Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 117 / 214
4261 résultats taggé E*N  ✕
CVE-2024-0204: Critical Authentication Bypass in Fortra GoAnywhere MFT | Rapid7 Blog https://www.rapid7.com/blog/post/2024/01/23/etr-cve-2024-0204-critical-authentication-bypass-in-fortra-goanywhere-mft/
23/01/2024 21:27:31
QRCode
archive.org
thumbnail

On 1/22/24, Fortra published a security advisory on CVE-2024-0204, a critical authentication bypass affecting its GoAnywhere MFT secure managed file transfer product prior to version 7.4.1.

rapid7 EN 2024 Critical Authentication Bypass CVE-2024-0204 Fortra GoAnywhere
Info Stealing Packages Hidden in PyPI https://www.fortinet.com/blog/threat-research/info-stealing-packages-hidden-in-pypi
23/01/2024 10:08:55
QRCode
archive.org
thumbnail

An info-stealing PyPI malware author was identified discreetly uploading malicious packages.

FortiGuard-Labs-Threat-Research fortinet 2024 EN PyPI malware Supply-chain-attack
Atlassian Confluence Server RCE attacks underway https://www.theregister.com/2024/01/22/atlassian_confluence_server_rce/
23/01/2024 10:04:43
QRCode
archive.org
thumbnail

If you're still running a vulnerable instance then 'assume a breach'

theregister en 2024 RCE mass-exploitation CVE-2023-22527 Atlassian Confluence
178,000 SonicWall firewalls are vulnerable to old DoS bugs https://www.theregister.com/2024/01/16/more_than_178000_sonicwall_firewalls/?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
22/01/2024 11:21:46
QRCode
archive.org
thumbnail

Majority of public-facing devices still unpatched against critical vulns from as far back as 2022

theregister EN 2024 2022 CVE-2022-22274 CVE-2023-0656 SonicWall DoS
Technology News Government News Get more insights with the Recorded Future Intelligence Cloud. Learn more. In alerting about two Citrix bugs, CISA recommends immediate attention for one https://therecord.media/cisa-citrix-bugs-immediate-attention-for-one
22/01/2024 10:49:55
QRCode
archive.org
thumbnail

Two bugs in Citrix technology are drawing serious attention this week from the Cybersecurity and Infrastructure Security Agency.

CISA says federal agencies much patch one of the vulnerabilities — tagged as CVE-2023-6548 — by January 24. It’s one of the rare times the cyber agency has put a remediation date of less than three weeks on a vulnerability.

CISA did not respond to requests for comment about why the remediation timeline was shorter than most.

The other bug — listed as CVE-2023-6548 — must be fixed by February 7. CISA’s alerts are aimed at federal agencies but often serve as general warnings for the public.

therecord EN 2024 Citrix CVE-2023-6548 CISA
A backdoor with a cryptowallet stealer inside cracked macOS software https://securelist.com/new-macos-backdoor-crypto-stealer/111778/
22/01/2024 10:41:52
QRCode
archive.org
thumbnail

We review a new macOS backdoor that piggybacks on cracked software to replace Bitcoin and Exodus wallets with malware.

securelist EN 2024 Apple MacOS Backdoor Cryptocurrencies DNS Malware Malware-Descriptions Malware-Technologies Trojan Trojan-stealer
Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard https://msrc.microsoft.com/blog/2024/01/microsoft-actions-following-attack-by-nation-state-actor-midnight-blizzard/
21/01/2024 00:24:48
QRCode
archive.org

Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard

microsoft EN 2024 annonce MidnightBlizzard APT29
Balada Injector Infects Over 7,100 WordPress Sites Using Plugin Vulnerability https://thehackernews.com/2024/01/balada-injector-infects-over-7100.html
20/01/2024 21:19:56
QRCode
archive.org
thumbnail

Over 7,100 WordPress sites have been hit by the 'Balada Injector' malware, which exploits sites using a vulnerable version of the Popup Builder plugin

thehackernews 2024 EN Balada WP plugin WordPress malware Injector infected
Microsoft network breached through password-spraying by Russian-state hackers https://arstechnica.com/security/2024/01/microsoft-network-breached-through-password-spraying-by-russian-state-hackers/
20/01/2024 10:03:08
QRCode
archive.org
thumbnail

Senior execs' emails accessed in network breach that wasn't caught for 2 months.

arstechnica en 2024 Microsoft email theft Russia APT29 breached password-spray
Microsoft's Top Execs' Emails Breached in Sophisticated Russia-Linked APT Attack https://thehackernews.com/2024/01/microsofts-top-execs-emails-breached-in.html
20/01/2024 09:54:39
QRCode
archive.org
thumbnail

Microsoft on Friday revealed that it was the target of a nation-state attack on its corporate systems that resulted in the theft of emails and attachments from senior executives and other individuals in the company's cybersecurity and legal departments.

The Windows maker attributed the attack to a Russian advanced persistent threat (APT) group it tracks as Midnight Blizzard (formerly Nobelium), which is also known as APT29, BlueBravo, Cloaked Ursa, Cozy Bear, and The Dukes.

thehackernews en 2024 Microsoft APT29 Russia theft mail executives attack MidnightBlizzard
Jamf Threat Labs Discovers Pirated macOS Apps Similar to ZuRu Malware https://www.jamf.com/blog/jtl-malware-pirated-applications/
19/01/2024 09:15:51
QRCode
archive.org
thumbnail

Jamf Threat Labs discovers new pirated macOS applications that establish communication with attacker infrastructure, allowing the victim's computer to be controlled by the attacker.

jamf EN 2024 macOS Malware pirated applications
Ivanti Connect Secure VPN Exploitation: New Observations https://www.volexity.com/blog/2024/01/18/ivanti-connect-secure-vpn-exploitation-new-observations/
19/01/2024 08:53:57
QRCode
archive.org
thumbnail

On January 15, 2024, Volexity detailed widespread exploitation of Ivanti Connect Secure VPN vulnerabilities CVE-2024-21887 and CVE-2023-46805. In that blog post, Volexity detailed broader scanning and exploitation by threat actors using still non-public exploits to compromise numerous devices. Subsequently, Volexity has observed an increase in attacks from various threat actors against Ivanti Connect Secure VPN appliances beginning the same day.

volexity EN 2024 CVE-2023-46805 CVE-2024-21887 Ivanti Observations
Researcher uncovers one of the biggest password dumps in recent history https://arstechnica.com/security/2024/01/71-million-passwords-for-facebook-coinbase-and-others-found-for-sale/
18/01/2024 10:22:39
QRCode
archive.org
thumbnail

Roughly 25 million of the passwords have never been seen before by widely used service.

arstechnica EN 2024 naz.api troyhunt passwords dump
Why Join The Navy If You Can Be A Pirate? https://objective-see.org/blog/blog_0x79.html
17/01/2024 22:01:42
QRCode
archive.org
thumbnail

Analyzing a pirated application, that contains a (malicious) surprise

A few days ago, malwrhunterteam tweeted about pirated macOS application that appeared to contain malware

And even though as noted in the tweet the sample appeared to be from 2023, it was new to me so I decided to take some time to dig in deeper. Plus, I’m always interested in seeing if Objective-See’s free open-source tools can provide protection against recent macOS threats.

