โŒ

Reading view

There are new articles available, click to refresh the page.

Shifts in the Underground: The Impact of Water Kuritaโ€™s (Lumma Stealer) Doxxing

A targeted underground doxxing campaign exposed alleged core members of Lumma Stealer (Water Kurita), resulting in a sharp decline in its activity and a migration of customers to rival infostealer platforms.

Operation Zero Disco: Attackers Exploit Cisco SNMP Vulnerability to Deploy Rootkits

Trendโ„ข Research has uncovered an attack campaign exploiting the Cisco SNMP vulnerability CVE-2025-20352, allowing remote code execution and rootkit deployment on unprotected devices, with impacts observed on Cisco 9400, 9300, and legacy 3750G series.

RondoDox: From Targeting Pwn2Own Vulnerabilities to Shotgunning Exploits

Trendโ„ข Research and ZDI Threat Hunters have identified a large-scale RondoDox botnet campaign exploiting over 50 vulnerabilities across more than 30 vendors, including flaws first seen in Pwn2Own contests.

A Cascade of Insecure Architectures: Axis Plugin Design Flaw Expose Select Autodesk Revit Users to Supply Chain Risk

We discovered Azure Storage Account credentials exposed in Axis Communicationsโ€™ Autodesk Revit plugin, allowing unauthorized modification of cloud-hosted files. This exposure, combined with vulnerabilities in Autodesk Revit, could enable supply-chain attacks targeting end users.

Domino Effect: How One Vendor's AI App Breach Toppled Giants

A single AI chatbot breach at Salesloft-Drift exposed data from 700+ companies, including security leaders. The attack shows how AI integrations expand risk, and why controls like IP allow-listing, token security, and monitoring are critical.

AI-Powered App Exposes User Data, Creates Risk of Supply Chain Attacks

Trendโ„ข Researchโ€™s analysis of Wondershare RepairIt reveals how the AI-driven app exposed sensitive user data due to unsecure cloud storage practices and hardcoded credentials, creating risks of model tampering and supply chain attacks.

An MDR Analysis of the AMOS Stealer Campaign Targeting macOS via โ€˜Crackedโ€™ Apps

Trendโ„ข Research analyzed a campaign distributing Atomic macOS Stealer (AMOS), a malware family targeting macOS users. Attackers disguise the malware as โ€œcrackedโ€ versions of legitimate apps, luring users into installation.

Streameast, worldโ€™s largest pirated live sports network, shut down by Egyptian authorities

Streameast, the most popular and largest illicit live sports streaming network, was shut down following a coordinated law enforcement action conducted by Egyptian authorities last month, an antipiracy coalition of entertainment companies announced Wednesday.

Egyptian authorities seized infrastructure powering Streameast and arrested two operators at their residences in El-Sheik Zaid, Egypt, a spokesperson for the Alliance for Creativity and Entertainment told CyberScoop.

Streameast operated 80 domains and logged more than 1.6 billion visits during the past year, driving more than 136 million monthly average visits, according to the association of about 50 entertainment companies, film and TV studios.

A team of 22 Egyptian police officers participated in the Aug. 24 raid, confiscating three laptops and four smartphones that were used for Streameastโ€™s operations. Authorities also seized 10 Visa cards containing about $123,000 in funds, the spokesperson said.

Streameast offered pirated access to major live sports broadcasts, including Europeโ€™s top soccer leagues, the National Football League, the National Basketball Association, Major League Baseball, the National Hockey League and Major League Soccer. The network also ran sites for pay-per-view boxing matches, mixed martial arts and motorsports.

โ€œWith this landmark action, we have put more points on the board for sports leagues, entertainment companies, and fans worldwide โ€” and our global alliance will stay on the field as long as it takes to identify and target the biggest piracy rings across the globe,โ€ Charles Rivkin, chairman of ACE and chairman and CEO of the Motion Picture Association, said in a statement.ย 

Pirated networks, similar to other digital crime enterprises, are difficult to keep offline. New sites crop up often and operators can regroup after disruptions and reconstitute under new domains and infrastructure.ย 

โ€œItโ€™s not uncommon for copycat operations to appear following the takedown of a notorious piracy site, and itโ€™s difficult to predict to what extent this might happen,โ€ the spokesperson for ACE said. โ€œACE remains actively engaged with Egyptian authorities and we continue monitoring the landscape.โ€

The majority of Streameastโ€™s traffic originated from the United States, Canada, the United Kingdom, the Philippines and Germany.

ACE claims global digital piracy impacts the U.S. economy to the tune of $29.2 billion and 230,000 jobs lost annually. The coalition said more than 2,500 illegal sites are taken down daily.

The post Streameast, worldโ€™s largest pirated live sports network, shut down by Egyptian authorities appeared first on CyberScoop.

โŒ