Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 11 / 76
1513 résultats taggé 2024  ✕
Major security audit of critical FreeBSD components now available - Help Net Security https://www.helpnetsecurity.com/2024/11/18/security-audit-freebsd-components/
19/11/2024 11:07:20
QRCode
archive.org

The FreeBSD Foundation has released an extensive security audit of two critical FreeBSD components: bhyve and Capsicum.

helpnetsecurity EN 2024 FreeBSD security audit Capsicum bhyve
German Stats Body Says Suffered Possible Data Breach | Barron's https://www.barrons.com/news/german-stats-body-says-suffered-possible-data-breach-117f1ee0
18/11/2024 15:44:34
QRCode
archive.org
thumbnail

Germany's national statistics agency Destatis said Friday it had been the victim of a suspected data leak, following a media report that the organisation had been attacked by pro-Russian hackers.

barrons EN 2024 SYND Germany Destatis Data-Leak pro-Russian
Turkey fines Amazon's Twitch 2 mln lira for data breach | Reuters https://www.reuters.com/technology/turkey-fines-amazons-twitch-2-mln-lira-data-breach-2024-11-16/
18/11/2024 15:23:39
QRCode
archive.org

Turkey's Personal Data Protection Board (KVKK) has fined Amazon.com's gaming platform Twitch 2 million lira ($58,000) over a data breach, the official Anadolu Agency reported on Saturday.

reuters EN 2024 Turkey Twitch data-breach fined
Snowflake hackers identified and charged with stealing 50 billion AT&T records | TechCrunch https://techcrunch.com/2024/11/12/snowflake-hackers-identified-and-charged-with-stealing-50-billion-att-records/
18/11/2024 13:58:47
QRCode
archive.org
thumbnail

The U.S. Department of justice indicted two hackers for breaking into the systems of AT&T and several other companies.

techcrunch EN 2024 snowflake US indicted busted
T-Mobile confirms it was hacked in recent wave of telecom breaches https://www.bleepingcomputer.com/news/security/t-mobile-confirms-it-was-hacked-in-recent-wave-of-telecom-breaches/
16/11/2024 18:57:02
QRCode
archive.org
thumbnail

T-Mobile confirms it was hacked in the wave of recently reported telecom breaches conducted by Chinese threat actors to gain access to private communications, call records, and law enforcement information requests.

bleepingcomputer EN 2024 China Cyber-espionage Cyberattack Salt-Typhoon T-Mobile Telecommunications Security InfoSec Computer-Security
My Habit Was Collecting https://www.bloomberg.com/features/2024-dutch-hacking-spree/?accessToken=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzb3VyY2UiOiJTdWJzY3JpYmVyR2lmdGVkQXJ0aWNsZSIsImlhdCI6MTczMTUxMTkxMCwiZXhwIjoxNzMyMTE2NzEwLCJhcnRpY2xlSWQiOiJTTTdGOVFUMEcxS1cwMCIsImJjb25uZWN0SWQiOiJENTY5QzIyNzE4NUM0NkM4OTgxMjBGMUI2QTBFNDIwQSJ9.qp8pWdoFyUk9Gk2N1nhayQCvrMhDQbk5RQK8ASZ2uMM
14/11/2024 16:54:36
QRCode
archive.org
thumbnail

A cyber prodigy defended companies against intrusion while continuing to amass data through a series of his own hacks.

bloomberg EN 2024 cyber prodigy PepijnVanderStap arested
The State of Cloud Ransomware in 2024 https://www.sentinelone.com/blog/the-state-of-cloud-ransomware-in-2024/
14/11/2024 16:23:36
QRCode
archive.org
thumbnail

In this new report, learn how threat actors are leveraging cloud services to target web services with ransomware attackers.

sentinelone EN 2024 Ransomware report cloud services
Stealthy Attributes of APT Lazarus: Evading Detection with Extended Attributes https://www.group-ib.com/blog/stealthy-attributes-of-apt-lazarus/
14/11/2024 00:02:10
QRCode
archive.org

APT Lazarus has begun attempting to smuggle code using custom extended attributes.

Extended attributes are metadata that can be associated with files and directories in various file systems. They allow users to store additional information about a file beyond the standard attributes like file size, timestamps, and permissions.

group-ib EN 2024 Extended attributes macos Smuggling APT Lazarus
CVE-2024-47575 https://attackerkb.com/topics/OFBGprmpIE/cve-2024-47575/rapid7-analysis
13/11/2024 22:00:46
QRCode
archive.org
thumbnail

On October 23, 2024, Fortinet published an advisory for CVE-2024-47575, a missing authentication vulnerability affecting FortiManager and FortiManager Cloud de…

attackerkb EN 2024 CVE-2024-47575 analysis FortiManager
Okta security bug affects those with really long usernames https://www.theregister.com/2024/11/04/why_the_long_name_okta/
13/11/2024 11:36:19
QRCode
archive.org
thumbnail

Mondays are for checking months of logs, apparently, if MFA's not enabled

theregister EN 2024 Okta bug AD/LDAP Delegated Authentication DelAuth
China's Volt Typhoon breached Singtel, reports say https://www.theregister.com/2024/11/06/chinas_volt_typhoon_breached_singtel/
13/11/2024 11:24:57
QRCode
archive.org
thumbnail

Chinese government cyberspies Volt Typhoon reportedly breached Singapore Telecommunications over the summer as part of their ongoing attacks against critical infrastructure operators.

The digital break-in was discovered in June, according to Bloomberg, citing "two people familiar with the matter" who told the news outlet that the Singtel breach was "a test run by China for further hacks against US telecommunications companies."

theregister EN 2024 VoltTyphoon China Singtel breach spy
Threat Hunting Case Study: Uncovering Turla | Intel 471 https://intel471.com/blog/threat-hunting-case-study-uncovering-turla
13/11/2024 09:43:50
QRCode
archive.org
thumbnail

Russia has long been a military power, a nuclear power, a space power and in recent decades, a cyber power. It has been one of the most capable cyber actors, going back to the late 1990s when Russian state hackers stole classified documents and military research from U.S. universities and government agencies. The stolen documents, if stacked on top of one another, would have been taller than the Washington Monument (555 feet or 169 meters). These incidents, dubbed “Moonlight Maze” as described in Thomas Rid’s book “Rise of the Machines,” marked one of the world’s first advanced persistent threat (APT) attacks. Russia’s intelligence and security agencies continue to operate highly skilled groups of offensive attackers. Those APT groups are spread across its intelligence and security agencies and the Ministry of Defense. They engage in a broad range of cyber and influence operations tied to Russia’s strategic objectives. These include exploiting adversary systems, establishing footholds, conducting cyber espionage operations and running disinformation and misinformation campaigns designed to undermine Western narratives. One of the most effective and long-running Russian groups is Turla, a unit known as Center 16 housed within Russia’s Federal Security Service, or FSB. Researchers found that this group, which is active today, may have been connected with Moonlight Maze.

intel471 EN 2024 Turla case-study analysis APT Russia
“Une curiosité malsaine pour le hacking” : au procès du pirate qu ... https://www.zdnet.fr/actualites/une-curiosite-malsaine-pour-le-hacking-au-proces-du-pirate-qui-setait-attaque-au-pass-navigo-401050.htm
13/11/2024 09:42:28
QRCode
archive.org
thumbnail

Etudiant en informatique, fasciné par l’univers des cybercriminels, il est accusé d’avoir lancé des attaques par bourrage d’identifiants à l’automne 2023. Récit d'audience.

zdnet.fr FR 2024 Cybercriminalité contre Île-de-France Mobilités Selkis hacking
2023 Top Routinely Exploited Vulnerabilities | CISA https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-317a
13/11/2024 09:39:18
QRCode
archive.org

In 2023, malicious cyber actors exploited more zero-day vulnerabilities to compromise enterprise networks compared to 2022, allowing them to conduct cyber operations against higher-priority targets. In 2023, the majority of the most frequently exploited vulnerabilities were initially exploited as a zero-day, which is an increase from 2022, when less than half of the top exploited vulnerabilities were exploited as a zero-day.

Malicious cyber actors continue to have the most success exploiting vulnerabilities within two years after public disclosure of the vulnerability. The utility of these vulnerabilities declines over time as more systems are patched or replaced. Malicious cyber actors find less utility from zero-day exploits when international cybersecurity efforts reduce the lifespan of zero-day vulnerabilities.

cisa EN 2024 zero-day vulnerabilities 2023 Routinely-Exploited
CopyRh(ight)adamantys Campaign: Rhadamantys Exploits Intellectual Property Infringement Baits https://research.checkpoint.com/2024/massive-phishing-campaign-deploys-latest-rhadamanthys-version/?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
13/11/2024 09:28:58
QRCode
archive.org
thumbnail
  • Check Point Research is tracking an ongoing, large scale and sophisticated phishing campaign deploying the newest version of the Rhadamanthys stealer (0.7). We dubbed this campaign CopyRh(ight)adamantys.
  • This campaign utilizes a copyright infringement theme to target various regions, including the United States, Europe, East Asia, and South America.
  • The campaign impersonates dozens of companies, while each email is sent to a specific targeted entity from a different Gmail account, adapting the impersonated company and the language per targeted entity. Almost 70% of the impersonated companies are from Entertainment /Media and Technology/Software sectors.
  • Analysis of the lures and targets in this campaign suggests the threat actor uses automation for lures distribution. Due to the scale of the campaign and the variety of the lures and sender emails, there is a possibility that the threat actor also utilized AI tools.
  • One of the main updates in the Rhadamanthys stealer version according to claims by the author, is AI-powered text recognition. However, we discovered that the component introduced by Rhadamanthys does not incorporate any of the modern AI engines, but instead uses much older classic machine learning, typical for OCR software.
checkpoint EN 2024 phishing Rhadamantys analysis Property Intellectual Infringement Baits
Uncovering Apple Vulnerabilities: The diskarbitrationd and storagekitd Audit Story Part 1 https://www.kandji.io/blog/macos-audit-story-part1
13/11/2024 09:15:02
QRCode
archive.org
thumbnail

Kandji's Threat Research team performed an audit on the macOS diskarbitrationd & storagekitd system daemons, uncovering several (now fixed) vulnerabilities

kandji EN 2024 research macOS diskarbitrationd audit storagekitd vulnerabilities
How Italy became an unexpected spyware hub https://therecord.media/how-italy-became-an-unexpected-spyware-hub
12/11/2024 23:24:37
QRCode
archive.org
thumbnail

Italy is home to six major spyware vendors and one supplier, with many smaller and harder-to-track enterprises emerging all the time, experts say.

therecord.media EN 2024 italy spyware hub supplier
VEEAM exploit seen used again with a new ransomware: “Frag https://news.sophos.com/en-us/2024/11/08/veeam-exploit-seen-used-again-with-a-new-ransomware-frag/
11/11/2024 22:39:33
QRCode
archive.org
thumbnail

Last month, Sophos X-Ops reported several MDR cases where threat actors exploited a vulnerability in Veeam backup servers. We continue to track the activities of this threat cluster, which recently…

sophos EN 2024 VEEAM ransomware Frag CVE-2024-40711
Life on a crooked RedLine: Analyzing the infamous infostealer’s backend https://www.welivesecurity.com/en/eset-research/life-crooked-redline-analyzing-infamous-infostealers-backend/
11/11/2024 22:38:18
QRCode
archive.org

Following the takedown of RedLine Stealer by international authorities, ESET researchers are publicly releasing their research into the infostealer’s backend modules.

welivesecurity EN 2024 analysis RedLine infostealer backend
D-Link won’t fix critical flaw affecting 60,000 older NAS devices https://www.bleepingcomputer.com/news/security/d-link-wont-fix-critical-flaw-affecting-60-000-older-nas-devices/
11/11/2024 12:03:58
QRCode
archive.org
thumbnail

More than 60,000 D-Link network-attached storage devices that have reached end-of-life are vulnerable to a command injection vulnerability with a publicly available exploit.

bleepingcomputer EN 2024 Command-Injection D-Link Exploit Hardware NAS PoC Proof-of-Concept Security InfoSec Computer-Security
page 11 / 76
4514 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio