Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 123 / 207
4135 résultats taggé EN  ✕
NoEscape gang continues to use DDoS to pressure reluctant victims to negotiate https://www.databreaches.net/noescape-gang-continues-to-use-ddos-to-pressure-reluctant-victims-to-negotiate/
19/11/2023 13:51:01
QRCode
archive.org

Over on SuspectFile, Marco A. De Felice reports that the NoEscape ransomware gang is threatening to release 1.5 TB of data from PruittHealth Network. De Felice...

databreaches.net EN 2023 gang NoEscape DDoS
Hackers swipe Booking.com, damage from attack is global https://www.asahi.com/ajw/articles/15055042
18/11/2023 13:14:00
QRCode
archive.org
thumbnail

Hackers breached Booking.com, one of the world’s largest online accommodation reservation sites, by posing as hotel staff to steal credit card information from travelers making bookings.

asahi.com EN 2023 booking.com Japan phishing
Gang says ICBC paid ransom over hack that disrupted US Treasury market | Reuters https://www.reuters.com/technology/cybersecurity/icbc-paid-ransom-after-hack-that-disrupted-markets-cybercriminals-say-2023-11-13/
18/11/2023 12:56:23
QRCode
archive.org
thumbnail

China's biggest lender, the Industrial and Commercial Bank of China, paid a ransom after it was hacked last week, a Lockbit ransomware gang representative said on Monday in a statement which Reuters was unable to independently verify.

reuters EN 2023 China ICBC Ransomware Lockbit paid
Toyota confirms breach after Medusa ransomware threatens to leak data https://www.bleepingcomputer.com/news/security/toyota-confirms-breach-after-medusa-ransomware-threatens-to-leak-data/
18/11/2023 12:54:43
QRCode
archive.org
thumbnail

Toyota Financial Services (TFS) has confirmed that it detected unauthorized access on some of its systems in Europe and Africa after Medusa ransomware claimed an attack on the company.

bleepingcomputer EN 2023 Citrix-Bleed Medusa Ransomware Toyota Toyota-Financial-Services
Negotiating with LockBit: Uncovering the Evolution of Operations and Newly Established Rules https://analyst1.com/blog-negotiating-with-lockbit-uncovering-the-evolution-of-operations-and-newly-established-rules/
17/11/2023 14:55:57
QRCode
archive.org

What defines success for ransomware actors during an attack? Breaching a victim’s network, exfiltrating valuable data, and encrypting systems are crucial components. However, the ultimate measurement of success is the actor’s ability to extort a ransom payment, which determines if they achieve their financial goals. Navigating the ransom negotiation phase, whether conducted by the victims themselves or designated recovery firms, demands a high level of expertise and a deep understanding of the attackers involved. This includes studying of the threat actor’s profile, tactics, and evolving strategies. In this complex landscape, there is no one-size-fits-all playbook for successfully managing the negotiation phase, as each ransomware group exhibits distinct behaviors and adopts new tactics shaped by many factors.

analyst1 EN 2023 LockBit threat-actor TTP ransomware group
Cookieless DuoDrop: IIS Auth Bypass & App Pool Privesc in ASP.NET Framework (CVE-2023-36899 & CVE-2023-36560) https://soroush.me/blog/2023/08/cookieless-duodrop-iis-auth-bypass-app-pool-privesc-in-asp-net-framework-cve-2023-36899/
17/11/2023 11:09:51
QRCode
archive.org

In modern web development, while cookies are the go-to method for transmitting session IDs, the .NET Framework also provides an alternative: encoding the session ID directly in the URL. This method is useful to clients that do not support cookies.

soroush EN 2023 CVE-2023-36899 CVE-2023-36560 Cookieless ASP.NET DuoDrop IIS
Redline Dropped Through MSIX Package https://isc.sans.edu/diary/Redline+Dropped+Through+MSIX+Package/30404/?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
17/11/2023 08:39:15
QRCode
archive.org

