and SonicCrypt crypter using GitHub lures and multiple C2 IPs. #TA585 #MonsterV2 #Cloudflare"
X Link @TweetThreatNews 2025-10-14T10:55Z 2912 followers, XXX engagements

"The Commune De Saint Claude in Guadeloupe has suffered a ransomware attack by the threat actor qilin disrupting municipal services and exposing sensitive data. Incident discovered on October XX 2025. #Guadeloupe #RansomwareAttack #France"
X Link @TweetThreatNews 2025-10-15T16:11Z 2912 followers, XXX engagements

"UNC5142 exploits blockchain smart contracts and compromised WordPress sites to distribute info-stealing malware like Atomic and Lumma on Windows and macOS. Uses multi-stage JavaScript downloader CLEARSHORT. #UNC5142 #BlockchainAttack #WordPressHacks"
X Link @TweetThreatNews 2025-10-16T16:11Z 2913 followers, XX engagements

"Over XXX secrets leaked in 500+ VSCode and Open VSX extensions exposing 100K+ users to supply chain attacks. Hidden config files like .env and AI JSONs are major sources. #VSCodeRisk #APIKeysLeak #SupplyChain"
X Link @TweetThreatNews 2025-10-16T06:31Z 2913 followers, XXX engagements

"Qilin ransomware group has targeted Asahi Group Holdings a major Japanese beverage manufacturer disrupting operations and compromising data in Japan. #RansomwareAttack #BeverageIndustry #Japan"
X Link @TweetThreatNews 2025-10-07T23:28Z 2899 followers, XXX engagements

"Michigan City Indiana confirms Obscura ransomware gang behind September XX attack stealing 450GB of data and disrupting municipal systems. Investigation ongoing with law enforcement and IT experts involved. #ObscuraGang #DataBreach #Indiana"
X Link @TweetThreatNews 2025-10-15T04:03Z 2909 followers, XXX engagements

"Multiple sectors hit by breaches and vulnerabilities: Mango Qantas data exposures Patch Tuesday fixes for Adobe Fortinet Oracle zero-days plus emerging threats like VSCode crypto-stealers and MFA bypasses. #Australia #PatchTuesday #ZeroDays"
X Link @TweetThreatNews 2025-10-16T00:51Z 2913 followers, XXX engagements

"Regency Specialist Hospital in Malaysia established 2009 suffered a ransomware attack by threat actor Nova compromising patient data and exposing cybersecurity gaps in the region. #Malaysia #HealthcareAttack #DataBreach"
X Link @TweetThreatNews 2025-10-16T17:07Z 2913 followers, XX engagements

"Oracle patches high-severity flaw CVE-2025-61884 in E-Business Suite enabling unauthenticated remote access to sensitive data. CL0P ransomware exploited prior CVE-2025-61882 targeting Harvard. #OraclePatch #RansomwareAttack #USA"
X Link @TweetThreatNews 2025-10-13T20:43Z 2912 followers, XXX engagements

"A critical flaw (CVE-2025-61884) in Oracle E-Business Suite 12.2.3-12.2.14 enables unauthenticated remote access to sensitive data via HTTP. Exploits linked to Cl0p-associated malware deployments detected. #OraclePatch #DataBreach #USA"
X Link @TweetThreatNews 2025-10-12T19:35Z 2895 followers, XXX engagements

"Microsoft releases Windows XX October 2025 Patch Tuesday updates (KB5066835 & KB5066793) for versions 25H2 24H2 and 23H2 fixing security flaws Windows Hello gaming PowerShell and adding AI to File Explorer. #WindowsUpdate #PatchTuesday #USA"
X Link @TweetThreatNews 2025-10-14T18:07Z 2913 followers, XXX engagements

"Shinyhunters claim to have compromised Albertsons Companies Inc. a major US food and drug retailer potentially exposing sensitive customer and operational data. This highlights risks faced by large retail chains. #DataBreach #RetailRisk"
X Link @TweetThreatNews 2025-10-11T07:03Z 2899 followers, XXX engagements

"A cyberattack has disrupted bill pay permit scheduling and the XXX center in Sugar Land TX. Critical systems remain functional as authorities investigate ongoing ransomware threats in Texas municipalities. #QilinRansomware #TexasSecurity"
X Link @TweetThreatNews 2025-10-10T23:43Z 2912 followers, XXX engagements

"FuzzingLabs accuses Gecko Security of copying PoCs and backdating blog posts to claim CVE credit including flaws in Ollama server and Gradio DoS. Gecko cites misunderstandings; community remains divided. #VulnDisclosure #PoCSharing #USA"
X Link @TweetThreatNews 2025-10-14T18:43Z 2912 followers, XXX engagements

"Trend Micro and WhoisXML API uncovered the TAOTH Campaign targeting East Asian dissidents with fake software updates cloud storage and login page lures to steal credentials. Key IoCs identified for action. #TAOTH #Taiwan #ThreatIntel"
X Link @TweetThreatNews 2025-10-11T19:35Z 2894 followers, XXX engagements

"Harvard University is investigating a breach linked to the Clop gang exploiting a zero-day vulnerability in Oracle E-Business Suite (CVE-2025-61882). Oracle released an emergency patch after the exploit. #OracleHack #ZeroDay #USA"
X Link @TweetThreatNews 2025-10-13T15:35Z 2903 followers, XXX engagements

"October 2025 Patch Tuesday brings critical fixes from Siemens Schneider Electric Rockwell Automation ABB and Phoenix Contact addressing code execution DoS and privilege escalation in ICS/OT products. #IndustrialSecurity #OTUpdates #Germany"
X Link @TweetThreatNews 2025-10-15T13:47Z 2913 followers, XXX engagements

"Caresoft Global a US engineering firm suffered a ransomware attack by threat actor blacknevas exposing accounting records since 2021 and proprietary automotive and manufacturing data. #RansomwareAttack #DataBreach #UnitedStates"
X Link @TweetThreatNews 2025-09-30T03:24Z 2894 followers, XXX engagements

"Ransomware attack on Danish company by actor obscura led to a published data leak of several GBs. The affected firm has revenue under $5M. Incident discovered and published on 2025-10-13. #Denmark #DataLeak #RansomwareAttack"
X Link @TweetThreatNews 2025-10-13T15:23Z 2902 followers, XXX engagements

"Axis Communications Autodesk Revit plugin leaked hard-coded Azure credentials in a signed DLL risking unauthorized access to critical cloud storage accounts and potential supply-chain attacks. #CloudLeak #AxisCommunications #AzureSecurity"
X Link @TweetThreatNews 2025-10-13T05:27Z 2902 followers, XXX engagements

"ShinyHunters claim to have breached Engie Resources a key US energy subsidiary exposing sensitive operational and client data. This underscores growing cyber threats to the US energy sector. #EnergySector #DataBreach #UnitedStates"
X Link @TweetThreatNews 2025-10-11T07:07Z 2902 followers, XXX engagements

"Fortinet and Ivanti released October 2025 patches fixing multiple high-severity vulnerabilities including privilege escalation data breaches and remote code execution risks. No active exploits reported yet. #FortinetPatch #IvantiFix #USA"
X Link @TweetThreatNews 2025-10-15T13:43Z 2912 followers, XX engagements

"Medusa ransomware targets companies in the US Dominican Republic and Morocco across manufacturing oil printing and logistics. Stolen data and proof of breach have been leaked publicly. #RansomwareAttack #DominicanRepublic #DataBreach"
X Link @TweetThreatNews 2025-10-14T10:51Z 2903 followers, XXX engagements

"Chaos ransomware targets a US marketing logistics and supply chain firm founded in 1952. The attack disrupts services in the United States. #RansomwareAttack #SupplyChain #UnitedStates"
X Link @TweetThreatNews 2025-10-07T18:35Z 2905 followers, XXX engagements

"Unmonitored JavaScript poses a major holiday security risk by enabling client-side attacks like Magecart to steal payment data. Traditional defenses miss these browser-based threats from third-party scripts. #ClientSideRisk #MagecartAttack"
X Link @TweetThreatNews 2025-10-13T15:55Z 2900 followers, XXX engagements

"Fake Microsoft Teams installers distributed via SEO poisoning and malicious ads drop the Oyster backdoor creating a persistent C2 through a malicious DLL scheduled task CaptureService and rundll32.exe execution. #OysterBackdoor #SEOpoisoning"
X Link @TweetThreatNews 2025-10-13T12:15Z 2913 followers, XXX engagements

