[GUEST ACCESS MODE: Data is scrambled or limited to provide examples. Make requests using your API key to unlock full data. Check https://lunarcrush.ai/auth for authentication information.]

@TweetThreatNews Avatar @TweetThreatNews Cybersecurity News Everyday

Cybersecurity News Everyday posts on X about targets, oracle, australia, japan the most. They currently have XXXXX followers and 1592 posts still getting attention that total XXXXX engagements in the last XX hours.

Engagements: XXXXX #

Engagements Line Chart

Mentions: XX #

Mentions Line Chart

Followers: XXXXX #

Followers Line Chart

CreatorRank: XXXXXXXXX #

CreatorRank Line Chart

Social Influence #


Social category influence countries XXXX% technology brands XXXX% stocks XXXX% finance XXXX% social networks XXXX% travel destinations XXXX% automotive brands XXXX% currencies XXXX% cryptocurrencies XXXX%

Social topic influence targets #702, oracle #495, australia 0.31%, japan 0.31%, microsoft #1035, javascript #841, united states 0.19%, chains 0.13%, tplink 0.13%, netherlands #993

Top accounts mentioned or mentioned by @transilienceai @askturingai @linkloomuisdk @linkloomreactsdk @kodanepatchmanager @nestjsdevtoolsintegration @privacy_hawk

Top assets mentioned Microsoft Corp. (MSFT) JPMorgan Chase (JPM) Magna International (MGA) Dell Technologies, Inc. (DELL) Cloudflare, Inc. (NET) Bitcoin (BTC)

Top Social Posts #


Top posts by engagements in the last XX hours

"A surge in breaches and extortion hits third-party platforms Telstra SonicWall with attacks involving Qilin Crimson Collective PureRAT chains and WordPress ClickFix phishing amid AI security funding and policy changes. #Telstra #Australia"
X Link @TweetThreatNews 2025-10-10T06:03Z 2872 followers, XXX engagements

"The RondoDox botnet is leveraging 50+ flaws across 30+ vendors exploiting CVE-2023-1389 in TP-Link Archer routers and deploying Mirai/Morte payloads via loader-as-a-service escalating global IoT risks. #RondoDoxBotnet #RouterVulnerabilities #TPLink"
X Link @TweetThreatNews 2025-10-13T15:51Z 2895 followers, XXX engagements

"The Netherlands invokes special government powers under the Goods Availability Act to oversee Chinese-owned semiconductor firm Nexperia amid concerns over governance issues IP theft and national security risks. #Netherlands #Semiconductors"
X Link @TweetThreatNews 2025-10-13T20:24Z 2892 followers, XXX engagements

"North Korean APT launches open-source supply-chain attacks flooding npm with XXX malicious packages to deliver RATs and ransomware. Active exploits include a Gladinet zero-day and polymorphic threats. #NorthKorea #SupplyChain #OpenSource"
X Link @TweetThreatNews 2025-10-12T07:27Z 2881 followers, XXX engagements

"A breach on Unitys SpeedTree site exposed personal and payment data of XXX users due to malicious code on the checkout page from March to August 2025. Credits monitoring offered to those affected. #UnityTech #DataBreach #USA"
X Link @TweetThreatNews 2025-10-13T16:11Z 2893 followers, XXX engagements

"Qantas Airways suffered a cyberattack compromising data of 5.7M customers via a third-party platform. Legal action taken to halt data spread. Top executives face XX% bonus cuts amid security upgrade. #Australia #DataBreach #AviationSafety"
X Link @TweetThreatNews 2025-10-13T11:15Z 2895 followers, XXX engagements

"Ransomware group bqtlock claims to have compromised Adore UAE possibly encrypting or stealing sensitive data from This highlights persistent cybersecurity threats in the United Arab Emirates. #RansomwareAttack #DataBreach"
X Link @TweetThreatNews 2025-10-12T07:35Z 2883 followers, XXX engagements

"LockBit XXX ransomware targets Windows Linux and VMware ESXi with advanced obfuscation DLL reflection ETW patching anti-forensics and randomized file extensions evolving from LockBit XXX. #RansomwareAttack #VMwareESXi #LockBit5"
X Link @TweetThreatNews 2025-10-14T09:27Z 2895 followers, XXX engagements

"Shinyhunters claim to have compromised Telstra Australia's top telecom provider risking exposure of sensitive customer data and potential service disruptions nationwide. #DataLeak #Telstra #Australia"
X Link @TweetThreatNews 2025-10-08T19:00Z 2871 followers, XXX engagements

"Microsoft restricts Internet Explorer mode in Edge after zero-day exploits in the Chakra JavaScript engine enabled remote code execution. Access tightened to block attacks via legacy sites. #ChakraEngine #ZeroDayAttack #USA"
X Link @TweetThreatNews 2025-10-14T00:55Z 2894 followers, XXX engagements

"Michigan City government (#michigancityin.gov) hit by ransomware group Obscura leaking XXX GB of data. Attack discovered and data published on Oct XX 2025. Targeted country: United States. #RansomwareAttack #DataLeak #UnitedStates"
X Link @TweetThreatNews 2025-10-14T01:07Z 2894 followers, XXX engagements

"Ransomware group Dragonforce targets Downes a key FMCG brand manager for major Australian retailers Woolworths and Coles threatening the countrys extensive retail network. #RansomwareAttack #FMCG #Australia"
X Link @TweetThreatNews 2025-10-10T21:11Z 2887 followers, XXX engagements

"Chinese attackers exploited an exposed phpMyAdmin using log poisoning to deploy a PHP web shell followed by Nezha RMM and Ghost RAT targeting 100+ victims in Taiwan Japan South Korea and Hong Kong. #Taiwan #Nezha #GhostRAT"
X Link @TweetThreatNews 2025-10-13T12:03Z 2898 followers, XXX engagements

"Oracle has silently fixed CVE-2025-61884 a critical E-Business Suite SSRF vulnerability exploited by Clop and ShinyHunters for remote unauthenticated access to sensitive data. #OracleEBS #ZeroDay #SSRF"
X Link @TweetThreatNews 2025-10-14T18:51Z 2895 followers, XXX engagements

"JPMorgan Chase commits up to $10B to U.S. companies critical to national security targeting advanced manufacturing aerospace AI energy and quantum tech. Part of a $1.5T 10-year economic resilience plan. #USInvestment #StrategicTech"
X Link @TweetThreatNews 2025-10-13T20:39Z 2895 followers, XXX engagements

"Swedish company Repeated Signal Solutions specializing in cellular and wireless coverage suffered a ransomware attack by threat actor Qilin affecting engineering and service operations. #Sweden #RansomwareAttack #WirelessSecurity"
X Link @TweetThreatNews 2025-10-14T20:59Z 2895 followers, XX engagements

"Telstra denies a recent data breach stating exposed data was scraped from public sources. Scattered Spider claims access to over 19M PII records linking to past attacks and ongoing threats. #Australia #DataLeak #ScatteredSpider"
X Link @TweetThreatNews 2025-10-09T11:51Z 2870 followers, XXX engagements

"New 8-byte write vulnerability RMPocalypse targets AMD SEV-SNP alongside CVE-2025-61927 and a CL0P-linked Oracle EBS zero-day impacting Harvard. SonicWall VPNs exploited US faces mass RDP botnets UK sees rise in critical infrastructure attacks. #RMPoca"
X Link @TweetThreatNews 2025-10-15T02:27Z 2895 followers, XXX engagements

"ShapeCorp a US automotive engineering leader hit by ransomware from actor nova targeting sensitive CAD designs and business data linked to Ford GM Jaguar Land Rover and Magna International. #RansomwareAttack #AutoIndustry #UnitedStates"
X Link @TweetThreatNews 2025-10-11T16:55Z 2892 followers, XXX engagements

"Oracle releases emergency patch for E-Business Suite flaw CVE-2025-61884 affecting versions 12.2.3 to 12.2.14. Vulnerability allows remote data access without authentication. Clop group linked to similar exploits. #OraclePatch #DataLeak #USA"
X Link @TweetThreatNews 2025-10-13T15:47Z 2892 followers, XXX engagements

"Splunk discloses six critical vulnerabilities including XSS SSRF (CVE-2025-20371) and DoS risks impacting Enterprise and Cloud Platform versions. Patching and mitigations are advised to prevent remote JS injection. #SplunkSecurity #RemoteCode #XSS"
X Link @TweetThreatNews 2025-10-03T17:15Z 2895 followers, XXX engagements

"Harvard confirms a limited breach via Oracle E-Business Suite zero-day CVE-2025-61882 linked to Clop ransomware. Oracle also warns of related vulnerability CVE-2025-61884 on the same platform. #OracleEBS #ClopGroup #USA"
X Link @TweetThreatNews 2025-10-13T20:31Z 2898 followers, XXX engagements

"New FileFix attack exploits cache smuggling to stealthily deliver malicious ZIP files mimicking Fortinet VPN prompts and hiding PowerShell commands in clipboard data fueling ransomware and info-stealing campaigns. #FileFixAttack #CacheSmuggling"
X Link @TweetThreatNews 2025-10-08T23:43Z 2866 followers, XXX engagements

"Coordinated campaigns target Cisco ASA Palo Alto Networks GlobalProtect and Fortinet VPNs using shared IP subnets. Exploits leverage CVE-2025-20333 and CVE-2025-20362 with a XXX% spike in scans. #PaloAlto #FortinetVPN #CiscoFirewalls"
X Link @TweetThreatNews 2025-10-10T13:55Z 2873 followers, XXX engagements

"Spains Guardia Civil dismantles the GXC Team cybercrime syndicate offering AI-driven phishing kits Android malware and voice scams targeting financial and e-commerce sectors worldwide. Six linked arrests made. #Spain #PhishingKits #Cybercrime"
X Link @TweetThreatNews 2025-10-12T19:27Z 2895 followers, XXX engagements

"Scattered LAPSUS$ Hunters claim breaches of Dell Telstra Kuwait Airways Lycamobile Verizon True Corp & dtac leaking personal technical & transactional data from tech aviation & telecom sectors. #Kuwait #DataBreach #LAPSUS"
X Link @TweetThreatNews 2025-10-10T00:27Z 2872 followers, XXX engagements

"A critical flaw in Happy DOM v19 allows VM context escape and remote code execution by exploiting JS constructor inheritance. CommonJS users face higher risk due to require() access. #HappyDOM #JavaScript #USA"
X Link @TweetThreatNews 2025-10-14T13:55Z 2894 followers, XX engagements

"Ransomware group Qilin has targeted Team Schierl Companies a family-owned retail and real estate firm founded in 1956 in Stevens Point Wisconsin disrupting US operations. #RansomwareAttack #RetailImpact #UnitedStates"
X Link @TweetThreatNews 2025-10-12T07:39Z 2881 followers, XXX engagements

"A PoC named Fenrir breaks secure boot on MediaTek devices including Nothing Phone (2a) allowing arbitrary firmware installs. Android spyware ClayRAT disguises as popular apps to spy on Russian users and steal data. #FenrirPoC #ClayRatSpyware #Russia"
X Link @TweetThreatNews 2025-10-11T07:27Z 2888 followers, XXX engagements

"A 12-year-old sudo flaw (CVE-2025-32462) allows bypassing host-based restrictions via the sudo -h option enabling root access across multiple hosts. Fixed in version 1.9.17p1+. #SudoBug #PrivilegeEscalation #USA"
X Link @TweetThreatNews 2025-10-13T12:39Z 2891 followers, XXX engagements

"SK Telecom fined $96.5M after a data breach exposed info of 27M users including IMSI IMEI and USIM keys. Attack traced back to vulnerabilities since 2021. Stronger cybersecurity measures ordered. #SouthKorea #DataBreach #TelecomSecurity"
X Link @TweetThreatNews 2025-09-01T03:08Z 2897 followers, XXX engagements

"SK Telecom South Korea's top wireless carrier was hit by a ransomware attack from threat actor coinbasecartel disrupting mobile broadband IPTV and AI/IoT services. #SouthKorea #TelecomAttack #Ransomware"
X Link @TweetThreatNews 2025-09-16T01:28Z 2897 followers, XXX engagements

"Proofpoint exposes TA585 a cybercriminal group managing its own infrastructure to deploy MonsterV2 malware via ClickFix web-injects and SonicCrypt crypter using GitHub lures and multiple C2 IPs. #TA585 #MonsterV2 #Cloudflare"
X Link @TweetThreatNews 2025-10-14T10:55Z 2894 followers, XXX engagements

"Qilin ransomware group has targeted Asahi Group Holdings a major Japanese beverage manufacturer disrupting operations and compromising data in Japan. #RansomwareAttack #BeverageIndustry #Japan"
X Link @TweetThreatNews 2025-10-07T23:28Z 2888 followers, XXX engagements

"Microsoft alerts to Storm-2657 hijacking HR SaaS accounts like Workday in U.S. organizations using phishing and weak MFA to redirect employee salaries and control payment settings. #PayrollFraud #HigherEd #USA"
X Link @TweetThreatNews 2025-10-10T18:51Z 2866 followers, XX engagements

"A new scam targets New Yorkers with fake "Inflation Refund" texts posing as the Dept. of Taxation and Finance aiming to steal personal data via phishing sites. NY agencies do not send refund texts. #InflationRefund #NYScam #UnitedStates"
X Link @TweetThreatNews 2025-10-12T19:31Z 2891 followers, XXX engagements

"Michigan City Indiana confirms Obscura ransomware gang behind September XX attack stealing 450GB of data and disrupting municipal systems. Investigation ongoing with law enforcement and IT experts involved. #ObscuraGang #DataBreach #Indiana"
X Link @TweetThreatNews 2025-10-15T04:03Z 2895 followers, XX engagements

"New Rust-based backdoor ChaosBot uses Discord API for command and control exploits CiscoVPN creds and over-privileged AD accounts enabling PowerShell execution file transfer and VM evasion. #RustMalware #DiscordC2 #USA"
X Link @TweetThreatNews 2025-10-10T05:59Z 2873 followers, XXX engagements

"Starting Sept XX 2025 a WhatsApp Web campaign targeted Brazilian users with ZIP files containing LNKs that unleashed PowerShell payloads to disable defenses and deliver Maverick banking trojan or Selenium hijacker. #Brazil #Zapgrande #Maverick"
X Link @TweetThreatNews 2025-10-11T02:23Z 2873 followers, XXX engagements

"Oracle patches high-severity flaw CVE-2025-61884 in E-Business Suite enabling unauthenticated remote access to sensitive data. CL0P ransomware exploited prior CVE-2025-61882 targeting Harvard. #OraclePatch #RansomwareAttack #USA"
X Link @TweetThreatNews 2025-10-13T20:43Z 2895 followers, XXX engagements

"A critical flaw (CVE-2025-61884) in Oracle E-Business Suite 12.2.3-12.2.14 enables unauthenticated remote access to sensitive data via HTTP. Exploits linked to Cl0p-associated malware deployments detected. #OraclePatch #DataBreach #USA"
X Link @TweetThreatNews 2025-10-12T19:35Z 2895 followers, XXX engagements

"Microsoft releases Windows XX October 2025 Patch Tuesday updates (KB5066835 & KB5066793) for versions 25H2 24H2 and 23H2 fixing security flaws Windows Hello gaming PowerShell and adding AI to File Explorer. #WindowsUpdate #PatchTuesday #USA"
X Link @TweetThreatNews 2025-10-14T18:07Z 2895 followers, XXX engagements

"Lynx ransomware actors have encrypted data from TriMed Inc. a US leader in surgical solutions with $58M in 2024 net sales. Incident affects operations in the United States. #RansomwareAttack #SurgicalTech #UnitedStates"
X Link @TweetThreatNews 2025-10-02T20:36Z 2872 followers, XXX engagements

"Shinyhunters claim to have compromised Albertsons Companies Inc. a major US food and drug retailer potentially exposing sensitive customer and operational data. This highlights risks faced by large retail chains. #DataBreach #RetailRisk"
X Link @TweetThreatNews 2025-10-11T07:03Z 2881 followers, XXX engagements

"A cyberattack has disrupted bill pay permit scheduling and the XXX center in Sugar Land TX. Critical systems remain functional as authorities investigate ongoing ransomware threats in Texas municipalities. #QilinRansomware #TexasSecurity"
X Link @TweetThreatNews 2025-10-10T23:43Z 2895 followers, XXX engagements

"FuzzingLabs accuses Gecko Security of copying PoCs and backdating blog posts to claim CVE credit including flaws in Ollama server and Gradio DoS. Gecko cites misunderstandings; community remains divided. #VulnDisclosure #PoCSharing #USA"
X Link @TweetThreatNews 2025-10-14T18:43Z 2895 followers, XX engagements

"Trend Micro and WhoisXML API uncovered the TAOTH Campaign targeting East Asian dissidents with fake software updates cloud storage and login page lures to steal credentials. Key IoCs identified for action. #TAOTH #Taiwan #ThreatIntel"
X Link @TweetThreatNews 2025-10-11T19:35Z 2894 followers, XXX engagements

"Scattered LAPSUS$ Hunters claim breaches at Red Hat S&P Global and Vietnams Credit Institute stealing 28000 git repos and over XXX million records. Ransom deadline set for Oct XX 2025. #RedHatBreach #S&PGlobalHack #Vietnam"
X Link @TweetThreatNews 2025-10-06T11:32Z 2868 followers, XXX engagements

"Harvard University is investigating a breach linked to the Clop gang exploiting a zero-day vulnerability in Oracle E-Business Suite (CVE-2025-61882). Oracle released an emergency patch after the exploit. #OracleHack #ZeroDay #USA"
X Link @TweetThreatNews 2025-10-13T15:35Z 2892 followers, XXX engagements

"Caresoft Global a US engineering firm suffered a ransomware attack by threat actor blacknevas exposing accounting records since 2021 and proprietary automotive and manufacturing data. #RansomwareAttack #DataBreach #UnitedStates"
X Link @TweetThreatNews 2025-09-30T03:24Z 2896 followers, XXX engagements

"Ransomware attack on Danish company by actor obscura led to a published data leak of several GBs. The affected firm has revenue under $5M. Incident discovered and published on 2025-10-13. #Denmark #DataLeak #RansomwareAttack"
X Link @TweetThreatNews 2025-10-13T15:23Z 2891 followers, XXX engagements

"Scattered Lapsus$ Hunters including Bling Libra and Crimson Collective have stolen over X billion Salesforce records via extortion-as-a-service. Targets include retail hospitality and cloud providers like AWS and Red Hat. #DataExtortion #CloudTheft"
X Link @TweetThreatNews 2025-10-11T07:15Z 2870 followers, XXX engagements

"Axis Communications Autodesk Revit plugin leaked hard-coded Azure credentials in a signed DLL risking unauthorized access to critical cloud storage accounts and potential supply-chain attacks. #CloudLeak #AxisCommunications #AzureSecurity"
X Link @TweetThreatNews 2025-10-13T05:27Z 2880 followers, XXX engagements

"ShinyHunters claim to have breached Engie Resources a key US energy subsidiary exposing sensitive operational and client data. This underscores growing cyber threats to the US energy sector. #EnergySector #DataBreach #UnitedStates"
X Link @TweetThreatNews 2025-10-11T07:07Z 2877 followers, XXX engagements

"Medusa ransomware targets companies in the US Dominican Republic and Morocco across manufacturing oil printing and logistics. Stolen data and proof of breach have been leaked publicly. #RansomwareAttack #DominicanRepublic #DataBreach"
X Link @TweetThreatNews 2025-10-14T10:51Z 2895 followers, XXX engagements

"Chaos ransomware targets a US marketing logistics and supply chain firm founded in 1952. The attack disrupts services in the United States. #RansomwareAttack #SupplyChain #UnitedStates"
X Link @TweetThreatNews 2025-10-07T18:35Z 2895 followers, XXX engagements

"Unmonitored JavaScript poses a major holiday security risk by enabling client-side attacks like Magecart to steal payment data. Traditional defenses miss these browser-based threats from third-party scripts. #ClientSideRisk #MagecartAttack"
X Link @TweetThreatNews 2025-10-13T15:55Z 2892 followers, XXX engagements

"Fake Microsoft Teams installers distributed via SEO poisoning and malicious ads drop the Oyster backdoor creating a persistent C2 through a malicious DLL scheduled task CaptureService and rundll32.exe execution. #OysterBackdoor #SEOpoisoning"
X Link @TweetThreatNews 2025-10-13T12:15Z 2895 followers, XXX engagements

"The ransomware group Obscura has leaked data from Portuguese company following an attack causing revenue losses under $5M. The published leak impacts operations in Portugal. #RansomwareAttack #DataLeak #Portugal"
X Link @TweetThreatNews 2025-10-14T01:11Z 2895 followers, XXX engagements

"Juniper Networks patches nearly XXX vulnerabilities in Junos OS Space and Security Director including nine critical flaws in Junos Space 24.1R4 addressing XX XSS issues and system integrity risks. #JunosSpace #NetworkSecurity #USA"
X Link @TweetThreatNews 2025-10-10T13:47Z 2898 followers, XX engagements

"Japanese tech firm Furuno Electric known for advanced visualization tech that enhances safety was hit by ransomware from actor Rhysida. This attack underscores growing risks to critical communication systems. #Japan #RansomwareAttack"
X Link @TweetThreatNews 2025-10-13T15:31Z 2894 followers, XXX engagements

"The US DOJ seized $15B in Bitcoin from Prince Group a criminal network behind crypto scams forced labor camps and global money laundering. Chen Zhi led operations across 30+ countries targeting victims via fake investments and romance baiting. #Prince"
X Link @TweetThreatNews 2025-10-14T18:03Z 2895 followers, XX engagements

"AWS X-Ray is being weaponized as a covert C2 channel using annotations and custom SigV4 authentication exploiting legitimate cloud monitoring to evade detection in cyber operations. #CloudThreats #XRayC2 #MeetC2"
X Link @TweetThreatNews 2025-10-06T11:52Z 2895 followers, XXX engagements

"Sugar Land Texas faces a cybersecurity breach disrupting internal networks and online services. Emergency systems like XXX remain active. Authorities from local to federal levels are investigating. #CyberBreach #Texas #USA"
X Link @TweetThreatNews 2025-10-10T18:27Z 2895 followers, XX engagements

"Shinyhunters claims to have compromised Qantas Airways Limited in a ransomware attack risking disruption of airline operations and exposing sensitive customer data. The incident underscores rising cyber threats to global airlines. #Qantas #Ransomware"
X Link @TweetThreatNews 2025-10-11T06:59Z 2895 followers, XXX engagements

"Chinese hackers are weaponizing the open-source Nezha tool to deploy Gh0st RAT malware via log poisoning and vulnerable phpMyAdmin panels. Over XXX systems affected globally using PowerShell scripts. #NezhaTool #Gh0stRAT #China"
X Link @TweetThreatNews 2025-10-08T16:40Z 2873 followers, XX engagements

"Kaiji malware targets Linux/IoT devices using weak SSH and a CVE-2024-6387 exploit. It features multi-protocol DDoS proxying and rootkit stealth with distributed storage for architecture-specific binaries. #BotnetOps #IoTSecurity #Japan"
X Link @TweetThreatNews 2025-10-15T01:51Z 2895 followers, XXX engagements

"Pro-Palestinian group Handala claims a major cyberattack on Israeli energy giant Delek Group stealing data of 650000 customers and disrupting fuel station operations nationwide. #HandalaHack #DelekGroup #Israel"
X Link @TweetThreatNews 2025-10-10T11:03Z 2866 followers, XXX engagements

"RondoDox botnet exploits 50+ vulnerabilities across 30+ vendors targeting routers DVRs and servers for DDoS crypto mining and hacking. Key flaw: CVE-2023-1389 in TP-Link devices. #RondoDox #TPLink #China"
X Link @TweetThreatNews 2025-10-10T13:51Z 2871 followers, XXX engagements

"French startup Filigran raised $58M in Series C led by Eurazeo Growth to expand its XTM suite globally. Over 6000 organizations use its threat prevention solutions growing in Japan and Saudi Arabia. #OpenCTI #Japan #ThreatPrevention"
X Link @TweetThreatNews 2025-10-07T16:20Z 2874 followers, XX engagements

"Ransomware group qilin targets Frisquet a French gas boiler and renewable energy manufacturer disrupting operations and risking sensitive data exposure. Industrial sectors in France face growing cyber threats. #France #RansomwareAttack"
X Link @TweetThreatNews 2025-10-13T02:55Z 2895 followers, XXX engagements

"Resistant AI raised $25M in Series B funding boosting AI-driven fraud detection to combat generative AI risks. Their tech targets money laundering synthetic identities and document fraud globally. #AIJustice #FinancialFraud #USA"
X Link @TweetThreatNews 2025-10-14T13:51Z 2897 followers, XX engagements

"Ransomware attack by obscura targets in Malaysia with less than $5000 in revenue impacted and a data leak published. Incident discovered and published on October XX 2025. #DataLeak #Ransomware #Malaysia"
X Link @TweetThreatNews 2025-10-13T19:55Z 2895 followers, XXX engagements

"APT35's malware arsenal includes two advanced RATs: Saqeb System (C++ modular Windows RAT) and RAT-2AC2 (C# .NET with Flask server). Operations target 300+ Middle East entities using multi-hop C2 and custom tools. #Saqeb_System #Iran #RATs"
X Link @TweetThreatNews 2025-10-15T06:03Z 2895 followers, XX engagements

"Omrin faces a ransomware attack causing technical issues and phone outages. Email remains available and bulky waste appointments will be honored as much as possible during the disruption. #RansomwareAttack #Netherlands #WasteManagement"
X Link @TweetThreatNews 2025-10-13T15:07Z 2891 followers, XX engagements

"Ransomware group Shinyhunters claims to have breached S&P Global a major US market intelligence provider threatening to leak sensitive data. The attack impacts several divisions including credit ratings and analytics. #S&PGlobal #Ransomware"
X Link @TweetThreatNews 2025-10-05T11:44Z 2866 followers, XXX engagements

"A 13-year-old Redis vulnerability (CVE-2025-49844) allowing sandbox escapes and native code execution affects 330000 instances. Updates include OpenSSL in Zabbix Agent Unity CVE-2025-59489 Y2K38 risks and Windows XX setup changes. #RedisFlaw #ZabbixA"
X Link @TweetThreatNews 2025-10-08T02:28Z 2895 followers, XXX engagements