Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 16 / 76
1513 résultats taggé 2024  ✕
Invisible text that AI chatbots understand and humans can’t? Yep, it’s a thing. - Ars Technica https://arstechnica.com/security/2024/10/ai-chatbots-can-read-and-write-invisible-text-creating-an-ideal-covert-channel/
22/10/2024 14:42:33
QRCode
archive.org
thumbnail

A quirk in the Unicode standard harbors an ideal steganographic code channel.

arstechnica EN 2024 Invisible text Unicode chatbots steganographic
Lynx Ransomware: A Rebranding of INC Ransomware https://unit42.paloaltonetworks.com/inc-ransomware-rebrand-to-lynx/
21/10/2024 21:24:56
QRCode
archive.org
thumbnail

Discover recent attacks using Lynx ransomware, a rebrand of INC, targeting multiple crucial sectors in the U.S. and UK with prevalent double-extortion tactics. Discover recent attacks using Lynx ransomware, a rebrand of INC, targeting multiple crucial sectors in the U.S. and UK with prevalent double-extortion tactics.

paloaltonetworks EN 2024 Lynx Ransomware INC US UK analysis
Burning Zero Days: Suspected Nation-State Adversary Targets Ivanti CSA https://www.fortinet.com/blog/threat-research/burning-zero-days-suspected-nation-state-adversary-targets-ivanti-csa
21/10/2024 21:14:10
QRCode
archive.org
thumbnail

A case where an advanced adversary was observed exploiting three vulnerabilities affecting the Ivanti Cloud Services Appliance (CSA). This incident is a prime example of how threat actors chain zero-day vulnerabilities to gain initial access to a victim’s network. Learn more.

fortinet EN 2024 Ivanti Cloud Services Appliance CSA CVE-2024-8190
FASTCash for Linux https://doubleagent.net/fastcash-for-linux/
21/10/2024 21:10:40
QRCode
archive.org
thumbnail

Analysis of a newly discovered Linux based variant of the DPRK attributed FASTCash malware along with background information on payment switches used in financial networks.

doubleagent EN 2024 analysis Linux DPRK FASTCash malware
Spate of ransomware attacks on German-speaking schools hits another in Switzerland https://therecord.media/ransomware-attack-german-speaking-school-switzerland-bbz-schaffhausen
21/10/2024 20:27:32
QRCode
archive.org
thumbnail

The Vocational Training Center, or Berufsbildungszentrum (BBZ), in the canton of Schaffhausen reported a ransomware attack, making it the latest in a wave against German-speaking schools and universities.

therecord.media EN 2024 Schaffhausen ransomaware schools BBZ
The War on Passwords Is One Step Closer to Being Over https://www.wired.com/story/passkey-portability-fido-alliance/
21/10/2024 15:29:36
QRCode
archive.org
thumbnail

“Passkeys,” the secure authentication mechanism built to replace passwords, are getting more portable and easier for organizations to implement thanks to new initiatives the FIDO Alliance announced on Monday.

wired EN 2024 passwords Passkeys FIDO Alliance
THREAT ANALYSIS: Beast Ransomware https://www.cybereason.com/blog/threat-analysis-beast-ransomware
21/10/2024 15:27:26
QRCode
archive.org
thumbnail

In this Threat Analysis report, Cybereason investigates the Ransomware-as-a-Service (RaaS) known as Beast and how to defend against it through the Cybereason Defense Platform.

cybereason EN 2024 Ransomware-as-a-Service Beast analysis
Tricks and Treats: GHOSTPULSE’s new pixel-level deception https://www.elastic.co/security-labs/tricks-and-treats
21/10/2024 15:25:25
QRCode
archive.org
thumbnail

The updated GHOSTPULSE malware has evolved to embed malicious data directly within pixel structures, making it harder to detect and requiring new analysis and detection techniques.

elastic.co EN 2024 GHOSTPULSE pixel-level deception
Perfecting Ransomware on AWS — Using ‘keys to the kingdom’ to change the locks https://medium.com/@harsh8v/redefining-ransomware-attacks-on-aws-using-aws-kms-xks-dea668633802
21/10/2024 13:47:17
QRCode
archive.org

If someone asked me what was the best way to make money from a compromised AWS Account (assume root access even) — I would have answered “dump the data and hope that no-one notices you before you finish it up.”

This answer would have been valid until ~8 months ago when I stumbled upon a lesser known feature of AWS KMS which allows an attacker to do devastating ransomware attacks on a compromised AWS account.

Now I know that ransomware attacks using cross-account KMS keys is already known (checkout the article below)— but even then, the CMK is managed by AWS and they can just block the attackers access to the CMK and decrypt data for the victim because the key is OWNED by AWS and attacker is just given API access to it under AWS TOS. Also there’s no way to delete the CMK but only schedule the key deletion (min 7 days) which means there’s ample time for AWS to intervene.
@harsh8v EN 2024 medium AWS Ransomware KMS keys
Cisco Event Response: Reports of Security Incident https://sec.cloudapps.cisco.com/security/center/resources/october_15_2024
21/10/2024 13:22:47
QRCode
archive.org

Version 1.1: October 18, 2024

  • Based on our investigations, we are confident that there has been no breach of our systems.
  • We have determined that the data in question is on a public-facing * DevHub environment—a Cisco resource center that enables us to support our community by making available software code, scripts, etc. for customers to use as needed.
  • At this stage in our investigation, we have determined that a small number of files that were not authorized for public download may have been published.
  • As of now, we have not observed any confidential information such as sensitive PII or financial data to be included but continue to investigate to confirm.
  • Out of an abundance of caution, we have disabled public access to the site while we continue the investigation.
  • Meanwhile, Cisco will engage directly with customers if we determine they have been impacted by this event.
cisco.com EN 2024 DevHub incident public-facing report
Radiant Capital Post-Mortem. Events Summary https://medium.com/@RadiantCapital/radiant-post-mortem-fecd6cd38081
21/10/2024 13:22:19
QRCode
archive.org

On October 16, 2024, Radiant Capital experienced a security breach resulting in the loss of approximately $50 million USD. The attack compromised three Radiant developers, all of whom are…

@RadiantCapital EN 2024 Radiant Capital Post-Mortem incident crypto wallet
Internet Archive breached again through stolen access tokens https://www.bleepingcomputer.com/news/security/internet-archive-breached-again-through-stolen-access-tokens/
21/10/2024 11:20:53
QRCode
archive.org
thumbnail

The Internet Archive was breached again, this time on their Zendesk email support platform after repeated warnings that threat actors stole exposed GitLab authentication tokens.

bleepingcomputer EN 2024 Access-Token Authentication-Tokens Data-Breach GitLab Internet-Archive Zendesk
Des espions chinois découverts en Suisse sur un malentendu https://www.20min.ch/fr/story/meiringen-be-des-espions-chinois-decouverts-en-suisse-sur-un-malentendu-103202057
21/10/2024 08:59:13
QRCode
archive.org
thumbnail

Une famille chinoise a acquis en 2018 une auberge donnant vue sur l'aérodrome militaire. Les services secrets ont mis la main dessus grâce à des touristes en 2023.

20min FR CH 2024 espionnage Chine Suisse auberge services-secrets
HijackLoader evolution: abusing genuine signing certificates https://harfanglab.io/insidethelab/hijackloader-abusing-genuine-certificates/
18/10/2024 23:57:01
QRCode
archive.org
thumbnail

Since mid-September 2024, our telemetry has revealed a significant increase in “Lumma Stealer”1 malware deployments via the “HijackLoader”2 malicious loader.

On October 2, 2024, HarfangLab EDR detected and blocked yet another HijackLoader deployment attempt – except this time, the malware sample was properly signed with a genuine code-signing certificate.

In response, we initiated a hunt for code-signing certificates (ab)used to sign malware samples. We identified and reported more of such certificates. This report briefly presents the associated stealer threat, outlines the methodology for hunting these certificates, and providees indicators of compromise.

harfanglab EN 2024 HijackLoader captcha fake malicious loader campaign
Amazon helps the US Department of Justice thwart international cybercriminal group Anonymous Sudan https://www.aboutamazon.com/news/aws/amazon-US-department-of-justice-cybersecurity
18/10/2024 11:38:13
QRCode
archive.org
thumbnail

Two individuals behind the Anonymous Sudan cybercriminal group were indicted by the U.S. Department of Justice, which acknowledged AWS for its contributions.

amazon EN 2024 Amazon US DoJ Anonymous-Sudan
Anonymous Sudan Takedown: Akamai's Role https://www.akamai.com/blog/security-research/2024/oct/anonymous-sudan-takedown-akamai-role-ddos
18/10/2024 11:37:15
QRCode
archive.org

The United States Department of Justice (DOJ) recently announced the takedown of Anonymous Sudan, a prolific entity in the distributed denial-of-service (DDoS) space who are known especially for their politically motivated hacktivism. This takedown is a huge step toward making the internet a safer place, and it required significant effort from multiple parties, including Akamai.

akamai EN 2024 DOJ US Anonymous-Sudan Takedown
Two Sudanese Nationals Indicted for Alleged Role in Anonymous Sudan Cyberattacks on Hospitals, Government Facilities, and Other Critical Infrastructure in Los Angeles and Around the World https://www.justice.gov/usao-cdca/pr/two-sudanese-nationals-indicted-alleged-role-anonymous-sudan-cyberattacks-hospitals
18/10/2024 11:30:48
QRCode
archive.org

A federal grand jury indictment unsealed today charges two Sudanese nationals with operating and controlling Anonymous Sudan, an online cybercriminal group responsible for tens of thousands of Distributed Denial of Service (DDoS) attacks against critical infrastructure, corporate networks, and government agencies in the United States and around the world.

justice.gov US EN 2024 Anonymous-Sudan DDoS critical-infrastructure indicted
Swiss identified in Austrian bomb threat investigation https://www.swissinfo.ch/eng/various/swiss-identified-in-austrian-bomb-threat-investigation/87728619
18/10/2024 11:24:46
QRCode
archive.org
thumbnail

Austrian security authorities have identified a Swiss man as the suspect in a series of emails containing bomb threats.

swissinfo EN 2024 emails Austrian bomb-threat investigation Switzerland Austria
USDoD hacker behind National Public Data breach arrested in Brazil https://www.bleepingcomputer.com/news/security/usdod-hacker-behind-national-public-data-breach-arrested-in-brazil/
18/10/2024 10:24:10
QRCode
archive.org
thumbnail

A notorious hacker named USDoD, who is linked to the National Public Data and InfraGard breaches, has been arrested by Brazil's Polícia Federal in

bleepingcomputer EN 2024 USDoD InfoSec Threat National Hacker InfraGard Data Public Computer Actor Security Breach
Fake recruiter coding tests target devs with malicious Python packages https://www.reversinglabs.com/blog/fake-recruiter-coding-tests-target-devs-with-malicious-python-packages
17/10/2024 08:58:11
QRCode
archive.org
thumbnail

RL found the VMConnect campaign continuing with malicious actors posing as recruiters, using packages and the names of financial firms to lure developers.

reversinglabs EN 2024 VMConnect campaign Python packages devs Fake recruiter coding tests
page 16 / 76
4514 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio