Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 135 / 207
4136 résultats taggé EN  ✕
An Ongoing Open Source Attack Reveals Roots Dating Back To 2021 https://checkmarx.com/blog/an-ongoing-open-source-attack-reveals-roots-dating-back-to-2021/
01/09/2023 09:01:02
QRCode
archive.org
thumbnail

Developers in the cryptocurrency sphere are being targeted once again, as yet another threat actor has been exposed. This user has been publishing malicious NPM packages with the purpose of exfiltrating sensitive data such as source code and configuration files from the victim’s machines. The threat actor behind this campaign has been linked to malicious activity dating back to 2021. Since then, they have continuously published malicious code.

checkmarx EN 2023 malicious NPM Supply-chain-security
New Twitter scam in China: sextortion scammers https://restofworld.org/2023/chinese-sextortion-scammers-are-flooding-twitter/
01/09/2023 08:58:12
QRCode
archive.org
thumbnail

Chinese sextortion scam accounts flood X (previously Twitter) after the platform introduced a blue-check policy allowing users to buy verified badges.

restofworld EN 2023 X Twitter China scammers sextortion flood
Hackers modify open-source ‘SapphireStealer’ malware, leading to multiple variants https://therecord.media/saphirestealer-open-source-malware-modifications
01/09/2023 08:40:30
QRCode
archive.org
thumbnail

Hackers are modifying the open source code of a popular malware strain, adding tools and functions that make it easier to steal data.

therecord EN 2023 SapphireStealer open-source malware
LogicMonitor customers hit by hackers, because of default passwords | TechCrunch https://techcrunch.com/2023/08/31/logicmonitor-customers-hit-by-hackers-because-of-default-passwords/
01/09/2023 08:31:45
QRCode
archive.org
thumbnail

An unknown number of LogicMonitor's customers have been hacked due to the fact that the company set weak default passwords.

techcrunch EN 2023 data-breach logicmonitor default-password
Unmasking Trickbot, One of the World’s Top Cybercrime Gangs https://www.wired.com/story/trickbot-trickleaks-bentley/
01/09/2023 08:14:35
QRCode
archive.org
thumbnail

A WIRED investigation into a cache of documents posted by an unknown figure lays bare the Trickbot ransomware gang’s secrets, including the identity of a central member.

wired EN 2023 Trickbot Russia member ransomware
Qakbot Malware Takedown and Defending Forward https://www.huntress.com/blog/qakbot-malware-takedown-and-defending-forward
31/08/2023 12:58:14
QRCode
archive.org
thumbnail

On Tuesday, August 29, 2023, the Federal Bureau of Investigations Los Angeles announced that they and other international partners disrupted the Qakbot malware infrastructure in a successful takedown.

First things first, this is awesome!!!

huntress 23 EN FBI QakBot Takedown Defending vaccine
Raising Online Defenses Through Transparency and Collaboration | Meta https://about.fb.com/news/2023/08/raising-online-defenses/
31/08/2023 10:11:20
QRCode
archive.org
thumbnail

We're sharing a look into our defense strategy and the latest news on how we build it into our products.

  • A recent study shows that de-platforming hate networks reduces consumption and production of hateful content on Facebook and diminishes the ability of these hate networks to operate online.

  • We’re sharing new threat research on two of the largest known covert influence operations in the world from China and Russia, targeting 50+ apps and countries, including the US.

  • We added new transparency features to Threads, including state-controlled media labels to help people know exactly who they interact with on the new app.

Facebook EN 2023 meta threat research de-platforming influence-operation covert
How NightOwl for Mac Added a Botnet https://gizmodo.com/how-nightowl-for-mac-added-a-botnet-1850740785
31/08/2023 09:48:59
QRCode
archive.org
thumbnail

NightOwl was supposed to make Macs work in dark mode. After a recent update, one developer discovered it was siphoning users’ data through a botnet.

gizmodo EN 2023 macOS App-Store NightOwl
Exposing DuckTail https://www.zscaler.com/blogs/security-research/ducktail-threat-actor-expose
30/08/2023 17:29:24
QRCode
archive.org
thumbnail

A comprehensive exploration of DuckTail's sophisticated infrastructure and insights gained from months of monitoring.

zscaler EN 2023 DuckTail insights analysis threat-actor
Qakbot botnet infrastructure shattered after international operation https://www.europol.europa.eu/media-press/newsroom/news/qakbot-botnet-infrastructure-shattered-after-international-operation
30/08/2023 10:55:33
QRCode
archive.org
thumbnail

Active since 2007, this prolific malware (also known as QBot or Pinkslipbot) evolved over time using different techniques to infect users and compromise systems. Qakbot infiltrated victims’ computers through spam emails containing malicious attachments or hyperlinks. Once installed on the targeted computer, the malware allowed for infections with next-stage payloads such as ransomware. Additionally, the infected computer became part of...

