ActivityPub Viewer

A small tool to view real-world ActivityPub objects as JSON! Enter a URL or username from Mastodon or a similar service below, and we'll send a request with the right Accept header to the server to view the underlying object.

Open in browser →
{ "@context": "https://www.w3.org/ns/activitystreams", "type": "OrderedCollectionPage", "orderedItems": [ { "type": "Create", "actor": "https://www.minds.com/api/activitypub/users/1028037992050073610", "object": { "type": "Note", "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1780736149875875840", "attributedTo": "https://www.minds.com/api/activitypub/users/1028037992050073610", "content": "Apple patched a zero-click vulnerability (CVE-2025-43200) in its Messages app exploited to deploy Paragon's Graphite spyware, developed by an Israeli private sector offensive actor (PSOA), targeting journalists and civil society members in sophisticated attacks. The flaw involved a logic issue processing malicious photos/videos via iCloud Links, allowing infection without user interaction. Forensic analysis confirmed infections of Italian and European journalists in early 2025. Apple fixed the flaw in iOS 18.3.1 and related OS updates in February 2025. Paragon's spyware can access messages, cameras, and location stealthily, complicating detection. The spyware is used by government clients under national security pretenses. This incident highlights ongoing spyware abuse concerns and regulatory calls in the EU1235.<br /><br /><a href=\"https://thehackernews.com/2025/06/apple-zero-click-flaw-in-messages.html\" target=\"_blank\">https://thehackernews.com/2025/06/apple-zero-click-flaw-in-messages.html</a>", "to": [ "https://www.w3.org/ns/activitystreams#Public" ], "cc": [ "https://www.minds.com/api/activitypub/users/1028037992050073610/followers" ], "tag": [], "url": "https://www.minds.com/newsfeed/1780736149875875840", "published": "2025-06-14T21:29:42+00:00", "source": { "content": "Apple patched a zero-click vulnerability (CVE-2025-43200) in its Messages app exploited to deploy Paragon's Graphite spyware, developed by an Israeli private sector offensive actor (PSOA), targeting journalists and civil society members in sophisticated attacks. The flaw involved a logic issue processing malicious photos/videos via iCloud Links, allowing infection without user interaction. Forensic analysis confirmed infections of Italian and European journalists in early 2025. Apple fixed the flaw in iOS 18.3.1 and related OS updates in February 2025. Paragon's spyware can access messages, cameras, and location stealthily, complicating detection. The spyware is used by government clients under national security pretenses. This incident highlights ongoing spyware abuse concerns and regulatory calls in the EU1235.\n\nhttps://thehackernews.com/2025/06/apple-zero-click-flaw-in-messages.html", "mediaType": "text/plain" } }, "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1780736149875875840/activity" }, { "type": "Create", "actor": "https://www.minds.com/api/activitypub/users/1028037992050073610", "object": { "type": "Note", "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1778570580203671552", "attributedTo": "https://www.minds.com/api/activitypub/users/1028037992050073610", "content": "Hackers leaked data of 86 million AT&T customers, exposing names, addresses, phone numbers, and social security numbers. The breach, reportedly from a third-party vendor, raises serious privacy concerns. AT&T is investigating and urging customers to monitor accounts for suspicious activity.<br /><br /><a href=\"https://cybersecuritynews.com/86-million-att-customer-records-leaked/\" target=\"_blank\">https://cybersecuritynews.com/86-million-att-customer-records-leaked/</a>", "to": [ "https://www.w3.org/ns/activitystreams#Public" ], "cc": [ "https://www.minds.com/api/activitypub/users/1028037992050073610/followers" ], "tag": [], "url": "https://www.minds.com/newsfeed/1778570580203671552", "published": "2025-06-08T22:04:30+00:00", "source": { "content": "Hackers leaked data of 86 million AT&T customers, exposing names, addresses, phone numbers, and social security numbers. The breach, reportedly from a third-party vendor, raises serious privacy concerns. AT&T is investigating and urging customers to monitor accounts for suspicious activity.