Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 11 / 20
382 résultats taggé Analysis  ✕
C3RB3R Ransomware | Ongoing Exploitation of CVE-2023-22518 Targets Unpatched Confluence Servers  - SentinelOne https://www.sentinelone.com/blog/c3rb3r-ransomware-ongoing-exploitation-of-cve-2023-22518-targets-unpatched-confluence-servers/
14/11/2023 23:00:48
QRCode
archive.org
thumbnail

Learn how threat actors are exploiting Confluence CVE-2023-22518 to deploy Cerber ransomware on Linux and Windows hosts.

sentinelone EN 2023 analysis CVE-2023-22518 Cerber Confluence
Nothing new, still broken, insecure by default since then: Python's e-mail libraries and certificate verification https://www.pentagrid.ch/en/blog/python-mail-libraries-certificate-verification/
14/11/2023 11:15:01
QRCode
archive.org
thumbnail

Python’s e-mail libraries smtplib, imaplib, and poplib do not verify server certificates unless a proper SSL context is passed to the API. This leads to security problems.

pentagrid EN Python e-mail libraries smtplib imaplib poplib SSL insecure analysis
Jamf Threat Labs Discovers Malware from BlueNoroff https://www.jamf.com/blog/bluenoroff-strikes-again-with-new-macos-malware/
07/11/2023 18:49:27
QRCode
archive.org
thumbnail

Newly discovered later-stage malware from BlueNoroff APT group targets macOS with characteristics similar to their RustBucket campaign.

jamf EN 2023 Malware macOS BlueNoroff RustBucket analysis
Octo Tempest crosses boundaries to facilitate extortion, encryption, and destruction https://www.microsoft.com/en-us/security/blog/2023/10/25/octo-tempest-crosses-boundaries-to-facilitate-extortion-encryption-and-destruction/
02/11/2023 11:23:35
QRCode
archive.org
thumbnail

Microsoft has been tracking activity related to the financially motivated threat actor Octo Tempest, whose evolving campaigns represent a growing concern for many organizations across multiple industries.

microsoft EN 2023 analysis OctoTempest campaigns tactics
CVE-2023-46604 https://attackerkb.com/topics/IHsgZDE3tS/cve-2023-46604/rapid7-analysis
01/11/2023 18:53:18
QRCode
archive.org
thumbnail

Apache ActiveMQ is a message broker service, designed to act as a communication bridge between disparate services. Developed in Java, it can broker multiple pr…

attackerkb EN 2023 analysis CVE-2023-46604 Apache ActiveMQ
CVE-2023-46747 https://attackerkb.com/topics/t52A9pctHn/cve-2023-46747/rapid7-analysis?referrer=notificationEmail
01/11/2023 06:49:16
QRCode
archive.org
thumbnail

Undisclosed requests may bypass configuration utility authentication, allowing an attacker with network access to the BIG-IP system through the management port…

attackerkb EN 2023 CVE-2023-46747 technical analysis
GHOSTPULSE haunts victims using defense evasion bag o' tricks https://www.elastic.co/security-labs/ghostpulse-haunts-victims-using-defense-evasion-bag-o-tricks
30/10/2023 19:48:40
QRCode
archive.org
thumbnail

Elastic Security Labs reveals details of a new campaign leveraging defense evasion capabilities to infect vicitms with malicious MSIX executables.

elastic EN 2023 GHOSTPULSE analysis
FakeUpdateRU Chrome Update Infection Spreads Trojan Malware https://blog.sucuri.net/2023/10/fakeupdateru-chrome-update-infection-spreads-trojan-malware.html
30/10/2023 19:07:05
QRCode
archive.org
thumbnail

Learn about the fake Google Chrome update malware, a common form of website malware that tricks users into downloading a remote access trojan disguised as a browser update. Understand how it works, its impact on websites, and how to protect your site from such threats. Stay updated on the latest malware trends with Sucuri.

sucuri EN 2023 Google Chrome update malware fake analysis
Triangulation: validators, post-compromise activity and modules | Securelist https://securelist.com/triangulation-validators-modules/110847/
26/10/2023 17:49:57
QRCode
archive.org
thumbnail

In this report Kaspersky shares insights into the validation components used in Operation Triangulation, TriangleDB implant post-compromise activity, as well as details of some additional modules.
#2023 #APT #Apple #EN #Malware #Malware-Description #Triangulation #analysis #iOS #macOS #securelist #spyware

EN macOS spyware Apple Malware-Description 2023 analysis APT iOS Triangulation securelist Malware
Another plastic surgery practice appears to have been hit — this time by Hunters International https://www.databreaches.net/another-plastic-surgery-practice-appears-to-have-been-hit-this-time-by-hunters-international/
24/10/2023 13:48:00
QRCode
archive.org

On October 17, the FBI issued a Public Service Announcement, Cybercriminals are Targeting Plastic Surgery Offices and Patients. Five days later, DataBreaches learned that there had been another attack on a plastic surgery practice where patient data had allegedly been stolen and is in danger of being leaked publicly. It would not be surprising if the FBI knew about the attack and that it was the impetus for the newly released PSA.

databreaches EN 2023 analysis plastic-surgery data-breaches Hunters-International
CVE-2023-38831 Exploited by Pro-Russia Hacking Groups in RU-UA Conflict Zone for Credential Harvesting Operations https://blog.cluster25.duskrise.com/2023/10/12/cve-2023-38831-russian-attack
21/10/2023 13:18:42
QRCode
archive.org
thumbnail

Cluster25 analyzed an attack by APT28/FancyBear exploiting the WinRAR vulnerability CVE-2023-38831

cluster25 EN 2023 analysis CVE-2023-38831 Exploited Pro-Russia WinRAR
Disclosing the BLOODALCHEMY backdoor https://www.elastic.co/security-labs/disclosing-the-bloodalchemy-backdoor
15/10/2023 19:37:10
QRCode
archive.org
thumbnail

BLOODALCHEMY is a new, actively developed, backdoor that leverages a benign binary as an injection vehicle, and is a part of the REF5961 intrusion set.

elastic.co EN 2023 BLOODALCHEMY backdoor REF5961 analysis
90s Vulns In 90s Software (Exim) - Is the Sky Falling? https://labs.watchtowr.com/exim-0days-90s-vulns-in-90s-software/
08/10/2023 18:23:35
QRCode
archive.org
thumbnail

A few days ago, ZDI went public with no less than six 0days in the popular mail server Exim. Ranging from ‘potentially world-ending' through to ‘a bit of a damp squib’, these bugs were apparently discovered way back in June 2022 (!) - but naturally got caught up in the void between the ZDI and Exim for quite some time. Mysterious void.

labs.watchtowr EN 2023 Exim analysis CVE-2023-42115
Mirai Botnet's New Wave: hailBot,kiraiBot, catDDoS, and Their Fierce Onslaught - NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. https://nsfocusglobal.com/mirai-botnets-new-wave-hailbot-kiraibot-catddos-and-their-fierce-onslaught/
07/10/2023 01:20:26
QRCode
archive.org
thumbnail

Several new Mirai variant families were widely deployed in September 2023, among which hailBot, kiraiBot and catDDoS are the most active.

nsfocusglobal EN 2023 analysis Mirai catDDoS hailBot kiraiBot
New Python NodeStealer Goes Beyond Facebook Credentials, Now Stealing All Browser Cookies and Login Credentials https://www.netskope.com/blog/new-python-nodestealer-goes-beyond-facebook-credentials-now-stealing-all-browser-cookies-and-login-credentials
18/09/2023 11:48:47
QRCode
archive.org
thumbnail

Netskope Threat Labs is tracking a campaign that uses malicious Python scripts to steal Facebook users’ credentials and browser data. This campaign targets Facebook business accounts with bogus Facebook messages with a malicious file attached. The attacks are reaching victims mainly in Southern Europe and North America across different segments, led by the manufacturing services and technology sectors.

netskope EN 2023 analysis Python NodeStealer Facebook Credentials Login Credentials
Compromised Microsoft Key: More Impactful Than We Thought https://www.wiz.io/blog/storm-0558-compromised-microsoft-key-enables-authentication-of-countless-micr
07/09/2023 09:00:17
QRCode
archive.org
thumbnail

Our investigation of the security incident disclosed by Microsoft and CISA and attributed to Chinese threat actor Storm-0558, found that this incident seems to have a broader scope than originally assumed. Organizations using Microsoft and Azure services should take steps to assess potential impact.

wiz EN 2023 Microsoft Key OWA postmortem analysis Storm-0558
What's in a NoName? Researchers see a lone-wolf DDoS group https://therecord.media/noname-hacking-group-targets-ukraine-and-allies
06/09/2023 14:28:29
QRCode
archive.org
thumbnail

Every morning at roughly the same time, a Russian hacker group known as NoName057(16) carries out distributed denial-of-service (DDoS) attacks on European financial institutions, government websites or transportation services.

therecord EN 2023 NoName057(16) DDoS analysis
Exposing DuckTail https://www.zscaler.com/blogs/security-research/ducktail-threat-actor-expose
30/08/2023 17:29:24
QRCode
archive.org
thumbnail

A comprehensive exploration of DuckTail's sophisticated infrastructure and insights gained from months of monitoring.

zscaler EN 2023 DuckTail insights analysis threat-actor
Adversary On The Defense: ANTIBOT.PW https://inquest.net/blog/adversary-on-the-defense-antibot-pw/
28/08/2023 20:55:37
QRCode
archive.org
thumbnail

Discover the lifecycle of a commercial web traffic filtering service originating from a GitHub project and how it found success within phishing operations, including how it evolved into a commercial platform offering under new branding.

inquest EN 2023 analysis ANTIBOT.PW phishing
#FuckStalkerware pt. 3 - ownspy got, well, owned https://maia.crimew.gay/posts/fuckstalkerware-3/
28/08/2023 12:01:02
QRCode
archive.org
thumbnail

we continue our series on stalkerware with a write-up and batch of data sent to me by a source last night. this time it is the brazilian ownspy (aka webdetective and saferspy, by mobileinnova) that has been completely hacked. among other things ownspy claims to be the #1 most privacy focused "parental control app" allegedly featuring E2E encryption, if this sounds too good to be true that's because it mostly is, but more on that later.

#FuckStalkerware stalkerware research analysis leak sqli exploit nyancrimew maia-arson-crimew android switzerland hacktivism lucerne developer hacktivism
page 11 / 20
4746 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio