Saturday , February 22 2025
Beirut Airport

Cyber Attack
Beirut Airport Screens Hacked: displaying Anti-Hezbollah Message

The airport’s screens were hacked with messages criticizing Hezbollah and its leaders for endangering Lebanon and risking war with Israel.

The screens at Beirut’s airport were hacked by anti-Hezbollah groups, showing the conflict between Hezbollah and Israel. The message accused Hezbollah of risking war with Israel.

B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

On February 19, 2025, the illegal marketplace B1ack's Stash released over 1 million unique stolen credit and debit card details...
Read More
B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

Cisco Confirms
Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

Cisco Talos reported that  Salt Typhoon, also known as FamousSparrow and GhostEmperor, has been spying on U.S. telecommunication providers using...
Read More
Cisco Confirms  Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

AWS Key Hunter
Test this free automated tool to hunt for exposed AWS secrets

A free tool is now available to scan public GitHub repositories for exposed AWS credentials. Security engineer Anmol Singh Yadav created...
Read More
AWS Key Hunter  Test this free automated tool to hunt for exposed AWS secrets

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some cases, these intrusions resulted in...
Read More
Check Point Flaw Used to Deploy ShadowPad and Ransomware

CVE-2024-12284
Citrix Issues Security Update for NetScaler Console

Citrix has issued security updates for a serious vulnerability in the NetScaler Console and NetScaler Agent that could allow privilege...
Read More
CVE-2024-12284  Citrix Issues Security Update for NetScaler Console

CISA and FBI ALERT
Ghost ransomware to breach organizations in 70 countries

The FBI and CISA reported on Wednesday that the ransomware group Ghost has been exploiting software and firmware vulnerabilities as...
Read More
CISA and FBI ALERT  Ghost ransomware to breach organizations in 70 countries

Hacker chains multiple vulns to attack Palo Alto Firewall

Palo Alto Networks has issued urgent warnings about threat actors to exploit vulnerabilities in PAN-OS, the operating system powering its...
Read More
Hacker chains multiple vulns to attack Palo Alto Firewall

150 Gov.t Portal affected
Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

Indian government and educational websites, along with reputable financial brands, have experienced SEO poisoning, causing user traffic to be redirected...
Read More
150 Gov.t Portal affected  Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

The Cyber Threat Intelligence Unit of BGD e-GOV CIRT has found 600 vulnerable PRTG instances in Bangladesh, affected by the...
Read More
CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

Builder claims Rs 150 cr for data loss; AWS faces FIR In Bengaluru

Amazon Web Services (AWS) has been named in an FIR after a builder claimed damages to the tune of Rs...
Read More
Builder claims Rs 150 cr for data loss;  AWS faces FIR In Bengaluru
        Source mtv.com.lb

“Hassan Nasrallah, you will no longer have supporters if you curse Lebanon with a war for which you will bear responsibility and consequences,” the message read.

Two Christian groups, Soldiers of God and The One Who Spoke, had their lo   gos displayed on the screens. Soldiers of God denied being involved in a video statement, while The One Who Spoke shared screenshots on their social media pages.

MTV Lebanon reported that the hack caused a disturbance in baggage inspection as passengers took photos of the screens and shared them on social media.

Hezbollah has been attacking Israeli military bases near Lebanon’s northern border since October 8. The attacks started one day after the Hamas-Israel war began. The intensity of the attacks increased last week after a Hamas official, Saleh Arouri, was killed by an Israeli strike in southern Beirut.

Hezbollah leader Sayyed Hassan Nasrallah stated on Saturday that they will continue to retaliate. They dismissed criticism about starting a full-scale war with Israel, unless Israel starts one first. If this were to happen, Hezbollah anticipates an endless war.

“We cannot keep silent about a violation of this seriousness because this means that all of our people will be exposed . All of our cities, villages, and public figures will be exposed,” Nasrallah said.

After Arouri was killed, Hezbollah fired 62 rockets at an Israeli air surveillance base on Mount Meron, hitting two army posts. The Israeli military said that 40 rockets targeted the base. Israeli army spokesperson Rear Adm. Daniel Hagari said there were no casualties, but Hezbollah says six fighters were killed, bringing the total death toll to 150 since the clashes began.

Airport screens are commonly used to display hacktivist messages in the region. In May 2018, the screens at Mashhad city airport in northeast Iran were hacked and defaced by an unknown group of hackers, who posted messages opposing the Iranian government.

Check Also

ShadowPad

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some …

Leave a Reply

Your email address will not be published. Required fields are marked *