Redline Dropped Through MSIX Package, Author&colon

isc.sans.edu SANS 2023 EN Redline MSIX Package analysis
Zimbra 0-day used to target international government organizations https://blog.google/threat-analysis-group/zimbra-0-day-used-to-target-international-government-organizations/
16/11/2023 18:01:57
QRCode
archive.org
thumbnail

TAG’s discovery of a 0-day exploit used to steal email data from international government organizations.

blog.google EN 2023 Zimbra 0-day government TAG exploit XSS CVE-2023-37580
European Telecom Body to Open-Source Radio Encryption System https://www.inforisktoday.com/european-telecom-body-to-open-source-radio-encryption-system-a-23599
16/11/2023 16:20:58
QRCode
archive.org
thumbnail

The European telecom standards body behind a widely used radio encryption system will soon open-source its encryption protocols. The European Telecommunications

inforisktoday EN 2023 TETRA ETSI Open-Source Radio Encryption MidnightBlue
Uncovering thousands of unique secrets in PyPI packages https://blog.gitguardian.com/uncovering-thousands-of-unique-secrets-in-pypi-packages/
16/11/2023 15:01:57
QRCode
archive.org
thumbnail

Security Researcher Tom Forbes worked with the GitGuardian team to analyze all the code committed to PyPi packages and surfaced thousands of hardcoded credentials.

gitguardian EN 2023 GitGuardian PyPI research hardcoded credentials secret packages
In a first, cryptographic keys protecting SSH connections stolen in new attack | Ars Technica https://arstechnica.com/security/2023/11/hackers-can-steal-ssh-cryptographic-keys-in-new-cutting-edge-attack/
16/11/2023 07:15:01
QRCode
archive.org
thumbnail

An error as small as a single flipped memory bit is all it takes to expose a private key.
The vulnerability occurs when there are errors during the signature generation that takes place when a client and server are establishing a connection. It affects only keys using the RSA cryptographic algorithm, which the researchers found in roughly a third of the SSH signatures they examined. That translates to roughly 1 billion signatures out of the 3.2 billion signatures examined. Of the roughly 1 billion RSA signatures, about one in a million exposed the private key of the host.

arstechnica EN 2023 SSH RSA cryptographic algorithm error vulnerability
Google’s new Titan Security Keys let you store passkeys https://9to5google.com/2023/11/15/titan-security-key-passkey/
16/11/2023 06:31:39
QRCode
archive.org
thumbnail

Google has sold its own line of Titan Security Keys for several years now, and new USB-C and USB-A models with NFC let you store passkeys...

9to5google EN Google 2023 Titan Security Keys passkeys
Intel fixes high-severity CPU bug that causes “very strange behavior” https://arstechnica.com/security/2023/11/intel-fixes-high-severity-cpu-bug-that-causes-very-strange-behavior/
16/11/2023 06:30:27
QRCode
archive.org
thumbnail

Among other things, bug allows code running inside a VM to crash hypervisors.

arstechnica EN 2023 reptar Intel CPU CVE-2023-23583 bug
A Closer Look at ChatGPT's Role in Automated Malware Creation https://www.trendmicro.com/en_us/research/23/k/a-closer-look-at-chatgpt-s-role-in-automated-malware-creation.html
15/11/2023 15:50:00
QRCode
archive.org
thumbnail

As the use of ChatGPT and other artificial intelligence (AI) technologies becomes more widespread, it is important to consider the possible risks associated with their use. One of the main concerns surrounding these technologies is the potential for malicious use, such as in the development of malware or other harmful software. Our recent reports discussed how cybercriminals are misusing the large language model’s (LLM) advanced capabilities:

We discussed how ChatGPT can be abused to scale manual and time-consuming processes in cybercriminals’ attack chains in virtual kidnapping schemes.
We also reported on how this tool can be used to automate certain processes in harpoon whaling attacks to discover “signals” or target categories.

trendmicro EN 2023 malware articles news reports research ChatGPT
The Mirai Confessions: Three Young Hackers Who Built a Web-Killing Monster Finally Tell Their Story | WIRED https://www.wired.com/story/mirai-untold-story-three-young-hackers-web-killing-monster/
15/11/2023 14:19:31
QRCode
archive.org
thumbnail

Netflix, Spotify, Twitter, PayPal, Slack. All down for millions of people. How a group of teen friends plunged into an underworld of cybercrime and broke the internet—then went to work for the FBI.

wired EN 2023 Mirai black-hat Hackers FBI
LockBit ransomware group assemble strike team to breach banks, law firms and governments. https://doublepulsar.com/lockbit-ransomware-group-assemble-strike-team-to-breach-banks-law-firms-and-governments-4220580bfcee
15/11/2023 10:18:56
QRCode
archive.org

Recently, I’ve been tracking LockBit ransomware group as they’ve been breaching large enterprises:
I thought it would be good to break down what is happening and how they’re doing it, since LockBit are breaching some of the world’s largest organisations — many of whom have incredibly large security budgets.
Through data allowing the tracking of ransomware operators, it has been possible to track individual targets. Recently, it has become clear they have been targeting a vulnerability in Citrix Netscaler, called CitrixBleed. Prior reading:

doublepulsar EN 2023 LockBit ransomware CitrixBleed
C3RB3R Ransomware | Ongoing Exploitation of CVE-2023-22518 Targets Unpatched Confluence Servers  - SentinelOne https://www.sentinelone.com/blog/c3rb3r-ransomware-ongoing-exploitation-of-cve-2023-22518-targets-unpatched-confluence-servers/
14/11/2023 23:00:48
QRCode
archive.org
thumbnail

Learn how threat actors are exploiting Confluence CVE-2023-22518 to deploy Cerber ransomware on Linux and Windows hosts.

sentinelone EN 2023 analysis CVE-2023-22518 Cerber Confluence
CacheWarp https://cachewarpattack.com/#faq
14/11/2023 21:30:19
QRCode
archive.org

CacheWarp is a new software fault attack on AMD SEV-ES and SEV-SNP. It allows attackers to hijack control flow, break into encrypted VMs, and perform privilege escalation inside the VM.

cachewarpattack EN 2023 CPU attack CacheWarp AMD SEV-ES SEV-SNP
Google researchers discover 'Reptar,’ a new CPU vulnerability https://cloud.google.com/blog/products/identity-security/google-researchers-discover-reptar-a-new-cpu-vulnerability?hl=en
14/11/2023 21:23:12
QRCode
archive.org
thumbnail

A new CPU vulnerability, ‘Reptar,’ found by Google researchers, has been patched by Google and Intel. Here’s what you need to know.
...
The impact of this vulnerability is demonstrated when exploited by an attacker in a multi-tenant virtualized environment, as the exploit on a guest machine causes the host machine to crash resulting in a Denial of Service to other guest machines running on the same host. Additionally, the vulnerability could potentially lead to information disclosure or privilege escalation.

cloud.google.com EN 2023 CVE-2023-23583 CPU Reptar CPU Intel
District of Puerto Rico | Russian and Moldovan National Pleads Guilty to Operating Illegal Botnet Proxy Service that Infected Tens of Thousands of Internet-Connected Devices Around the World | United States Department of Justice https://www.justice.gov/usao-pr/pr/russian-and-moldovan-national-pleads-guilty-operating-illegal-botnet-proxy-service
14/11/2023 21:13:13
QRCode
archive.org
thumbnail

A Russian and Moldovan national pled guilty to three counts of violating 18 U.S.C. § 1030(a)(5)(A) Fraud and Related Activity in Connection with Computers.

The FBI today revealed US law enforcement’s dismantlement of a botnet proxy network and its infrastructure associated with the IPStorm malware.

According to online reports, the botnet infrastructure had infected Windows systems then further expanded to infect Linux, Mac, and Android devices, victimizing computers and other electronic devices around the world, including in Asia, Europe, North America and South America.

justice.gov EN 2023 IPStorm botnet proxy arrested
page 123 / 207
4719 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio