peterkruse Profile Banner
Peter Kruse | Cybercrime Research Profile
Peter Kruse | Cybercrime Research

@peterkruse

Followers
13K
Following
9K
Media
1K
Statuses
13K

Peter Kruse is a cybersecurity researcher. Co-founder of CSIS Security Group, Kruse Industries, SIE-Europe & Heimdal. CARO member. CISO at Clever.

Denmark
Joined January 2009
Don't wanna be here? Send us removal request.
@craiu
Costin Raiu
26 days
Some additional details emerge about the F5 breach: the hackers were in the company's network for at least 12 months, according to people familiar with the investigation. F5 sent customers on Wednesday a threat hunting guide for Brickstorm, which is leveraged by the UNC5221
Tweet card summary image
bloomberg.com
A potentially “catastrophic” breach of a major US-based cybersecurity provider has been blamed on state-backed hackers from China, according to people familiar with the matter.
8
115
320
@TheHackersNews
The Hacker News
1 month
🚨 Microsoft just confirmed a critical GoAnywhere flaw (CVE-2025-10035) — already exploited to deploy Medusa ransomware. Attackers had a month-long head start — silently breaching orgs while vendors stayed quiet. It’s not just RCE — it’s persistence, lateral movement, and
5
134
310
@TheHackersNews
The Hacker News
2 months
🇮🇷 Iran’s IRGC hackers just breached 34 devices across 11 telecom giants—using fake LinkedIn job offers. 👥 They posed as HR, ran “interviews,” then secretly dropped a stealth backdoor called MINIBIKE hidden in Azure traffic. Read →
Tweet card summary image
thehackernews.com
Iranian cyber group UNC1549 hacked 11 telecom firms, deploying Azure-hosted MINIBIKE malware through LinkedIn lures to steal data and maintain access.
5
57
130
@MsftSecIntel
Microsoft Threat Intelligence
3 months
The financially motivated threat actor Storm-0501 has continuously evolved to achieve sharpened focus on cloud-based TTPs as their primary objective shifted from deploying on-premises endpoint ransomware to using cloud-based ransomware tactics.
Tweet card summary image
microsoft.com
Financially motivated threat actor Storm-0501 has continuously evolved their campaigns to achieve sharpened focus on cloud-based tactics, techniques, and procedures (TTPs). While the threat actor has...
0
45
164
@scamadviser
ScamAdviser
3 months
🚨 From @WhatsApp to #TikTok, scams are trending 📈 🔗 https://t.co/io21rqN7Xr A “dad” got a text from his “child.” A few chats later: “Bank’s frozen, can you send £1,020.50 for curtains & blinds?” 💸 Dad was ready to help… except his real child was 3 🦖 smashing toy dinos. 😂
2
1
7
@ransomnews
ransomNews
3 months
⚠️ WinRAR 0day abused in phishing to deploy RomCom malware WinRAR’s zero-day flaw (CVE-2025-8088), fixed in v7.13, was used in phishing RAR files to drop executables into Startup folders, triggering RomCom malware on login. RomCom (aka UNC2596) is a Russia-linked group behind
0
128
412
@cyberwar_15
CyberWar - 싸워
3 months
North Korean 🇰🇵-linked hacking group APT37 concealed malware within JPEG image files to carry out attacks. https://t.co/i8cMeNlCmt
14
134
702
@MsftSecIntel
Microsoft Threat Intelligence
4 months
Microsoft Threat Intelligence uncovered a macOS vulnerability, tracked as CVE-2025-31199, that could allow attackers to steal private data of files normally protected by Transparency, Consent, and Control (TCC), such as caches used by Apple Intelligence.
6
67
177
@krassenstein
Brian Krassenstein
4 months
BREAKING: In a move that’s straight out of an authoritarian’s playbook, Trump has just called on American news networks to lose their licenses. Trump is a danger to our democracy and free speech. 8647 - Congress must act.
3K
5K
18K
@Grummz
Grummz
4 months
The UK Online Safety act is out and causing havoc. The privacy and self doxing laws always claim they are about protecting children, but what it’s really doing is building a database of users personal info in a country that wants to arrest you for online speech. The Tea app
964
4K
24K
@ESETresearch
ESET Research
4 months
#BREAKING #ESETResearch has been monitoring the recently discovered #ToolShell zero-day vulnerabilities in #SharePoint Server: CVE-2025-53770 and CVE-2025-53771. SharePoint Online in Microsoft 365 is not impacted. https://t.co/NssYU2rZTg 1/5
Tweet card summary image
welivesecurity.com
ESET Research has been monitoring intense attacks involving the recently discovered ToolShell zero-day vulnerabilities.
3
45
104
@MsftSecIntel
Microsoft Threat Intelligence
4 months
Microsoft is sharing details from ongoing investigations of threat actors exploiting vulnerabilities targeting on-premises SharePoint servers. Linen Typhoon, Violet Typhoon, and Storm-2603 have been observed exploiting the vulnerabilities:
1
66
140
@sans_isc
SANS.edu Internet Storm Center
4 months
Hiding Payloads in Linux Extended File Attributes https://t.co/5faWPQaPM2
0
24
60
@peterkruse
Peter Kruse | Cybercrime Research
4 months
Flere browsere ramt af en 0 dags sårbarhed i en grafisk low level motor. Sårbarheden misbruges aktivt. Google har patchet hullet i Chrome men flere browsere står tilbage sårbare for nuværende,
Tweet card summary image
kruse.industries
ANGLE (Almost Native Graphics Layer Engine) indeholder en sårbarhed som misbruges aktivt i målrettede angreb. Sårbarheden har fået tildelt CVE-ID: CVE-2025-6558 som opnår en CVSS score på 8.8....
0
1
1
@TrendMicroRSRCH
Trend Micro Research
4 months
Organizations that use containerized applications may be vulnerable to recent attacks abusing exposed #Docker #APIs. Our research shows that threat actors are actively targeting cloud-reliant sectors such as technology, finance, and healthcare: ⬇️ https://t.co/MxZWsqASEt
0
3
2
@0xacb
André Baptista
4 months
DMARC can reveal more domains associated with a target. https://t.co/IOZqvIUCEX<target-domain> allows you to find domains using the same DMARC record. Check it out 👇 There's also a python tool: https://t.co/MgbyS42HSn
10
207
1K