ARPSyndicate - Cyber & Open Source Intelligence
248 subscribers
3 photos
4.58K links
A Global Cyber Intelligence Company with hyperspecialization in Information Discovery, Shadow IT & Vulnerability Intelligence.

A.R.P. Syndicate [https://arpsyndicate.io/pricing.html]
Download Telegram
Apple has revoked access to its highest level of data protection, Advanced Data Protection (ADP), for users in the United Kingdom. This decision comes after the UK government demanded that Apple provide a method for law enforcement to access encrypted data during criminal investigations.

https://proton.me/blog/apple-ends-adp-in-uk
While monitoring for n-day vulnerabilities via Exploit Observer, we noticed this #aprilfools prank -

https://api.exploit.observer/?keyword=CVE-2025-0401
https://github.com/cybersecurityup/cve-2025-0401
https://x.com/hackerschoice/status/1906976989891682647

eval "$(printf 'id(){ echo "uid=0(root) gid=0(root) groups=0(root)";};PS1="# ";touch(){ echo "April Fools!";}')"

Hopefully VEDAS wasn't completely poisoned haha.
https://vedas.arpsyndicate.io/?vuln=CVE-2025-0401
We have officially rebranded the CVEMON to CVE Scores - Home to VEDAS & EPSS Scores.

TL;DR: Vulnerability & Exploit Data Aggregation System is an OSINT-driven metric to determine the popularity of 40+ Vulnerability/Exploit Identifiers.

https://github.com/ARPSyndicate/cve-scores
On April 15, 2025, Some big news regarding MITRE's future involvement in CVE Enrichment emerged. MITRE alerted the CVE Board that its current contract to operate and modernize the CVE program (and related programs like CWE) will expire on April 16, 2025 🧵

- Such uncertainties, including NIST's failures in enriching the NVD, could negatively impact vulnerability databases, tool vendors, incident response, and critical infrastructure, globally. In response to this potential disruption, a new CVE Foundation has been launched.

- The CVE Foundation is a non-profit, community-driven initiative formed by long-standing CVE Board members. Its mission is to maintain the trust, integrity, availability, and quality of CVE data for cybersecurity defenders worldwide.

- The formation of the CVE Foundation aims to eliminate a single point of failure in vulnerability management and to establish governance that reflects the global nature of cybersecurity threats.

- Meanwhile, to address such failures, we have built intelligent & automated systems which aggregates and interprets exploit and vulnerability data from across the Internet, including vendor advisories, source code repositories, articles, and videos.

- It collects and scores vulnerability and exploit data from over 40 global sources, including CVE, CNVD (China), CNNVD, and BDU (Russia), maps them with products while assigning prioritisation scores as well, providing a broader view than relying on CVE alone.

- As a result, can identify and track vulnerabilities that may not be present in the CVE database, filling gaps when official sources are incomplete or delayed.

- Vulnerability & Exploit Data Aggregation System (VEDAS) & Exploit Observer, together, use OSINT to evaluate the popularity and significance of vulnerabilities, helping prioritise which issues to address first.
https://github.com/ARPSyndicate/cve-scores
https://vedas.arpsyndicate.io

- A.R.P. Syndicate offers comprehensive, real-time, and globally inclusive vulnerability and exploit intelligence, making them essential tools for security teams in a changing vulnerability management landscape.

Reach out to sales@arpsyndicate.io to learn more.

This automated post is based on realtime intelligence from public sources and may be incorrect, inaccurate and may not include all or complete facts.
Мы запустили проект оценки популярности, рассчитываемый VEDAS для CVE и BDU.

TL;DR: Система сбора данных об уязвимостях и эксплойтах (VEDAS) - это управляемый OSINT показатель, позволяющий определить популярность более 40 идентификаторов уязвимостей/эксплойтов.

https://github.com/ARPSyndicate/cve-scores
https://github.com/ARPSyndicate/bdu-scores
“If you had asked me five years ago when I left Cyber Command, would a foreign entity, in this case a nation-state, upload destructive malware into critical U.S. infrastructure in a time of peace?... I would have said to you… there's a low probability. Boy, I got that wrong.” — Adm. Mike Rogers

https://youtu.be/_NxMFjKwgTk
Check Point Research is tracking a sophisticated phishing campaign by APT29 (Cozy Bear), a Russia-linked group targeting European diplomatic entities. The attackers impersonate a European foreign affairs ministry to send fake event invites, often for wine tastings.

They use a new initial-stage loader, GRAPELOADER, and an upgraded version of their previous backdoor, WINELOADER. GRAPELOADER handles initial access and stealth, while WINELOADER operates in later stages.

Both share technical similarities, but GRAPELOADER enhances anti-analysis and stealth capabilities.

https://research.checkpoint.com/2025/apt29-phishing-campaign/
Bob Lord, Senior Technical Advisor at the Cybersecurity and Infrastructure Security Agency (CISA), announced his departure from the agency.
Sharon Brizinov earned $64k in bug bounties by automating the scanning of public GitHub repositories for leaked secrets. He restored deleted files, found dangling blobs, and unpacked .pack files to uncover exposed API keys, tokens, and credentials.

https://medium.com/@sharon.brizinov/how-i-made-64k-from-deleted-files-a-bug-bounty-story-c5bd3a6f5f9b