Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 119 / 207
4127 résultats taggé EN  ✕
Russian Hacker Vladimir Dunaev Pleads Guilty for Creating TrickBot Malware https://thehackernews.com/2023/12/russian-hacker-vladimir-dunaev.html
09/12/2023 18:15:40
QRCode
archive.org
thumbnail

Russian national Vladimir Dunaev found guilty for developing TrickBot malware, facing up to 35 years in prison.

thehackernews EN 2023 TrickBot Dunaev Malware Guilty
Inside Job: How a Hacker Helped Cocaine Traffickers Infiltrate Europe’s Biggest Ports https://www.occrp.org/en/narcofiles-the-new-criminal-order/inside-job-how-a-hacker-helped-cocaine-traffickers-infiltrate-europes-biggest-ports
09/12/2023 18:14:19
QRCode
archive.org
thumbnail

Europe’s commercial ports are top entry points for cocaine flooding in at record rates. The work of a Dutch hacker, who was hired by drug traffickers to penetrate port IT networks, reveals how this...

OCCRP EN 2023 narcofiles Hacker Cocaine Traffickers Europe Dutch
Using AI to Automatically Jailbreak GPT-4 and Other LLMs in Under a Minute https://www.robustintelligence.com/blog-posts/using-ai-to-automatically-jailbreak-gpt-4-and-other-llms-in-under-a-minute
09/12/2023 12:12:17
QRCode
archive.org
thumbnail

It’s been one year since the launch of ChatGPT, and since that time, the market has seen astonishing advancement of large language models (LLMs). Despite the pace of development continuing to outpace model security, enterprises are beginning to deploy LLM-powered applications. Many rely on guardrails implemented by model developers to prevent LLMs from responding to sensitive prompts. However, even with the considerable time and effort spent by the likes of OpenAI, Google, and Meta, these guardrails are not resilient enough to protect enterprises and their users today. Concerns surrounding model risk, biases, and potential adversarial exploits have come to the forefront.

robustintelligence EN AI Jailbreak GPT-4 chatgpt hacking LLMs research
Scanning Danger: Unmasking the Threats of Quishing https://www.trellix.com/about/newsroom/stories/research/scanning-danger-unmasking-the-threats-of-quishing/
08/12/2023 14:18:12
QRCode
archive.org
thumbnail

In this blog, we explore the modus operandi of threat actors utilizing QR code attacks, by examining recent and widespread quishing campaigns detected by Trellix.

trellix EN 2023 Quishing QRCode QR analysis attacks
Qualcomm Releases Details on Chip Vulnerabilities Exploited in Targeted Attacks https://thehackernews.com/2023/12/qualcomm-releases-details-on-chip.html
08/12/2023 10:28:46
QRCode
archive.org
thumbnail

Qualcomm has disclosed details about three high-severity security vulnerabilities that were exploited in limited, targeted attacks in October 2023.

thehackernews EN 2023 Qualcomm Chip Vulnerabilities Targeted CVE-2023-33063 CVE-2023-33106 CVE-2023-33107
ASSET Research Group: 5Ghoul https://asset-group.github.io/disclosures/5ghoul/
08/12/2023 10:25:28
QRCode
archive.org

In this vulnerability disclosure report, we discuss details of 5Ghoul – a family of implementation-level 5G vulnerabilities. Such a family of vulnerabilities are present in the firmware implementation of 5G mobile network modems from major chipset vendors i.e., Qualcomm and MediaTek. Consequently, many 5G-capable commercial products such as smartphones, Customer-premises Equipment (CPE) routers and USB modems are potentially impacted due to the employment of vulnerable 5G modems in such products. In total, we have found 12 new vulnerabilities (14 total), out of which 10 affect 5G modems from Qualcomm and MediaTek. More importantly, three of these ten vulnerabilities are confirmed to have high severity. We also wrote a scraper to send crafted queries to https://www.kimovil.com/en/ and to have an estimate on the number of smartphone models affected due to these vulnerabilities. We found over 710 smartphone models that are currently in the market to be affected. We emphasize that the actual number of affected models might be more, as firmware code is often shared across different modem versions. In this disclosure report, we also demonstrate the exploitation of 5Ghoul vulnerabilities to drop and freeze 5G connection on smartphones and CPE routers. We also show downgrade attacks across multiple smartphones that result in downgrading the 5G connection to 4G.

asset-group.github.io EN 2023 5Ghoul 5g Qualcomm MediaTek
Fighting Ursa Aka APT28: Illuminating a Covert Campaign https://unit42.paloaltonetworks.com/russian-apt-fighting-ursa-exploits-cve-2023-233397/
08/12/2023 09:51:33
QRCode
archive.org
thumbnail

In three campaigns over the past 20 months, Russian APT Fighting Ursa has targeted over 30 organizations of likely strategic intelligence value using CVE-2023-23397.

paloaltonetworks EN 2023 APT28 CVE-2023-23397 Outlook
Star Blizzard increases sophistication and evasion in ongoing attacks https://www.microsoft.com/en-us/security/blog/2023/12/07/star-blizzard-increases-sophistication-and-evasion-in-ongoing-attacks/
08/12/2023 09:48:24
QRCode
archive.org
thumbnail

Microsoft Threat Intelligence continues to track and disrupt malicious activity attributed to a Russian state-sponsored actor we track as Star Blizzard, who has improved their detection evasion capabilities since 2022 while remaining focused on email credential theft against targets.

microsoft EN 2023 Threat Intelligence Star-Blizzard attacks analysis
Russian FSB Cyber Actor Star Blizzard Continues Worldwide Spear-phishing Campaigns | CISA https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-341a
08/12/2023 08:01:26
QRCode
archive.org

The Russia-based actor Star Blizzard (formerly known as SEABORGIUM, also known as Callisto Group/TA446/COLDRIVER/TAG-53/BlueCharlie) continues to successfully use spear-phishing attacks against targeted organizations and individuals in the UK, and other geographical areas of interest, for information-gathering activity.

The UK National Cyber Security Centre (NCSC), the US Cybersecurity and Infrastructure Security Agency (CISA), the US Federal Bureau of Investigation (FBI), the US National Security Agency (NSA), the US Cyber National Mission Force (CNMF), the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC), the Canadian Centre for Cyber Security (CCCS), and the New Zealand National Cyber Security Centre (NCSC-NZ) assess that Star Blizzard is almost certainly subordinate to the Russian Federal Security Service (FSB) Centre 18.

cisa EN 2023 US Russia FSB Star-Blizzard SEABORGIUM spear-phishing attacks UK
UK names FSB unit behind hack-and-leak campaigns, summons Russian ambassador https://therecord.media/uk-names-fsb-unit-behind-hack-and-leak-operation
07/12/2023 21:07:59
QRCode
archive.org
thumbnail

The British government accused a unit of Russia’s Federal Security Service (FSB) on Thursday of using cyberattacks in a “sustained but unsuccessful” campaign to undermine democratic institutions in the country.

therecord EN 2023 UK Russia FSB hack-and-leak cyberattacks
Rhysida ransomware gang claimed China Energy hack https://securityaffairs.com/154785/cyber-crime/rhysida-ransomware-china-energy.html#:~:text=The%20Rhysida%20ransomware%20group%20claimed,on%20its%20Tor%20leak%20site.
07/12/2023 10:37:16
QRCode
archive.org
thumbnail

The Rhysida ransomware group claimed to have hacked the Chinese state-owned energy conglomerate China Energy Engineering Corporation.

securityaffairs EN 2023 Rhysida China Energy Engineering Corporation ransomware
PLC Hacking - More Commonplace Than You Might Think https://forum.unitronics.com/topic/9904-plc-hacking-more-commonplace-than-you-might-think/
07/12/2023 10:35:42
QRCode
archive.org
thumbnail

Wasn't certain where to drop this but... woke up to a coworker texting me the attached photo. Luckily they renamed the PLC to "GAZA" and didn't actually do too much damage.

unitronics EN 2023 PLC Hacking EN image
Researchers discover dozens of new bugs affecting Sierra Wireless routers https://therecord.media/researchers-discover-sierra-wireless-flaws
06/12/2023 19:35:09
QRCode
archive.org
thumbnail

The company’s AirLink cellular routers are often used in critical infrastructure sectors, such as government and emergency services.

therecord EN 2023 bugs Wireless routers Sierra
Jamf Threat Labs: Fake Lockdown Mode proof of concept https://www.jamf.com/blog/fake-lockdown-mode/
06/12/2023 18:51:18
QRCode
archive.org
thumbnail

JTL security researchers discover how Lockdown Mode on iOS can be manipulated by a threat actor on compromised or jailbroken iPhones to trick users into believing that their device is protected by Lockdown Mode when in reality when in fact, it's not.

jamf EN 2023 Lockdown Mode iOS jailbroken fake
Analysis of a new macOS Trojan-Proxy https://securelist.com/trojan-proxy-for-macos/111325/
06/12/2023 14:13:42
QRCode
archive.org
thumbnail

A new macOS Trojan-Proxy is riding on cracked versions of legitimate software; it relies on DNS-over-HTTPS to obtain a C&C (command and control) address.
Illegally distributed software historically has served as a way to sneak malware onto victims’ devices. Oftentimes, users are not willing to pay for software tools they need, so they go searching the Web for a “free lunch”. They are an excellent target for cybercriminals who realize that an individual looking for a cracked app will be willing to download an installer from a questionable website and disable security on their machine, and so they will be fairly easy to trick into installing malware as well.

securelist EN 2023 MacOS Trojan Malware Trojan-Proxy Descriptions Technologies Piracy Apple
Apple Confirms Governments Using Push Notifications to Surveil Users - MacRumors https://www.macrumors.com/2023/12/06/apple-governments-surveil-push-notifications/
06/12/2023 14:12:30
QRCode
archive.org
thumbnail

Unidentified governments are surveilling smartphone users by tracking push notifications that move through Google's and Apple's servers, a US...
In a letter to the Department of Justice, Senator Ron Wyden said foreign officials were demanding the data from the tech giants to track smartphones. The traffic flowing from apps that send push notifications put the companies "in a unique position to facilitate government surveillance of how users are using particular apps," Wyden said. He asked the Department of Justice to "repeal or modify any policies" that hindered public discussions of push notification spying.

macrumors EN 2023 privacy iOS iPhone iPad Apple push surveillance
Governments spying on Apple, Google users through push notifications https://www.reuters.com/technology/cybersecurity/governments-spying-apple-google-users-through-push-notifications-us-senator-2023-12-06/
06/12/2023 14:11:40
QRCode
archive.org

Unidentified governments are surveilling smartphone users via their apps' push notifications, a U.S. senator warned on Wednesday.

reuters EN 2023 Apple iphone push notification surveillance iPhone US
Windows 10 gets three more years of security updates, if you can afford them | Ars Technica https://arstechnica.com/gadgets/2023/12/windows-10-gets-three-more-years-of-security-updates-if-you-can-afford-them/
06/12/2023 13:19:53
QRCode
archive.org
thumbnail

Windows 10's end-of-support date is October 14, 2025. That's the day that most Windows 10 PCs will receive their last security update and the date when most people should find a way to move to Windows 11 to ensure that they stay secure.

As it has done for other stubbornly popular versions of Windows, though, Microsoft is offering a reprieve for those who want or need to stay on Windows 10: three additional years of security updates, provided to those who can pay for the Extended Security Updates (ESU) program.

arstechnica EN 2023 win10 ESU support end-of-support Extended Security Updates Windows Windows10 Microsoft
Atlassian Releases Critical Software Fixes to Prevent Remote Code Execution https://thehackernews.com/2023/12/atlassian-releases-critical-software.html
06/12/2023 12:04:04
QRCode
archive.org
thumbnail

Atlassian has released software fixes to address four critical flaws in its software that could lead to remote code execution.

thehackernews EN 2023 Atlassian RCE flaws Jira Confluence
Russian Hackers’ Lawsuit Reveals Weaknesses In Apple’s iOS 16 https://www.forbes.com/sites/thomasbrewster/2023/12/04/russian-hacker-lawsuit-exposes-flaws-in-apples-ios-16
05/12/2023 19:14:12
QRCode
archive.org
thumbnail

A Moscow legal battle strongly indicates that phone forensics tools used by both the FBI and FSB are exploiting security loopholes in Apple’s operating system.

forbes EN 2023 russia ukraine america forensics iphone apple ios ios-16 ios-17 oxygen
page 119 / 207
4710 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio