Piss Poor Planning
Jun. 10th, 2025 12:05 am![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
Not only is Yoyo a moron, everyone in her office is a sub-moron:
- SCC, How are we supposed to drop a To-From to keep our days off for this weekend? We're supposed to write a To-From 10 days in advance, and the AdMin notice comes out eight days before the cancellations, and I was off two of those.
From what we hear, they're not even making the effort to do any 12-on-12-off First and Second watches with Third watch being the response platoon. Just all days off cancelled are going to Humboldt Park regardless of bids and assignments.
That would take some effort and the Larritorious/Yoyo brain trust doesn't have anyone with an ounce of common sense or Contractual knowledge to successfully run a deployment.
These A$$holes Again
Jun. 10th, 2025 12:03 am![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
The paintball drive-bys are back. At least two people reported being shot with paintballs from passing cars on Sunday night, one in Old Town and the other in River North. One of the victims was taken to a hospital for treatment of an eye injury.
Police said a 38-year-old man was walking westbound in the 100 block of West Schiller when a red sedan pulled up around 10:48 p.m. Someone inside the car fired a paintball gun, striking him in the eye, according to a CPD spokesperson.
Hopefully, a CCL carrier gets confronted and fires some timely and accurate lead projectiles in return.
Death Penalty Work-Around
Jun. 10th, 2025 12:01 am![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
Federal prosecutors may pursue the death penalty for a man accused of killing an Uber driver during a weeks-long violent crime spree that also included an armed carjacking outside the Willis Tower.
Edmond Harris, 22, has been in federal custody for four years since being charged with the March 23, 2021, murder of Javier Ramos during a carjacking in Lawndale.
Last week, U.S. District Judge Mary Rowland extended deadlines in the case after learning that the Department of Justice is reconsidering its previous decision not to seek the death penalty for Harris, according to court records.
If Porkulous and state dems won't reinstate the Death Penalty at the state level, we fully support Federal executions of murderers.
![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
FBI: If Local Agencies Don’t Prosecute Violence, The DOJ Will…
Jun. 10th, 2025 02:25 am![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
Man gets 25 years for murder case that relied on enhanced video techniques
Jun. 9th, 2025 11:56 pm![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)

A Wicker Park man was sentenced to 25 years in prison on Monday for a 2021 murder case that hinged on enhanced video evidence provided by a federal forensics laboratory.
Tommie brown, 34, pleaded guilty to murder in exchange for the sentence from Judge William Gamboney, according to court records.
James Madrid died from six gunshot wounds to his back on the 1400 block of West Division early on August 2, 2021, the day after his 34th birthday, according to public records.
Chicago Police Department surveillance video showed Madrid walking alone on Division Street and encountering a woman who was arguing with a few other people around 2:30 a.m., prosecutors said.
Madrid intervened and exchanged words with the woman, who prosecutors alleged was Brown’s wife. The CPD video allegedly showed the woman hitting Madrid with her purse and knocking him to the ground.
A nearby resident recorded the incident on her phone from a nearby window and subsequently provided it to investigators. That footage, which CPD sent to the Regional Computer Forensics Laboratory for enhancement, allegedly showed Madrid pointing toward the woman and saying, “She f*cked up.”
The footage also allegedly showed the woman making a phone call in which she said, “Tommie, this n***** stole on me, bro.” She described Madrid Brown to “come handle this b***h,” prosecutors alleged.
A few minutes later, Brown arrived at the scene in a car registered to his wife, got out, and ran after Madrid, prosecutors claimed. He then opened fire, striking Madrid six times in the back as he ran away. Police found eleven shell casings at the scene, all of which were fired by the same gun.
Original reporting you’ll see nowhere else, paid for by our readers. Click here to support our work.
The post Man gets 25 years for murder case that relied on enhanced video techniques appeared first on CWB Chicago.
Stolen Ticketmaster data from Snowflake attacks briefly for sale again
Jun. 9th, 2025 06:31 pm![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
Over 84,000 Roundcube instances vulnerable to actively exploited flaw
Jun. 9th, 2025 04:14 pm![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
Google patched bug leaking phone numbers tied to accounts
Jun. 9th, 2025 03:36 pm![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
Getting started with the Microsoft Defender Browser Protection extension for Google Chrome
Jun. 9th, 2025 05:45 pm![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
How and where to report an online scam
Jun. 9th, 2025 08:09 pm![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
If you’ve been scammed it’s really important to report it, if you can, in order to help prevent others falling for the same scam, and give authorities a chance to catch the criminal who did it.
The methods in which to report a scam varies according to the country you’re in, the platforms you’re using, and the outcome of the scam, so here are the most common methods you may need. Remember to report to both the authorities and the platforms the scammers are using.
How to report a scam in the United States
- Report to the FBI’s Internet Crime Complaint Center (IC3): File a complaint online at ic3.gov as soon as possible. This is the main hub for cybercrime reports and helps with investigations and to gather intelligence about scams and the people behind them. Rapid reporting can also help support the recovery of lost funds.
- Contact local law enforcement: If you lost money, you should also file a report with your local police department.
- Notify your bank or credit card company: Inform them about the fraud in order to freeze accounts or reverse charges where possible.
How to report a scam in Canada
- Canadian Anti-Fraud Centre (CAFC): Call 1-888-495-8501 or report online. The CAFC collects fraud reports nationwide and coordinates with law enforcement and the National Cybercrime Coordination Centre (NC3).
- Local police: Report the scam to your local police department, especially if you lost money.
- Credit bureaus: It is advisable to contact Equifax Canada and TransUnion Canada to order a free credit report immediately and ask that a fraud alert be put on your file.
- Financial institutions: Notify your bank or credit card issuer immediately, but also to the financial institution that transferred the money in case that’s a different one.
How to report a scam in the United Kingdom
- Action Fraud: Report online at actionfraud.police.uk or call 0300 123 2040 (Monday to Friday, 8 am to 8 pm). Action Fraud is the national reporting center for fraud and cybercrime. It collects reports about fraud on behalf of the police in England, Wales and Northern Ireland. For fraud in Scotland please report it directly to Police Scotland.
- Local police: For urgent matters or ongoing threats, contact your local police. If the police decide not to investigate your case as a crime, you might still be able to get compensation or money back by bringing a civil case yourself. Talk to a solicitor or asset recovery agent to find out more.
- Financial institutions: Alert your bank or credit card company to suspicious transactions.
Reporting scams on popular platforms
In all countries it’s also helpful to report on the platforms where the scam took place or was initiated. Use built-in reporting tools on platforms like Facebook and WhatsApp to report scam accounts or messages:
- Open the chat with the suspicious business or individual.
- Tap the business name or contact info at the top.
- Scroll down and select Report Business or Report Contact.
- Block the contact to stop further messages. The last five messages in the chat will be sent to WhatsApp.
- Click the three dots on the post, profile, or message you want to report.
- Select Find support or report post/profile/message.
- Follow the prompts to specify whether it’s a scam or fraudulent activity.
- Facebook reviews these reports and may remove or restrict the scammer’s account so they can’t use that account anymore to defraud others.
Other platforms (e.g. Instagram, X, eBay)
- Look for “Report” or “Help” links on the profile or message.
- Follow platform-specific instructions to flag fraudulent behavior.
- Provide as much detail as possible about the scam.
Been scammed online? Here’s what to do
Jun. 9th, 2025 08:05 pm![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
Unfortunately, people getting scammed online is a frequent event. Scammers are getting better at social engineering and are using Artificial Intelligence (AI) to sound more authentic and eliminate any spelling errors.
It really can happen to anyone, so there’s no need to feel embarrassed if you have been scammed. Importantly, acting quickly can limit the damage. So here are some things you can do if you’ve been scammed.
1. Stop all communication immediately
Cut off contact with the scammer. Don’t reply to messages or calls, as this can prevent further manipulation or requests for even more money or information.
2. Secure your accounts
Change the passwords on all your online accounts, especially financial and email accounts. Use strong, unique passwords and enable multi-factor authentication (MFA) wherever possible. Start with the ones the scammer may have gained access to, but don’t stop there and check all your important accounts as well.
3. Monitor your financial statements
Check your bank, credit card, and payment service accounts for unauthorized transactions. Report suspicious activity to your banks and credit card company immediately to freeze or reverse fraudulent charges. Let them know what went down and find out how they can help you.
4. Avoid sponsored search results
It’s really important that you don’t click on sponsored search results when searching for help with resolving a scam. This kind of topic is seen by scammers as a perfect opportunity to scam you even more and they are known to outbid the rightful owners of certain brands. If you’re using a search engine, type the domain name yourself or scroll down to the regular search results.
5. Place fraud alerts and check credit reports
Contact credit bureaus to place fraud alerts on your file. This warns lenders to verify your identity before opening new accounts. Regularly review your credit reports for unfamiliar activity. If this is an option where you live, add a security freeze, more commonly called a credit freeze, to all of your credit reports for free.
- In the US, for a credit freeze contact Experian, Equifax, and TransUnion.
- In Canada, for credit monitoring and alerts contact Equifax Canada and TransUnion Canada.
- In the UK, for credit reports and monitoring contact Experian, Equifax, and TransUnion UK.
6. Try to recover your lost funds
Sadly, recovering your lost funds will not always be possible. However, you may have some options:
- If you paid the scammer by credit card, request a chargeback through your card provider.
- If you paid via bank transfer or wire, contact your bank immediately since they may be able to initiate a recall in some cases.
- If you sent the money via payment apps (e.g. PayPal, Venmo, Cash App), contact the provider to inquire about recovery options.
Never fall for people that claim they can recover payments in cryptocurrencies. These are known as recovery scams.
7. Gather evidence
Keep all records related to the scam: emails, texts, receipts, screenshots, and any communication details. This documentation supports investigations and helps law enforcement track scammers.
8. Scan your device
If you clicked any links or downloaded something during the course of the scam, make sure to scan your device with an antimalware solution. The scammer could have planted something for later use.
9. Report the scam
Reporting is crucial. It helps authorities track criminal patterns and may assist in recovering lost funds. Report to the appropriate national agencies, local police, and the platform where the scam occurred. For more details, see our article on how to report online scams.
10. Arm yourself with ongoing protection
Firstly, make sure to protect your device with a security solution like Malwarebytes Premium. Then, protect yourself in the browser using our free extension, Browser Guard.
Finally, if you want to check if something is a scam, Scam Guard—our new feature in Malwarebytes Mobile Security—allows you to upload a text, email, or DM to find out if it’s legit or a scam.
We don’t just report on threats – we help safeguard your entire digital identity
Cybersecurity risks should never spread beyond a headline. Protect your—and your family’s—personal information by using identity protection.
SentinelOne shares new details on China-linked breach attempt
Jun. 9th, 2025 02:26 pm![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
Linux Foundation unveils decentralized WordPress plugin manager
Jun. 9th, 2025 02:07 pm![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)

OctoSQL & Vulnerability Data, (Sun, Jun 8th)
Jun. 9th, 2025 03:42 pm![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
As an avid daily reader of TLDR Information Security I benefit twofold. First, I gain interesting insights and recommendations regarding launches and tools, where I first learned about OctoSQL. Second, concerning vulnerability details inevitably land in my inbox on a near daily basis. Aside from my recommendation to join the TLDR InfoSec mailing list, diary readers also benefit twofold as, herein, I share the use of OctoSQL as a fast CLI interface to vulnerability data aggregated via CVE-Vulnerability-Information-Downloader. If ever you’ve wanted to join vulnerability data (CVE, CVSS, EPSS, etc) from disparate data sources and file types, this is the diary for you.
The 03 JUN 2025 edition of TLDR InfoSec brought us details on Qualcomm’s three patched zero-day vulnerabilities in its Adreno GPU driver that are being actively exploited in targeted attacks. Per the TLDR InfoSec issue, CVE-2025-21479 and CVE-2025-21480 cause memory corruption through unauthorized GPU command execution while CVE-2025-27038 is a use-after-free vulnerability in Chrome’s graphics rendering. “Google’s Threat Analysis Group (TAG) confirmed these vulnerabilities are under limited, targeted exploitation, and Qualcomm provided patches to device manufacturers in May with urgent deployment recommendations.” There has been a pattern of Qualcomm chipset vulnerabilities being exploited by threat actors, including a previous zero-day used adversially with Cellebrite software to unlock activists’ and journalists’ Android devices.[1]
While this reference was an effective summary of the issues, it did not contain vulnerabilty stats with which to assess severity and exploitability.
One of my favorite raw data source aggregators for such details is the CVE-Vulnerability-Information-Downloader. With updated a data and OctoSQL in hand, a few useful SQL queries later, we’ll know everything we need. Yes, you can also search web sources, but you may have production scenarios with limited egress access coupled with the need an for easily extensible full-blown dataflow engine which can be used to add a SQL interface to your own applications.
Be sure Docker or the like (Rancher Desktop) are available, and acquire a NVD API key if you don’t already have one. In your preferred data or tools directory:
git clone https://github.com/trinitor/CVE-Vulnerability-Information-Downloader.git
cd CVE-Vulnerability-Information-Downloader
cp env_example .env
Edit the .env file and add your NVD API key, then run:
docker compose up -d
docker exec -it vulnerability-tables-cron bash /opt/scripts/download.sh
Note that the docker exec download process can take up to twenty minutes to finish. Be patient, don’t panic. ;-)
This will populate the CVE-Vulnerability-Information-Downloader/data/vulnerability-tables-cron/output directory of your installation CSV and JSON versions of CISA Known Exploited Vulnerabilities (KEV) catalog, CVE, CVSS, and EPSS files. This nicely sets up our situation, albeit arbitrary, where we’d like to query these disparate data file types and join key elements such as known exploitation and EPSS score for specific CVEs.
Here’s where OctoSQL provides capably. I installed OctoSQL on Ubuntu 25.04 with brew:
brew install cube2222/octosql/octosql
The OctoSQL binary is available via any path after installing via brew, it’s my preferred one-shot approach.
Just cd to CVE-Vulnerability-Information-Downloader/data/vulnerability-tables-cron/output and you’re ready to go.
I first crafted a query to return all the Qualcomm CVEs in CISA’s KEV (CISA_known_exploited.csv) catalog to validate the assertion that there has been a pattern of Qualcomm chipset vulnerabilities being exploited by threat actors.
octosql "SELECT vendorProject, product, CVE, dateAdded FROM CISA_known_exploited.csv WHERE vendorProject='Qualcomm'"
Figure 1: Qualcomm CVEs in KEV catalog
The assertion is valid, as seen in Figure 1: Qualcomm vulnerabilities have indeed been victim to active exploitation in the wild.
What about the three currently referenced CVEs CVE-2025-21480, 21479, and 27038? If already known to be exploited, what is the probability of exploitation per EPSS?
A query to join CISA’s KEV (CISA_known_exploited.csv) and FIRST’s EPSS.json follows:
octosql "SELECT
c.CVE,
c.vendorProject,
c.product,
c.vulnerabilityName,
c.dateAdded,
e.EPSS
FROM
CISA_known_exploited.csv AS c
INNER JOIN
EPSS.json AS e
ON
c.CVE = e.CVE
WHERE CVE='CVE-2025-21480' OR CVE='CVE-2025-21479' OR CVE='CVE-2025-27038'"
Figure 2: KEV & EPSS join for Qualcomm CVEs
As seen in Figure 2, those are low EPSS scores, indicating a rather low probability of exploitation. What about all the other known exploited Qualcomm CVEs? Here again I join KEV Catalog results with EPSS to answer the question with results produced in descending order by EPSS score.
octosql "SELECT
c.CVE,
c.vendorProject,
c.product,
c.vulnerabilityName,
c.dateAdded,
e.EPSS
FROM
CISA_known_exploited.csv AS c
INNER JOIN
EPSS.json AS e
ON
c.CVE = e.CVE
WHERE vendorProject='Qualcomm' ORDER BY EPSS DESC"
Figure 3: Qualcomm KEV entries by EPSS rank
Turns out the highest scoring Qualcomm CVE is one the current three of interest, CVE-2025-27038, with a score of only 0.16672 as seen in Figure 3.
What does it all mean?
Per Jay Jacobs of Cyentia, EPSS is driven by data and has a strong temporal aspect. It only learns from the exploitation activity it sees (from data partners) and predicts on the vulnerability attributes presented. Those with low EPSS scores on the KEV are more likely to be “Access Vector:Local”, “Confidentiality:None”, require some privileges and/or be without published exploit code. Those with higher EPSS scores tend to have exploit code published, be integrated into pen testing tools and scanners, and/or involve remote command execution/injection. Likelihood of exploitation for these Qualcomm vulns is low due to “Access Vector:Local” above all else.
One additional excellent feature offered by OctoSQL is the ability to explain query plans. As you build complex queries, and potentially productionize them, explainability will be important. Rerunning our last query with the –explain flag set yields an informative visualization as seen in Figure 4. Setting it to 1 produces a query plan without type and schema information, while setting it to 2 includes type and schema. I use 1 here for visual clarity.
octosql "SELECT
c.CVE,
c.vendorProject,
c.product,
c.vulnerabilityName,
c.dateAdded,
e.EPSS
FROM
CISA_known_exploited.csv AS c
INNER JOIN
EPSS.json AS e
ON
c.CVE = e.CVE
WHERE vendorProject='Qualcomm' ORDER BY EPSS DESC" --explain 1
Figure 4:
I’ve barely scratched the surface of its potential use cases here, but I’ve incorporated OctoSQL into my personal practice, and truly appreciate the ability to query disparate sources in my terminal. I also appreciate the ability to download vulnerability data use the information for enrichment courtesy of the CVE Vulnerability Information Downloader. Please consider both of these offerings for your on purpose and benefit.
Cheers…until next time.
Russ McRee | @holisticinfosec | infosec.exchange/@holisticinfosec | LinkedIn.com/in/russmcree
References
[1] Prasanna Gautam, Eric Fernandez & Sammy Tbeile, TLDR Information Security, 03 JUN 2025
[2] Jay Jacobs, Why does EPSS score some CVEs on the KEV so low?, https://www.cyentia.com/integrating-epss-and-kev, retrieved 05 JUN 2025
Sensata Technologies says personal data stolen by ransomware gang
Jun. 9th, 2025 12:09 pm![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
Designing Blue Team playbooks with Wazuh for proactive incident response
Jun. 9th, 2025 10:27 am![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
Designing Blue Team playbooks with Wazuh for proactive cyber defense
Jun. 9th, 2025 10:27 am![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)
Grocery wholesale giant United Natural Foods hit by cyberattack
Jun. 9th, 2025 09:31 am![[syndicated profile]](https://www.dreamwidth.org/img/silk/identity/feed.png)