\n\nhttps://cybersecuritynews.com/86-million-att-customer-records-leaked/", "mediaType": "text/plain" } }, "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1778570580203671552/activity" }, { "type": "Create", "actor": "https://www.minds.com/api/activitypub/users/1028037992050073610", "object": { "type": "Note", "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1778216239445843968", "attributedTo": "https://www.minds.com/api/activitypub/users/1028037992050073610", "content": "India's CBI, with help from Microsoft and Japan’s police, dismantled two call centers running a tech support scam targeting Japanese citizens. Six were arrested, and evidence seized. The syndicate used AI and social engineering to defraud victims. Microsoft aided by taking down 66,000 malicious domains, showing the need for global cooperation against cybercrime.<br /><br /><a href=\"https://thehackernews.com/2025/06/microsoft-helps-cbi-dismantle-indian.html\" target=\"_blank\">https://thehackernews.com/2025/06/microsoft-helps-cbi-dismantle-indian.html</a>", "to": [ "https://www.w3.org/ns/activitystreams#Public" ], "cc": [ "https://www.minds.com/api/activitypub/users/1028037992050073610/followers" ], "tag": [], "url": "https://www.minds.com/newsfeed/1778216239445843968", "published": "2025-06-07T22:36:29+00:00", "source": { "content": "India's CBI, with help from Microsoft and Japan’s police, dismantled two call centers running a tech support scam targeting Japanese citizens. Six were arrested, and evidence seized. The syndicate used AI and social engineering to defraud victims. Microsoft aided by taking down 66,000 malicious domains, showing the need for global cooperation against cybercrime.\n\nhttps://thehackernews.com/2025/06/microsoft-helps-cbi-dismantle-indian.html", "mediaType": "text/plain" } }, "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1778216239445843968/activity" }, { "type": "Create", "actor": "https://www.minds.com/api/activitypub/users/1028037992050073610", "object": { "type": "Note", "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1773928410776363008", "attributedTo": "https://www.minds.com/api/activitypub/users/1028037992050073610", "content": "Amazon Q Developer for command line offers AI-powered autocompletion and chat for popular CLIs like git, npm, docker, and aws. It provides context-aware suggestions, translates natural language to shell commands, and supports inline completions. Available for macOS and select Linux distributions, it enhances productivity in terminal environments.<br /><br /><a href=\"https://docs.aws.amazon.com/amazonq/latest/qdeveloper-ug/command-line.html\" target=\"_blank\">https://docs.aws.amazon.com/amazonq/latest/qdeveloper-ug/command-line.html</a><br /><br />Would you like to know more? <a href=\"https://www.perplexity.ai/search/summarize-article-in-400-chara-q5nfCltxQGCl9d10PZgFSw\" target=\"_blank\">https://www.perplexity.ai/search/summarize-article-in-400-chara-q5nfCltxQGCl9d10PZgFSw</a>", "to": [ "https://www.w3.org/ns/activitystreams#Public" ], "cc": [ "https://www.minds.com/api/activitypub/users/1028037992050073610/followers" ], "tag": [], "url": "https://www.minds.com/newsfeed/1773928410776363008", "published": "2025-05-27T02:38:11+00:00", "source": { "content": "Amazon Q Developer for command line offers AI-powered autocompletion and chat for popular CLIs like git, npm, docker, and aws. It provides context-aware suggestions, translates natural language to shell commands, and supports inline completions. Available for macOS and select Linux distributions, it enhances productivity in terminal environments.\n\nhttps://docs.aws.amazon.com/amazonq/latest/qdeveloper-ug/command-line.html\n\nWould you like to know more? https://www.perplexity.ai/search/summarize-article-in-400-chara-q5nfCltxQGCl9d10PZgFSw", "mediaType": "text/plain" } }, "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1773928410776363008/activity" }, { "type": "Create", "actor": "https://www.minds.com/api/activitypub/users/1028037992050073610", "object": { "type": "Note", "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1773838946208321536", "attributedTo": "https://www.minds.com/api/activitypub/users/1028037992050073610", "content": "Researchers released a proof-of-concept for CVE-2025-32756, a critical Fortinet 0-day (CVSS 9.6) affecting FortiVoice, FortiMail, FortiNDR, FortiRecorder, and FortiCamera. The stack buffer overflow allows remote code execution and is actively exploited. Immediate patching is urged; CISA added it to the KEV list, highlighting urgent risk.<br /><br /><a href=\"https://cybersecuritynews.com/fortinet-0-day-vulnerability-poc/\" target=\"_blank\">https://cybersecuritynews.com/fortinet-0-day-vulnerability-poc/</a><br /><br />Would you like to know more? <a href=\"https://www.perplexity.ai/search/summarize-article-in-400-chara-wHxnTEb4SqeOR3NXE446vg\" target=\"_blank\">https://www.perplexity.ai/search/summarize-article-in-400-chara-wHxnTEb4SqeOR3NXE446vg</a>", "to": [ "https://www.w3.org/ns/activitystreams#Public" ], "cc": [ "https://www.minds.com/api/activitypub/users/1028037992050073610/followers" ], "tag": [], "url": "https://www.minds.com/newsfeed/1773838946208321536", "published": "2025-05-26T20:42:41+00:00", "source": { "content": "Researchers released a proof-of-concept for CVE-2025-32756, a critical Fortinet 0-day (CVSS 9.6) affecting FortiVoice, FortiMail, FortiNDR, FortiRecorder, and FortiCamera. The stack buffer overflow allows remote code execution and is actively exploited. Immediate patching is urged; CISA added it to the KEV list, highlighting urgent risk.\n\nhttps://cybersecuritynews.com/fortinet-0-day-vulnerability-poc/\n\nWould you like to know more? https://www.perplexity.ai/search/summarize-article-in-400-chara-wHxnTEb4SqeOR3NXE446vg", "mediaType": "text/plain" } }, "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1773838946208321536/activity" }, { "type": "Create", "actor": "https://www.minds.com/api/activitypub/users/1028037992050073610", "object": { "type": "Note", "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1773163389322551296", "attributedTo": "https://www.minds.com/api/activitypub/users/1028037992050073610", "content": "Global law enforcement and private firms, led by the FBI and Europol, disrupted Lumma Stealer’s infrastructure, seizing 2,300 domains used to control infected Windows systems. Lumma, a major info-stealing malware active since 2022, has caused millions of infections and stolen credentials. The operation cuts off cybercriminals’ access, but experts warn Lumma may adapt and reemerge.<br /><br /><a href=\"https://thehackernews.com/2025/05/fbi-and-europol-disrupt-lumma-stealer.html\" target=\"_blank\">https://thehackernews.com/2025/05/fbi-and-europol-disrupt-lumma-stealer.html</a><br /><br />Want to know more? <a href=\"https://www.perplexity.ai/search/summarize-article-in-400-chara-yY1jz8cjR2WlVpi_KGC4fw\" target=\"_blank\">https://www.perplexity.ai/search/summarize-article-in-400-chara-yY1jz8cjR2WlVpi_KGC4fw</a>", "to": [ "https://www.w3.org/ns/activitystreams#Public" ], "cc": [ "https://www.minds.com/api/activitypub/users/1028037992050073610/followers" ], "tag": [], "url": "https://www.minds.com/newsfeed/1773163389322551296", "published": "2025-05-24T23:58:15+00:00", "source": { "content": "Global law enforcement and private firms, led by the FBI and Europol, disrupted Lumma Stealer’s infrastructure, seizing 2,300 domains used to control infected Windows systems. Lumma, a major info-stealing malware active since 2022, has caused millions of infections and stolen credentials. The operation cuts off cybercriminals’ access, but experts warn Lumma may adapt and reemerge.