europol EN 2023 QakBot international operation
Telekopye: Hunting Mammoths using Telegram bot https://www.welivesecurity.com/en/eset-research/telekopye-hunting-mammoths-using-telegram-bot/
30/08/2023 08:35:39
QRCode
archive.org

ESET researchers uncover a toolkit that operates as a Telegram bot and helps scammers target victims on online marketplaces, mainly in Russia.

welivesecurity EN 2023 telegram bot ESET scammers Russia
The Cheap Radio Hack That Disrupted Poland’s Railway System https://www.wired.com/story/poland-train-radio-stop-attack/
29/08/2023 22:26:19
QRCode
archive.org
thumbnail

The sabotage of more than 20 trains in Poland by apparent supporters of Russia was carried out with a simple “radio-stop” command anyone could broadcast with $30 in equipment.

wired EN 2023 Poland sabotage cyberwar Russia-Ukraine-war radio-stop
Qakbot botnet dismantled after infecting over 700,000 computers https://www.bleepingcomputer.com/news/security/qakbot-botnet-dismantled-after-infecting-over-700-000-computers/
29/08/2023 21:02:57
QRCode
archive.org
thumbnail

Qakbot, one of the largest and longest-running botnets to date, was taken down following a multinational law enforcement operation spearheaded by the FBI and known as Operation 'Duck Hunt.'

bleepingcomputer 2023 EN Botnet Malware QakBot Qbot dismantled
Diving Deep into UNC4841 Operations Following Barracuda ESG Zero-Day Remediation (CVE-2023-2868) https://www.mandiant.com/resources/blog/unc4841-post-barracuda-zero-day-remediation
29/08/2023 21:02:01
QRCode
archive.org
thumbnail

UNC4841 has continued operations despite Barracuda ESG zero-day remediation efforts.

mandiant EN 2023 UNC4841 Barracuda ESG 0-day CVE-2023-2868
Attacks on Citrix NetScaler systems linked to ransomware actor https://www.bleepingcomputer.com/news/security/attacks-on-citrix-netscaler-systems-linked-to-ransomware-actor/
29/08/2023 08:39:56
QRCode
archive.org
thumbnail

A threat actor believed to be tied to the FIN8 hacking group exploits the CVE-2023-3519 remote code execution flaw to compromise unpatched Citrix NetScaler systems in domain-wide attacks.

bleepingcomputer EN 2023 CVE-2023-3519 Citrix FIN8 Citrix-ADC Citrix-Gateway Code-Injection Ransomware Remote-Code-Execution
Adversary On The Defense: ANTIBOT.PW https://inquest.net/blog/adversary-on-the-defense-antibot-pw/
28/08/2023 20:55:37
QRCode
archive.org
thumbnail

Discover the lifecycle of a commercial web traffic filtering service originating from a GitHub project and how it found success within phishing operations, including how it evolved into a commercial platform offering under new branding.

inquest EN 2023 analysis ANTIBOT.PW phishing
GTA 6 Hacker Found To Be Teen With Amazon Fire Stick In Small Town Hotel Room https://hackaday.com/2023/08/26/gta-6-hacker-found-to-be-teen-with-amazon-fire-stick-in-small-town-hotel-room/
28/08/2023 11:59:45
QRCode
archive.org
thumbnail

International cybercrime, as portrayed by the movies and mass media, is a high-stakes game of shadowy government agencies and state-sponsored hacking groups. Hollywood casting will wheel out a charact...

hackaday EN Lapsus$ Teen Amazon Fire Stick
Lapsus$: Court finds teenagers carried out hacking spree https://www.bbc.com/news/technology-66549159
28/08/2023 11:21:33
QRCode
archive.org
thumbnail

The 18 year old leaked clips of the unreleased Grand Theft Auto 6 game while on police bail.

BBC EN 2023 Lapsus$ teenagers GTA6
Security advisory: malicious crate rustdecimal https://blog.rust-lang.org/2022/05/10/malicious-crate-rustdecimal.html
28/08/2023 06:42:31
QRCode
archive.org
thumbnail

The Rust Security Response WG and the crates.io team were notified on 2022-05-02 of the existence of the malicious crate rustdecimal, which contained malware. The crate name was intentionally similar to the name of the popular rust_decimal crate, hoping that potential victims would misspell its name (an attack called "typosquattin

rust-lang EN 2022 malicious crate rustdecimal
Poland investigates cyber-attack on rail network - BBC News https://www.bbc.com/news/world-europe-66630260
27/08/2023 16:10:23
QRCode
archive.org
thumbnail

olish intelligence services are investigating a hacking attack on the country's railways, Polish media say.

Hackers broke into railway frequencies to disrupt traffic in the north-west of the country overnight, the Polish Press Agency (PAP) reported on Saturday.

The signals were interspersed with recording of Russia's national anthem and a speech by President Vladimir Putin, the report says.

BBC 2023 EN Poland rail network cyber-attack
page 135 / 207
4720 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio