mastodon.ie is one of the many independent Mastodon servers you can use to participate in the fediverse.
Irish Mastodon - run from Ireland, we welcome all who respect the community rules and members.

Administered by:

Server stats:

1.6K
active users

#toolshell

27 posts19 participants0 posts today
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> links <a href="https://mastodon.thenewoil.org/tags/Sharepoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sharepoint</span></a> <a href="https://mastodon.thenewoil.org/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> attacks to Chinese hackers</p><p><a href="https://www.bleepingcomputer.com/news/security/microsoft-sharepoint-toolshell-attacks-linked-to-chinese-hackers/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/microsoft-sharepoint-toolshell-attacks-linked-to-chinese-hackers/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/China" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>China</span></a> <a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
Andreas Arnold<p>I like how everyone points out that <a href="https://infosec.exchange/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> (aka SharePoint RCE) is abused by nation state actors. </p><p>I guess, yes, but it is probably also abused by 15-year old Boris in his moms basement.</p>
Pyrzout :vm:<p>ToolShell: a story of five vulnerabilities in Microsoft SharePoint – Source: securelist.com <a href="https://ciso2ciso.com/toolshell-a-story-of-five-vulnerabilities-in-microsoft-sharepoint-source-securelist-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/toolshell-a-stor</span><span class="invisible">y-of-five-vulnerabilities-in-microsoft-sharepoint-source-securelist-com/</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerabilitiesandexploits" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerabilitiesandexploits</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/zerodayvulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>zerodayvulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/microsoftsharepoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>microsoftsharepoint</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/GReATresearch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GReATresearch</span></a> <a href="https://social.skynetcloud.site/tags/securelistcom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securelistcom</span></a> <a href="https://social.skynetcloud.site/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a></p>
Ravi Nayyar<p>'Starting on July 18, 2025, Microsoft has observed Storm-2603 deploying ransomware using these vulnerabilities'.</p><p><a href="https://infosec.exchange/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a><br><a href="https://www.microsoft.com/en-us/security/blog/2025/07/22/disrupting-active-exploitation-of-on-premises-sharepoint-vulnerabilities/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">microsoft.com/en-us/security/b</span><span class="invisible">log/2025/07/22/disrupting-active-exploitation-of-on-premises-sharepoint-vulnerabilities/</span></a></p>
Jon Greig<p>Microsoft said the Chinese hackers are using the Warlock ransomware as part of the <a href="https://ioc.exchange/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> campaign</p><p><a href="https://therecord.media/microsoft-says-warlock-ransomware-deployed-in-sharepoint-attacks" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/microsoft-says</span><span class="invisible">-warlock-ransomware-deployed-in-sharepoint-attacks</span></a></p><p>Federal agencies confirmed to suffer incidents include<br>- Dept. of Energy's National Nuclear Security Administration<br>- Dept. of HHS's National Institutes of Health</p><p>DHS declined to confirm NextGov reporting of a breach but said "there is no evidence of data exfiltration at DHS or any of its components at this time"</p><p>EPA said they are not affected. State Department said it is investigating. No other agencies responded to requests for comment.</p>
Pyrzout :vm:<p>ToolShell Attacks Hit 400+ SharePoint Servers, US Government Victims Named <a href="https://www.securityweek.com/toolshell-attacks-hit-400-sharepoint-servers-us-government-victims-named/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/toolshell-att</span><span class="invisible">acks-hit-400-sharepoint-servers-us-government-victims-named/</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a>&amp;Threats <a href="https://social.skynetcloud.site/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/Government" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Government</span></a> <a href="https://social.skynetcloud.site/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://social.skynetcloud.site/tags/exploited" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploited</span></a> <a href="https://social.skynetcloud.site/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.skynetcloud.site/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> <a href="https://social.skynetcloud.site/tags/ChinaAPT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ChinaAPT</span></a></p>
Pyrzout :vm:<p>ToolShell Attacks Hit 400+ SharePoint Servers, US Government Victims Named <a href="https://www.securityweek.com/toolshell-attacks-hit-400-sharepoint-servers-us-government-victims-named/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/toolshell-att</span><span class="invisible">acks-hit-400-sharepoint-servers-us-government-victims-named/</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a>&amp;Threats <a href="https://social.skynetcloud.site/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/Government" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Government</span></a> <a href="https://social.skynetcloud.site/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://social.skynetcloud.site/tags/exploited" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploited</span></a> <a href="https://social.skynetcloud.site/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.skynetcloud.site/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> <a href="https://social.skynetcloud.site/tags/ChinaAPT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ChinaAPT</span></a></p>
ESET Research<p><a href="https://infosec.exchange/tags/BREAKING" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BREAKING</span></a> <a href="https://infosec.exchange/tags/ESETResearch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ESETResearch</span></a> has been monitoring the recently discovered <a href="https://infosec.exchange/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> zero-day vulnerabilities in <a href="https://infosec.exchange/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> Server: CVE-2025-53770 and CVE-2025-53771. SharePoint Online in Microsoft 365 is not impacted. <a href="https://www.welivesecurity.com/en/eset-research/toolshell-an-all-you-can-eat-buffet-for-threat-actors/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">welivesecurity.com/en/eset-res</span><span class="invisible">earch/toolshell-an-all-you-can-eat-buffet-for-threat-actors/</span></a><br>ESET first detected an attempt to exploit part of the execution chain on July 17 in Germany 🇩🇪. Here, the final <a href="https://infosec.exchange/tags/webshell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>webshell</span></a> payload was not delivered. The first time we registered the payload was on July 18 in Italy 🇮🇹. We have since seen active ToolShell exploitation all over the world. <br>We have uncovered several IP addresses that were used in the attacks from July 17 to July 22. The charts show the timeline of the attacks from the three most active of these IP addresses. <br>ToolShell is being exploited by all sorts of threat actors, from petty cybercriminals to state-sponsored groups, among them China 🇨🇳-aligned <a href="https://infosec.exchange/tags/APTs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APTs</span></a>. We expect these attacks to continue taking advantage of unpatched systems.<br>IoCs available in our GitHub repo: <a href="https://github.com/eset/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">github.com/eset/</span><span class="invisible"></span></a></p>
IT News<p>What to know about ToolShell, the SharePoint threat under mass exploitation - Government agencies and private industry have been under sie... - <a href="https://arstechnica.com/security/2025/07/what-to-know-about-toolshell-the-sharepoint-threat-under-mass-exploitation/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2025/</span><span class="invisible">07/what-to-know-about-toolshell-the-sharepoint-threat-under-mass-exploitation/</span></a> <a href="https://schleuss.online/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilities</span></a> <a href="https://schleuss.online/tags/sharepoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sharepoint</span></a> <a href="https://schleuss.online/tags/toolshell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>toolshell</span></a> <a href="https://schleuss.online/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://schleuss.online/tags/exploits" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploits</span></a> <a href="https://schleuss.online/tags/biz" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>biz</span></a>&amp;it</p>
Prof. Dr. Dennis-Kenji Kipker<p>Die aktuell laut <a href="https://chaos.social/tags/BSI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BSI</span></a> bereits „massiv“ ausgenutzte <a href="https://chaos.social/tags/Toolshell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Toolshell</span></a>-<a href="https://chaos.social/tags/Sicherheitsl%C3%BCcke" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sicherheitslücke</span></a> in <a href="https://chaos.social/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://chaos.social/tags/Sharepoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sharepoint</span></a>-Instanzen ist symptomatisch für die <a href="https://chaos.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a>-Lage eines Konzerns, dessen Produktportfolio in den letzten Jahrzehnten organisch gewachsen ist und immer wieder durch Übernahmen und Zukäufe von Produkten und Diensten ergänzt wird – denn überall dort, wo Kontrolle und Verständnis über die eigene Software und IT fehlen, gibt es eben auch keine "Security by <a href="https://chaos.social/tags/Design" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Design</span></a>":</p><p><a href="https://www.faz.net/aktuell/wirtschaft/unternehmen/microsoft-sicherheitsluecke-toolshell-schreckt-die-it-welt-auf-110600624.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">faz.net/aktuell/wirtschaft/unt</span><span class="invisible">ernehmen/microsoft-sicherheitsluecke-toolshell-schreckt-die-it-welt-auf-110600624.html</span></a></p>
Pyrzout :vm:<p>SharePoint under fire: new ToolShell attacks target enterprises – Source: securityaffairs.com <a href="https://ciso2ciso.com/sharepoint-under-fire-new-toolshell-attacks-target-enterprises-source-securityaffairs-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/sharepoint-under</span><span class="invisible">-fire-new-toolshell-attacks-target-enterprises-source-securityaffairs-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/informationsecuritynews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>informationsecuritynews</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairscom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairscom</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/PierluigiPaganini" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PierluigiPaganini</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/BreakingNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BreakingNews</span></a> <a href="https://social.skynetcloud.site/tags/Cyberwarfare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberwarfare</span></a> <a href="https://social.skynetcloud.site/tags/Intelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Intelligence</span></a> <a href="https://social.skynetcloud.site/tags/SecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/hackingnews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hackingnews</span></a> <a href="https://social.skynetcloud.site/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://social.skynetcloud.site/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> <a href="https://social.skynetcloud.site/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a></p>
Rene Robichaud<p>Microsoft Says Chinese APTs Exploited ToolShell Zero-Days Weeks Before Patch<br><a href="https://www.securityweek.com/microsoft-says-chinese-apts-exploited-toolshell-zero-days-weeks-before-patch/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/microsoft-say</span><span class="invisible">s-chinese-apts-exploited-toolshell-zero-days-weeks-before-patch/</span></a></p><p><a href="https://mastodon.social/tags/Infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Infosec</span></a> <a href="https://mastodon.social/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/CeptBiro" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CeptBiro</span></a> <a href="https://mastodon.social/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://mastodon.social/tags/ChineseAPTs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ChineseAPTs</span></a> <a href="https://mastodon.social/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> <a href="https://mastodon.social/tags/ZeroDays" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDays</span></a></p>
Pyrzout :vm:<p>Microsoft Says Chinese APTs Exploited ToolShell Zero-Days Weeks Before Patch <a href="https://www.securityweek.com/microsoft-says-chinese-apts-exploited-toolshell-zero-days-weeks-before-patch/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/microsoft-say</span><span class="invisible">s-chinese-apts-exploited-toolshell-zero-days-weeks-before-patch/</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a>&amp;Threats <a href="https://social.skynetcloud.site/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://social.skynetcloud.site/tags/exploited" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploited</span></a> <a href="https://social.skynetcloud.site/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.skynetcloud.site/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> <a href="https://social.skynetcloud.site/tags/ChinaAPT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ChinaAPT</span></a> <a href="https://social.skynetcloud.site/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDay</span></a></p>
Pyrzout :vm:<p>Microsoft Says Chinese APTs Exploited ToolShell Zero-Days Weeks Before Patch <a href="https://www.securityweek.com/microsoft-says-chinese-apts-exploited-toolshell-zero-days-weeks-before-patch/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/microsoft-say</span><span class="invisible">s-chinese-apts-exploited-toolshell-zero-days-weeks-before-patch/</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a>&amp;Threats <a href="https://social.skynetcloud.site/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://social.skynetcloud.site/tags/exploited" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploited</span></a> <a href="https://social.skynetcloud.site/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.skynetcloud.site/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> <a href="https://social.skynetcloud.site/tags/ChinaAPT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ChinaAPT</span></a> <a href="https://social.skynetcloud.site/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDay</span></a></p>
cyber-uwe (er/ihm)<p>Wenn man als Organisation weiter konsequent auf Microsoft-Produkte setzt, dann wird es halt immer wieder aufwändig und vor allem teuer. Da kann niemand sagen dass das niemand wusste.<br><a href="https://chaos.social/tags/toolshell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>toolshell</span></a></p>
Pyrzout :vm:<p>SharePoint ‘ToolShell’ vulnerabilities being exploited in the wild – Source: news.sophos.com <a href="https://ciso2ciso.com/sharepoint-toolshell-vulnerabilities-being-exploited-in-the-wild-source-news-sophos-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/sharepoint-tools</span><span class="invisible">hell-vulnerabilities-being-exploited-in-the-wild-source-news-sophos-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/ThreatResearch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatResearch</span></a> <a href="https://social.skynetcloud.site/tags/nakedsecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>nakedsecurity</span></a> <a href="https://social.skynetcloud.site/tags/nakedsecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>nakedsecurity</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://social.skynetcloud.site/tags/SophosXOps" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SophosXOps</span></a> <a href="https://social.skynetcloud.site/tags/sharepoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sharepoint</span></a> <a href="https://social.skynetcloud.site/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> <a href="https://social.skynetcloud.site/tags/toolshell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>toolshell</span></a> <a href="https://social.skynetcloud.site/tags/FEATURED" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FEATURED</span></a> <a href="https://social.skynetcloud.site/tags/featured" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>featured</span></a> <a href="https://social.skynetcloud.site/tags/mdr" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>mdr</span></a> <a href="https://social.skynetcloud.site/tags/MDR" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MDR</span></a></p>
Pyrzout :vm:<p>ToolShell Zero-Day Attacks on SharePoint: First Wave Linked to China, Hit High-Value Targets <a href="https://www.securityweek.com/toolshell-zero-day-attacks-on-sharepoint-first-wave-linked-to-china-hit-high-value-targets/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/toolshell-zer</span><span class="invisible">o-day-attacks-on-sharepoint-first-wave-linked-to-china-hit-high-value-targets/</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a>&amp;Threats <a href="https://social.skynetcloud.site/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://social.skynetcloud.site/tags/exploited" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploited</span></a> <a href="https://social.skynetcloud.site/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> <a href="https://social.skynetcloud.site/tags/ChinaAPT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ChinaAPT</span></a> <a href="https://social.skynetcloud.site/tags/Featured" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Featured</span></a> <a href="https://social.skynetcloud.site/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDay</span></a> <a href="https://social.skynetcloud.site/tags/China" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>China</span></a></p>
Pyrzout :vm:<p>ToolShell Zero-Day Attacks on SharePoint: First Wave Linked to China, Hit High-Value Targets <a href="https://www.securityweek.com/toolshell-zero-day-attacks-on-sharepoint-first-wave-linked-to-china-hit-high-value-targets/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/toolshell-zer</span><span class="invisible">o-day-attacks-on-sharepoint-first-wave-linked-to-china-hit-high-value-targets/</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a>&amp;Threats <a href="https://social.skynetcloud.site/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://social.skynetcloud.site/tags/exploited" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploited</span></a> <a href="https://social.skynetcloud.site/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> <a href="https://social.skynetcloud.site/tags/ChinaAPT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ChinaAPT</span></a> <a href="https://social.skynetcloud.site/tags/Featured" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Featured</span></a> <a href="https://social.skynetcloud.site/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDay</span></a> <a href="https://social.skynetcloud.site/tags/China" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>China</span></a></p>
V'ger<p><a href="https://gts.necronomi.co/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://gts.necronomi.co/tags/toolshell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> <a href="https://gts.necronomi.co/tags/sharepoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://gts.necronomi.co/tags/microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a></p>
Pyrzout :vm:<p>Microsoft issues emergency patches for SharePoint zero-days exploited in “ToolShell” attacks – Source: securityaffairs.com <a href="https://ciso2ciso.com/microsoft-issues-emergency-patches-for-sharepoint-zero-days-exploited-in-toolshell-attacks-source-securityaffairs-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/microsoft-issues</span><span class="invisible">-emergency-patches-for-sharepoint-zero-days-exploited-in-toolshell-attacks-source-securityaffairs-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/informationsecuritynews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>informationsecuritynews</span></a> <a href="https://social.skynetcloud.site/tags/ITInformationSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITInformationSecurity</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairscom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairscom</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/PierluigiPaganini" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PierluigiPaganini</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a>-2025-53770 <a href="https://social.skynetcloud.site/tags/BreakingNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BreakingNews</span></a> <a href="https://social.skynetcloud.site/tags/SecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://social.skynetcloud.site/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a></p>