\n\nhttps://thehackernews.com/2025/05/fbi-and-europol-disrupt-lumma-stealer.html\n\nWant to know more? https://www.perplexity.ai/search/summarize-article-in-400-chara-yY1jz8cjR2WlVpi_KGC4fw", "mediaType": "text/plain" } }, "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1773163389322551296/activity" }, { "type": "Create", "actor": "https://www.minds.com/api/activitypub/users/1028037992050073610", "object": { "type": "Note", "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1768776048272482304", "attributedTo": "https://www.minds.com/api/activitypub/users/1028037992050073610", "content": "Google will pay $1.375 billion to Texas to settle lawsuits accusing it of unauthorized tracking of users' locations and collecting biometric data without consent. The case revealed Google tracked users even with Location History off and collected facial recognition data secretly. This settlement is one of the largest privacy fines, highlighting growing scrutiny of Big Tech’s data practices.<br /><br /><a href=\"https://thehackernews.com/2025/05/google-pays-1375-billion-to-texas-over.html\" target=\"_blank\">https://thehackernews.com/2025/05/google-pays-1375-billion-to-texas-over.html</a><br /><br />Would you like to know more? <a href=\"https://www.perplexity.ai/search/summarize-article-in-400-chara-Gk4Wc2GxQxW1WTDlsCwJ3w\" target=\"_blank\">https://www.perplexity.ai/search/summarize-article-in-400-chara-Gk4Wc2GxQxW1WTDlsCwJ3w</a>", "to": [ "https://www.w3.org/ns/activitystreams#Public" ], "cc": [ "https://www.minds.com/api/activitypub/users/1028037992050073610/followers" ], "tag": [], "url": "https://www.minds.com/newsfeed/1768776048272482304", "published": "2025-05-12T21:24:32+00:00", "source": { "content": "Google will pay $1.375 billion to Texas to settle lawsuits accusing it of unauthorized tracking of users' locations and collecting biometric data without consent. The case revealed Google tracked users even with Location History off and collected facial recognition data secretly. This settlement is one of the largest privacy fines, highlighting growing scrutiny of Big Tech’s data practices.\n\nhttps://thehackernews.com/2025/05/google-pays-1375-billion-to-texas-over.html\n\nWould you like to know more? https://www.perplexity.ai/search/summarize-article-in-400-chara-Gk4Wc2GxQxW1WTDlsCwJ3w", "mediaType": "text/plain" } }, "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1768776048272482304/activity" }, { "type": "Create", "actor": "https://www.minds.com/api/activitypub/users/1028037992050073610", "object": { "type": "Note", "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1768042105345433600", "attributedTo": "https://www.minds.com/api/activitypub/users/1028037992050073610", "content": "SessionShark is a phishing-as-a-service toolkit designed to bypass Office 365 multi-factor authentication by stealing session tokens. It uses advanced antibot, Cloudflare integration, and stealth techniques to evade detection. The kit mimics real Office 365 login pages and sends stolen credentials and session cookies via Telegram for instant account takeover. Marketed as “educational,” it targets criminals with subscription plans, highlighting evolving phishing threats that undermine MFA security.<br /><br /><a href=\"https://slashnext.com/blog/sessionshark-steals-session-tokens-to-slip-past-office-365-mfa/\" target=\"_blank\">https://slashnext.com/blog/sessionshark-steals-session-tokens-to-slip-past-office-365-mfa/</a><br /><br />Would you like to know more? <a href=\"https://www.perplexity.ai/search/summarize-article-in-400-chara-jMKPtTvJSemZqgqyormJMQ?utm_source=copy_output\" target=\"_blank\">https://www.perplexity.ai/search/summarize-article-in-400-chara-jMKPtTvJSemZqgqyormJMQ?utm_source=copy_output</a>", "to": [ "https://www.w3.org/ns/activitystreams#Public" ], "cc": [ "https://www.minds.com/api/activitypub/users/1028037992050073610/followers" ], "tag": [], "url": "https://www.minds.com/newsfeed/1768042105345433600", "published": "2025-05-10T20:48:06+00:00", "source": { "content": "SessionShark is a phishing-as-a-service toolkit designed to bypass Office 365 multi-factor authentication by stealing session tokens. It uses advanced antibot, Cloudflare integration, and stealth techniques to evade detection. The kit mimics real Office 365 login pages and sends stolen credentials and session cookies via Telegram for instant account takeover. Marketed as “educational,” it targets criminals with subscription plans, highlighting evolving phishing threats that undermine MFA security.\n\nhttps://slashnext.com/blog/sessionshark-steals-session-tokens-to-slip-past-office-365-mfa/\n\nWould you like to know more? https://www.perplexity.ai/search/summarize-article-in-400-chara-jMKPtTvJSemZqgqyormJMQ?utm_source=copy_output", "mediaType": "text/plain" } }, "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1768042105345433600/activity" }, { "type": "Create", "actor": "https://www.minds.com/api/activitypub/users/1028037992050073610", "object": { "type": "Note", "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1766910438013931520", "attributedTo": "https://www.minds.com/api/activitypub/users/1028037992050073610", "content": "Play ransomware exploited the recently patched Windows zero-day CVE-2025-29824 to breach a U.S. organization, using privilege escalation in the CLFS driver. The attack involved information stealing, privilege escalation, and Active Directory reconnaissance but no ransomware deployment. This highlights a trend of ransomware groups leveraging zero-days and targeting domain controllers for widespread impact.<br /><br /><a href=\"https://thehackernews.com/2025/05/play-ransomware-exploited-windows-cve.html\" target=\"_blank\">https://thehackernews.com/2025/05/play-ransomware-exploited-windows-cve.html</a><br /><br />Would you like to know more? <a href=\"https://www.perplexity.ai/search/summarize-article-in-400-chara-hPLgkoOqS1KU5qkGf_a1TQ?utm_source=copy_output\" target=\"_blank\">https://www.perplexity.ai/search/summarize-article-in-400-chara-hPLgkoOqS1KU5qkGf_a1TQ?utm_source=copy_output</a>", "to": [ "https://www.w3.org/ns/activitystreams#Public" ], "cc": [ "https://www.minds.com/api/activitypub/users/1028037992050073610/followers" ], "tag": [], "url": "https://www.minds.com/newsfeed/1766910438013931520", "published": "2025-05-07T17:51:16+00:00", "source": { "content": "Play ransomware exploited the recently patched Windows zero-day CVE-2025-29824 to breach a U.S. organization, using privilege escalation in the CLFS driver. The attack involved information stealing, privilege escalation, and Active Directory reconnaissance but no ransomware deployment. This highlights a trend of ransomware groups leveraging zero-days and targeting domain controllers for widespread impact.\n\nhttps://thehackernews.com/2025/05/play-ransomware-exploited-windows-cve.html\n\nWould you like to know more? https://www.perplexity.ai/search/summarize-article-in-400-chara-hPLgkoOqS1KU5qkGf_a1TQ?utm_source=copy_output", "mediaType": "text/plain" } }, "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1766910438013931520/activity" }, { "type": "Create", "actor": "https://www.minds.com/api/activitypub/users/1028037992050073610", "object": { "type": "Note", "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1766548574067232768", "attributedTo": "https://www.minds.com/api/activitypub/users/1028037992050073610", "content": "A new attack method called \"Bring Your Own Installer\" exploits a timing flaw in SentinelOne's agent upgrade process to disable its EDR protection without admin access. Attackers use legitimate SentinelOne installers, terminate the install mid-process, leaving systems unprotected to deploy Babuk ransomware. SentinelOne urges enabling \"Online Authorization\" to block unauthorized upgrades and monitor logs for suspicious activity.<br /><br /><a href=\"https://cybersecuritynews.com/threat-actor-bypass-sentinelone-edr/\" target=\"_blank\">https://cybersecuritynews.com/threat-actor-bypass-sentinelone-edr/</a><br /><br />Would you like to know more? <a href=\"https://www.perplexity.ai/search/summarize-article-in-400-chara-d98I24duTXC6i94kDa4obA\" target=\"_blank\">https://www.perplexity.ai/search/summarize-article-in-400-chara-d98I24duTXC6i94kDa4obA</a>", "to": [ "https://www.w3.org/ns/activitystreams#Public" ], "cc": [ "https://www.minds.com/api/activitypub/users/1028037992050073610/followers" ], "tag": [], "url": "https://www.minds.com/newsfeed/1766548574067232768", "published": "2025-05-06T17:53:20+00:00", "source": { "content": "A new attack method called \"Bring Your Own Installer\" exploits a timing flaw in SentinelOne's agent upgrade process to disable its EDR protection without admin access. Attackers use legitimate SentinelOne installers, terminate the install mid-process, leaving systems unprotected to deploy Babuk ransomware. SentinelOne urges enabling \"Online Authorization\" to block unauthorized upgrades and monitor logs for suspicious activity.\n\nhttps://cybersecuritynews.com/threat-actor-bypass-sentinelone-edr/\n\nWould you like to know more? https://www.perplexity.ai/search/summarize-article-in-400-chara-d98I24duTXC6i94kDa4obA", "mediaType": "text/plain" } }, "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1766548574067232768/activity" }, { "type": "Create", "actor": "https://www.minds.com/api/activitypub/users/1028037992050073610", "object": { "type": "Note", "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1765534059960492032", "attributedTo": "https://www.minds.com/api/activitypub/users/1028037992050073610", "content": "CISA warns of critical auth bypass vulnerabilities in KUNBUS’s Revolution Pi industrial devices, risking remote attacks in sectors like manufacturing, energy, and healthcare. Key flaws include unauthenticated Node-RED access (CVE-2025-24522), path traversal bypass (CVE-2025-32011), and SSI injection (CVE-2025-24524). Patching, enabling strong auth, and network isolation are urgently recommended to prevent sabotage or downtime.<br /><br /><a href=\"https://cybersecuritynews.com/kunbus-auth-bypass-vulnerabilities/\" target=\"_blank\">https://cybersecuritynews.com/kunbus-auth-bypass-vulnerabilities/</a><br /><br />Would you like to know more? <a href=\"https://www.perplexity.ai/search/summarize-article-in-400-chara-CXnPy4jRQ.GnQyTx8Y8rtA\" target=\"_blank\">https://www.perplexity.ai/search/summarize-article-in-400-chara-CXnPy4jRQ.GnQyTx8Y8rtA</a>", "to": [ "https://www.w3.org/ns/activitystreams#Public" ], "cc": [ "https://www.minds.com/api/activitypub/users/1028037992050073610/followers" ], "tag": [], "url": "https://www.minds.com/newsfeed/1765534059960492032", "published": "2025-05-03T22:42:01+00:00", "source": { "content": "CISA warns of critical auth bypass vulnerabilities in KUNBUS’s Revolution Pi industrial devices, risking remote attacks in sectors like manufacturing, energy, and healthcare. Key flaws include unauthenticated Node-RED access (CVE-2025-24522), path traversal bypass (CVE-2025-32011), and SSI injection (CVE-2025-24524). Patching, enabling strong auth, and network isolation are urgently recommended to prevent sabotage or downtime.\n\nhttps://cybersecuritynews.com/kunbus-auth-bypass-vulnerabilities/\n\nWould you like to know more? https://www.perplexity.ai/search/summarize-article-in-400-chara-CXnPy4jRQ.GnQyTx8Y8rtA", "mediaType": "text/plain" } }, "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1765534059960492032/activity" }, { "type": "Create", "actor": "https://www.minds.com/api/activitypub/users/1028037992050073610", "object": { "type": "Note", "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1763986760477450240", "attributedTo": "https://www.minds.com/api/activitypub/users/1028037992050073610", "content": "SentinelOne uncovered a Chinese espionage group, PurpleHaze, linked to APT15, targeting its infrastructure and clients via advanced tools like GoReShell and ShadowPad backdoors. Attacks hit sectors including government and manufacturing, exploiting vulnerabilities and using obfuscation techniques. Additionally, North Korean operatives applied for jobs at SentinelOne, while ransomware gangs like Nitrogen use social engineering to access security tools, fueling an underground cybercrime economy.<br /><br /><br /><a href=\"https://thehackernews.com/2025/04/sentinelone-uncovers-chinese-espionage.html\" target=\"_blank\">https://thehackernews.com/2025/04/sentinelone-uncovers-chinese-espionage.html</a><br /><br />Would you like to know more? <a href=\"https://www.perplexity.ai/search/summarize-article-in-400-chara-.w9I73UDQUmC3.iwGZCG8w\" target=\"_blank\">https://www.perplexity.ai/search/summarize-article-in-400-chara-.w9I73UDQUmC3.iwGZCG8w</a>", "to": [ "https://www.w3.org/ns/activitystreams#Public" ], "cc": [ "https://www.minds.com/api/activitypub/users/1028037992050073610/followers" ], "tag": [], "url": "https://www.minds.com/newsfeed/1763986760477450240", "published": "2025-04-29T16:13:36+00:00", "source": { "content": "SentinelOne uncovered a Chinese espionage group, PurpleHaze, linked to APT15, targeting its infrastructure and clients via advanced tools like GoReShell and ShadowPad backdoors. Attacks hit sectors including government and manufacturing, exploiting vulnerabilities and using obfuscation techniques. Additionally, North Korean operatives applied for jobs at SentinelOne, while ransomware gangs like Nitrogen use social engineering to access security tools, fueling an underground cybercrime economy.\n\n\nhttps://thehackernews.com/2025/04/sentinelone-uncovers-chinese-espionage.html\n\nWould you like to know more? https://www.perplexity.ai/search/summarize-article-in-400-chara-.w9I73UDQUmC3.iwGZCG8w", "mediaType": "text/plain" } }, "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1763986760477450240/activity" }, { "type": "Create", "actor": "https://www.minds.com/api/activitypub/users/1028037992050073610", "object": { "type": "Note", "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1761176992310366208", "attributedTo": "https://www.minds.com/api/activitypub/users/1028037992050073610", "content": "A flaw in Google's \"Sign in with Google\" OAuth system allows malicious actors to potentially access sensitive data from abandoned business accounts. By purchasing defunct company domains and recreating email addresses, attackers could log into old employee accounts on various SaaS platforms, including HR systems with sensitive information. While Google acknowledges the issue, they consider it the responsibility of businesses to secure their data upon shutdown, suggesting the use of unique account identifiers as a mitigation.<br /><br /><br /><a href=\"https://cybersecuritynews.com/googles-oauth-system-flaws/\" target=\"_blank\">https://cybersecuritynews.com/googles-oauth-system-flaws/</a>", "to": [ "https://www.w3.org/ns/activitystreams#Public" ], "cc": [ "https://www.minds.com/api/activitypub/users/1028037992050073610/followers" ], "tag": [], "url": "https://www.minds.com/newsfeed/1761176992310366208", "published": "2025-04-21T22:08:36+00:00", "source": { "content": "A flaw in Google's \"Sign in with Google\" OAuth system allows malicious actors to potentially access sensitive data from abandoned business accounts. By purchasing defunct company domains and recreating email addresses, attackers could log into old employee accounts on various SaaS platforms, including HR systems with sensitive information. While Google acknowledges the issue, they consider it the responsibility of businesses to secure their data upon shutdown, suggesting the use of unique account identifiers as a mitigation.\n\n\nhttps://cybersecuritynews.com/googles-oauth-system-flaws/", "mediaType": "text/plain" } }, "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/entities/urn:activity:1761176992310366208/activity" } ], "id": "https://www.minds.com/api/activitypub/users/1028037992050073610/outbox", "partOf": "https://www.minds.com/api/activitypub/users/1028037992050073610/outboxoutbox" }