"The ransomware group Obscura has leaked data from Portuguese company following an attack causing revenue losses under $5M. The published leak impacts operations in Portugal. #RansomwareAttack #DataLeak #Portugal"
X Link @TweetThreatNews 2025-10-14T01:11Z 2912 followers, XXX engagements

"Juniper Networks patches nearly XXX vulnerabilities in Junos OS Space and Security Director including nine critical flaws in Junos Space 24.1R4 addressing XX XSS issues and system integrity risks. #JunosSpace #NetworkSecurity #USA"
X Link @TweetThreatNews 2025-10-10T13:47Z 2913 followers, XX engagements

"CISA adds critical Adobe Experience Manager flaw CVE-2025-54253 to KEV list with a perfect XXXX score. Active exploitation observed; vulnerability allows arbitrary code execution via misconfigured servlet. #AdobeAEM #CodeExecution #USA"
X Link @TweetThreatNews 2025-10-16T06:51Z 2913 followers, XXX engagements

"Japanese tech firm Furuno Electric known for advanced visualization tech that enhances safety was hit by ransomware from actor Rhysida. This attack underscores growing risks to critical communication systems. #Japan #RansomwareAttack"
X Link @TweetThreatNews 2025-10-13T15:31Z 2899 followers, XXX engagements

"A large-scale CL0P extortion campaign exploited a zero-day in Oracle EBS (CVE-2025-61882) since July 2025 using Java payloads and emails from support@pubstorm.com to exfiltrate data. #OracleEBS #ExtortionAttack #USA"
X Link @TweetThreatNews 2025-10-16T07:59Z 2913 followers, XXX engagements

"The US DOJ seized $15B in Bitcoin from Prince Group a criminal network behind crypto scams forced labor camps and global money laundering. Chen Zhi led operations across 30+ countries targeting victims via fake investments and romance baiting. #Prince"
X Link @TweetThreatNews 2025-10-14T18:03Z 2913 followers, XX engagements

"AWS X-Ray is being weaponized as a covert C2 channel using annotations and custom SigV4 authentication exploiting legitimate cloud monitoring to evade detection in cyber operations. #CloudThreats #XRayC2 #MeetC2"
X Link @TweetThreatNews 2025-10-06T11:52Z 2902 followers, XXX engagements

"Sugar Land Texas faces a cybersecurity breach disrupting internal networks and online services. Emergency systems like XXX remain active. Authorities from local to federal levels are investigating. #CyberBreach #Texas #USA"
X Link @TweetThreatNews 2025-10-10T18:27Z 2913 followers, XX engagements

"Shinyhunters claims to have compromised Qantas Airways Limited in a ransomware attack risking disruption of airline operations and exposing sensitive customer data. The incident underscores rising cyber threats to global airlines. #Qantas #Ransomware"
X Link @TweetThreatNews 2025-10-11T06:59Z 2912 followers, XXX engagements

"North Korean hackers exploit EtherHiding to embed malware in Ethereum and Binance Smart Chain smart contracts masking attacks with fake job scams. This raises the bar in blockchain-based cyber espionage. #NorthKorea #BlockchainAttack #SmartContracts"
X Link @TweetThreatNews 2025-10-16T15:55Z 2913 followers, XX engagements

"Kaiji malware targets Linux/IoT devices using weak SSH and a CVE-2024-6387 exploit. It features multi-protocol DDoS proxying and rootkit stealth with distributed storage for architecture-specific binaries. #BotnetOps #IoTSecurity #Japan"
X Link @TweetThreatNews 2025-10-15T01:51Z 2913 followers, XXX engagements

"Capita fined a record 14M by ICO for 2023 ransomware attack exposing data of 6.6M people. Breach involved Qakbot and Cobalt Strike malware highlighting major security failings and delayed response. #UK #DataBreach #RansomwareAttack"
X Link @TweetThreatNews 2025-10-15T13:35Z 2913 followers, XXX engagements

"North Korean hackers leverage EtherHiding to embed malware inside Ethereum smart contracts using social engineering on LinkedIn Telegram and Discord to steal crypto and access sensitive data. #NorthKorea #BlockchainAttack #CryptoTheft"
X Link @TweetThreatNews 2025-10-16T16:15Z 2913 followers, XX engagements