In this blog post we’ll start with the disk image, then hone in on a malicious dynamic library, which turns out just to be the start!

objective-see EN 2024 macOS pirated malicious UltraEdit
A Victim of Mallox Ransomware: How Truesec CSIRT Fought Back https://www.truesec.com/hub/blog/a-victim-of-mallox-ransomware-how-truesec-csirt-fought-back
17/01/2024 21:20:56
QRCode
archive.org
thumbnail

When a devastating Mallox ransomware attack hit a company, Truesec CSIRT got called into action. This blog post delves deep into the sophisticated techniques, tactics, and procedures (TTPs) employed by the Mallox threat actor, offering valuable lessons and insights.

truesec EN 2024 Mallox Ransomware Mallox CSIRT
The Many Faces of Undetected macOS InfoStealers | KeySteal, Atomic & CherryPie Continue to Adapt https://www.sentinelone.com/blog/the-many-faces-of-undetected-macos-infostealers-keysteal-atomic-cherrypie-continue-to-adapt/
17/01/2024 19:24:26
QRCode
archive.org
thumbnail

Learn about the latest threats to macOS as Infostealers continue to rapidly adapt to evade static signatures.

sentinelone EN 2024 macOS Infostealers Evasion signatures KeySteal CherryPie
MacOS info-stealers quickly evolve to evade XProtect detection https://www.bleepingcomputer.com/news/security/macos-info-stealers-quickly-evolve-to-evade-xprotect-detection/
17/01/2024 19:24:07
QRCode
archive.org
thumbnail

Multiple information stealers for the macOS platform have demonstrated the capability to evade detection even when security companies follow and report about new variants frequently.

bleepingcomputer EN 2024 Information Malware Security Apple Evasion Stealer Info XProtect InfoSec Computer macOS
iShutdown scripts can help detect iOS spyware on your iPhone https://www.bleepingcomputer.com/news/security/ishutdown-scripts-can-help-detect-ios-spyware-on-your-iphone/
17/01/2024 19:23:42
QRCode
archive.org
thumbnail

Security researchers found that infections with high-profile spyware Pegasus, Reign, and Predator could be discovered on compromised Apple mobile devices by checking Shutdown.log, a system log file that stores reboot events.

bleepingcomputer EN 2024 Spyware iPhone Malware Security Apple iOS Pegasus InfoSec Logging Computer
LeftoverLocals: Listening to LLM responses through leaked GPU local memory https://blog.trailofbits.com/2024/01/16/leftoverlocals-listening-to-llm-responses-through-leaked-gpu-local-memory/
17/01/2024 16:43:31
QRCode
archive.org
thumbnail

By Tyler Sorensen and Heidy Khlaaf We are disclosing LeftoverLocals: a vulnerability that allows recovery of data from GPU local memory created by another process on Apple, Qualcomm, AMD, and Imagination GPUs. LeftoverLocals impacts the security posture of GPU applications as a whole, with particular significance to LLMs and ML models run on impacted GPU…

trailofbits EN 2024 Apple LeftoverLocals AMD GPU Qualcomm leak memory
Bigpanzi Exposed: The Hidden Cyber Threat Behind Your Set-Top Box https://blog.xlab.qianxin.com/bigpanzi-exposed-hidden-cyber-threat-behind-your-stb/
17/01/2024 15:02:44
QRCode
archive.org
thumbnail

Some time ago, we intercepted a dubious ELF sample exhibiting zero detection on VirusTotal. This sample, named pandoraspear and employing a modified UPX shell, has an MD5 signature of 9a1a6d484297a4e5d6249253f216ed69. Our analysis revealed that it hardcoded nine C2 domain names, two of which had lapsed beyond their expiration protection period. We seized this opportunity to register these domains to gauge the botnet's scale. At its peak, we noted approximately 170,000 daily active bots, predominantly in Brazil.employing a modified UPX shell, has an MD5 signature of 9a1a6d484297a4e5d6249253f216ed69. Our analysis revealed that it hardcoded nine C2 domain names, two of which had lapsed beyond their expiration protection

xlab.qianxin.com EN 2024 Hidden Cyber Threat Android TV Set-Top Box
page 117 / 214
4845 links
Shaarli - Le gestionnaire de marque-pages personnel, minimaliste, et sans base de données par la communauté Shaarli - Theme by kalvn