handmade.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
handmade.social is for all handmade artisans to create accounts for their Etsy and other handmade business shops.

Server stats:

37
active users

#eset

0 posts0 participants0 posts today
ricardo :mastodon:<p><a href="https://fosstodon.org/tags/ESET" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESET</span></a> recommends installing <a href="https://fosstodon.org/tags/Linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Linux</span></a> if your unsupported <a href="https://fosstodon.org/tags/Windows" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Windows</span></a> 11 PC can't update from 10 </p><p><a href="https://www.neowin.net/amp/eset-recommends-installing-linux-if-your-unsupported-windows-11-pc-cant-update-from-10/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">neowin.net/amp/eset-recommends</span><span class="invisible">-installing-linux-if-your-unsupported-windows-11-pc-cant-update-from-10/</span></a></p>
Aryeh Goretsky<p>I just had my 19th anniversary at <a href="https://infosec.exchange/tags/ESET" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESET</span></a>, and passed my 35 year anniversary in the AV industry a couple of months ago, which started at <a href="https://infosec.exchange/tags/McAfee" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>McAfee</span></a>. </p><p>Still fighting the good fight, and thinking about how the industry has changed over the decades... A long way from floppy diskette boot sector infectors to EFI system partition infectors on solid state drives. Well... maybe not so far after all. :)</p>
Nick W.<p><a href="https://infosec.exchange/tags/ESET" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESET</span></a> has probably known this for years, as others have. It's likely a nation-state or somebody who is basically doing this by using hidden payloads delivered in OS updates (a.k.a. found in the wild).</p><p>I've had the worst sort of luck maintaining dual boot on some of my PC systems. When I run an update either on <a href="https://infosec.exchange/tags/Linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Linux</span></a> or Windows, my system has been known to lose its shimx64.efi or have its content internally modified in some surreptitious way which I cannot see on my end, at all. No joke. And no bullshit. <a href="https://infosec.exchange/tags/UEFI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UEFI</span></a> is a lackluster standard. Microsoft keeps adhering to use of this standard because no one in industry could agree on much else at the time.</p><p><a href="https://arstechnica.com/security/2024/11/found-in-the-wild-the-worlds-first-unkillable-uefi-bootkit-for-linux/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2024/</span><span class="invisible">11/found-in-the-wild-the-worlds-first-unkillable-uefi-bootkit-for-linux/</span></a></p>
st1nger :unverified: 🏴‍☠️ :linux: :freebsd:<p>Researchers at security firm <a href="https://infosec.exchange/tags/ESET" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESET</span></a> said Wednesday that <a href="https://infosec.exchange/tags/Bootkitty" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Bootkitty</span></a> -- the name unknown threat actors gave to their <a href="https://infosec.exchange/tags/Linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Linux</span></a> bootkit -- was uploaded to <a href="https://infosec.exchange/tags/VirusTotal" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VirusTotal</span></a> earlier this month. The World's First Unkillable <a href="https://infosec.exchange/tags/UEFI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UEFI</span></a> Bootkit For Linux <a href="https://arstechnica.com/security/2024/11/found-in-the-wild-the-worlds-first-unkillable-uefi-bootkit-for-linux/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2024/</span><span class="invisible">11/found-in-the-wild-the-worlds-first-unkillable-uefi-bootkit-for-linux/</span></a></p>
Argenis<p><a href="https://mastodon.online/tags/Linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Linux</span></a> <a href="https://mastodon.online/tags/UEFI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UEFI</span></a> <a href="https://mastodon.online/tags/BootKit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BootKit</span></a> <a href="https://mastodon.online/tags/PersistentMalware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PersistentMalware</span></a> <a href="https://mastodon.online/tags/ESET" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESET</span></a> <a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a></p><p><a href="https://arstechnica.com/security/2024/11/found-in-the-wild-the-worlds-first-unkillable-uefi-bootkit-for-linux/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2024/</span><span class="invisible">11/found-in-the-wild-the-worlds-first-unkillable-uefi-bootkit-for-linux/</span></a></p>
st1nger :unverified: 🏴‍☠️ :linux: :freebsd:<p><a href="https://infosec.exchange/tags/ESET" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESET</span></a> Research details the analysis of a previously unknown vulnerability in <a href="https://infosec.exchange/tags/Mozilla" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Mozilla</span></a> products exploited in the wild. This critical vulnerability, assigned CVE-2024-9680 with a CVSS score of 9.8, allows vulnerable versions of <a href="https://infosec.exchange/tags/Firefox" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Firefox</span></a>, <a href="https://infosec.exchange/tags/Thunderbird" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Thunderbird</span></a>, and the <a href="https://infosec.exchange/tags/Tor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Tor</span></a> Browser to execute code in the restricted context of the browser <a href="https://www.welivesecurity.com/en/eset-research/romcom-exploits-firefox-and-windows-zero-days-in-the-wild/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">welivesecurity.com/en/eset-res</span><span class="invisible">earch/romcom-exploits-firefox-and-windows-zero-days-in-the-wild/</span></a></p>
Kevin Karhan :verified:<p><span class="h-card" translate="no"><a href="https://infosec.space/@topher" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>topher</span></a></span> nit used it yet but <a href="https://infosec.space/tags/ESET" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESET</span></a> AFAICT are one of tue few vendors that ain't falling under some <a href="https://infosec.space/tags/cyberfacist" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberfacist</span></a> bs. from either the <a href="https://infosec.space/tags/USA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>USA</span></a>, <em>"<a href="https://infosec.space/tags/PRC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PRC</span></a>"</em> or <a href="https://infosec.space/tags/Russia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Russia</span></a>... </p><ul><li>I did took a look into it at an employer as part of planning a new <a href="https://infosec.space/tags/ManagedIT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ManagedIT</span></a> offering based on <a href="https://infosec.space/tags/Linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Linux</span></a> <a href="https://infosec.space/tags/Desktop" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Desktop</span></a>|s...</li></ul><p>I should give it a closer look.</p>
Xavier «X» Santolaria :verified_paw: :donor:<p>📨 Latest issue of my curated <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> and <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> list of resources for week #42/2024 is out!</p><p>It includes the following and much more:</p><p>➝ <a href="https://infosec.exchange/tags/Cisco" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cisco</span></a> Investigating <a href="https://infosec.exchange/tags/Breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Breach</span></a>;</p><p>➝ Data from <a href="https://infosec.exchange/tags/Verizon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Verizon</span></a>'s push-to-talk System for Sale;</p><p>➝ <a href="https://infosec.exchange/tags/Gmail" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Gmail</span></a> Alert For 2.5B Users As <a href="https://infosec.exchange/tags/AI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AI</span></a> Hack Confirmed;</p><p>➝ Dark Web Shut Down in Finland;</p><p>➝ <a href="https://infosec.exchange/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> Lost Cloud Security Logs;</p><p>➝ <a href="https://infosec.exchange/tags/ESET" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESET</span></a> Breached;</p><p>Subscribe to the <a href="https://infosec.exchange/tags/infosecMASHUP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecMASHUP</span></a> newsletter to have it piping hot in your inbox every week-end ⬇️</p><p><a href="https://infosec-mashup.santolaria.net/p/infosec-mashup-422024?r=299go8&amp;utm_campaign=post&amp;utm_medium=web" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec-mashup.santolaria.net/</span><span class="invisible">p/infosec-mashup-422024?r=299go8&amp;utm_campaign=post&amp;utm_medium=web</span></a></p>
gtbarry<p>European govt air-gapped systems breached using custom malware</p><p>An APT hacking group known as GoldenJackal has successfully breached air-gapped government systems in Europe using two custom toolsets to steal sensitive data, like emails, encryption keys, images, archives, and documents</p><p><a href="https://mastodon.social/tags/europe" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>europe</span></a> <a href="https://mastodon.social/tags/ESET" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESET</span></a> <a href="https://mastodon.social/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a> <a href="https://mastodon.social/tags/GoldenJackel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GoldenJackel</span></a> <a href="https://mastodon.social/tags/airgapped" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>airgapped</span></a> <a href="https://mastodon.social/tags/USB" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>USB</span></a> <a href="https://mastodon.social/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/hakers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hakers</span></a> <a href="https://mastodon.social/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.social/tags/hacked" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacked</span></a></p><p><a href="https://www.bleepingcomputer.com/news/security/european-govt-air-gapped-systems-breached-using-custom-malware/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/european-govt-air-gapped-systems-breached-using-custom-malware/</span></a></p>