"The ransomware group Qilin has targeted LEYHAUSEN Research GmbH in Germany causing major disruptions across Europe the Middle East India and Africa. Incident detected on October XX 2025. #Germany #RansomwareAttack #DataBreach"
X Link @TweetThreatNews 2025-10-15T16:15Z 2913 followers, XXX engagements

"Pro-Palestinian group Handala claims a major cyberattack on Israeli energy giant Delek Group stealing data of 650000 customers and disrupting fuel station operations nationwide. #HandalaHack #DelekGroup #Israel"
X Link @TweetThreatNews 2025-10-10T11:03Z 2904 followers, XXX engagements

"RondoDox botnet exploits 50+ vulnerabilities across 30+ vendors targeting routers DVRs and servers for DDoS crypto mining and hacking. Key flaw: CVE-2023-1389 in TP-Link devices. #RondoDox #TPLink #China"
X Link @TweetThreatNews 2025-10-10T13:51Z 2894 followers, XXX engagements

"Ransomware group qilin targets Frisquet a French gas boiler and renewable energy manufacturer disrupting operations and risking sensitive data exposure. Industrial sectors in France face growing cyber threats. #France #RansomwareAttack"
X Link @TweetThreatNews 2025-10-13T02:55Z 2900 followers, XXX engagements

"Resistant AI raised $25M in Series B funding boosting AI-driven fraud detection to combat generative AI risks. Their tech targets money laundering synthetic identities and document fraud globally. #AIJustice #FinancialFraud #USA"
X Link @TweetThreatNews 2025-10-14T13:51Z 2912 followers, XX engagements

"Ransomware attack by obscura targets in Malaysia with less than $5000 in revenue impacted and a data leak published. Incident discovered and published on October XX 2025. #DataLeak #Ransomware #Malaysia"
X Link @TweetThreatNews 2025-10-13T19:55Z 2900 followers, XXX engagements

"APT35's malware arsenal includes two advanced RATs: Saqeb System (C++ modular Windows RAT) and RAT-2AC2 (C# .NET with Flask server). Operations target 300+ Middle East entities using multi-hop C2 and custom tools. #Saqeb_System #Iran #RATs"
X Link @TweetThreatNews 2025-10-15T06:03Z 2911 followers, XXX engagements

"Omrin faces a ransomware attack causing technical issues and phone outages. Email remains available and bulky waste appointments will be honored as much as possible during the disruption. #RansomwareAttack #Netherlands #WasteManagement"
X Link @TweetThreatNews 2025-10-13T15:07Z 2902 followers, XX engagements

"Protect sensitive data with secure anonymous file sharing tools. Internxt Send Send and OnionShare offer encrypted transfer zero-knowledge architecture time-limited links and Tor network use. #DataPrivacy #EncryptedFiles #SecureSharing"
X Link @TweetThreatNews 2025-09-13T13:08Z 2904 followers, XXX engagements

"Database ransomware attacks now use legitimate commands on exposed MongoDB PostgreSQL MySQL Redis and Elasticsearch to steal or delete data without malware. Restrict exposure enforce MFA and keep isolated backups. #DataProtection #DatabaseSecurity"
X Link @TweetThreatNews 2025-10-07T06:04Z 2904 followers, XXX engagements

"North Korean hackers are embedding malware in Ethereum and BNB Smart Chain smart contracts to steal crypto using blockchains immutability to evade removal. This EtherHiding method marks a new cyber threat evolution. #NorthKorea #CryptoHeist"
X Link @TweetThreatNews 2025-10-16T16:23Z 2913 followers, XX engagements

"A 13-year-old Redis vulnerability (CVE-2025-49844) allowing sandbox escapes and native code execution affects 330000 instances. Updates include OpenSSL in Zabbix Agent Unity CVE-2025-59489 Y2K38 risks and Windows XX setup changes. #RedisFlaw #ZabbixA"
X Link @TweetThreatNews 2025-10-08T02:28Z 2912 followers, XXX engagements

"Operation Zero Disco exploits Cisco SNMP flaw CVE-2025-20352 to deploy Linux rootkits on Cisco 9400 9300 and legacy 3750G switches enabling remote code execution and persistence via IOSd hooks. #NetworkSecurity #Rootkits #USA"
X Link @TweetThreatNews 2025-10-16T06:35Z 2912 followers, XXX engagements