Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 174 / 208
4146 résultats taggé EN  ✕
Researchers Explore Hacking VirusTotal to Find Stolen Credentials https://www.darkreading.com/threat-intelligence/researchers-explore-hacking-virustotal-to-find-stolen-credentials
22/11/2022 15:57:11
QRCode
archive.org
thumbnail

VirusTotal can be used to collect large amounts of credentials without infecting an organization or buying them online, researchers found.

darkreading EN 2022 threat-intelligence VirusTotal Credentials
Over 2 million users Affected with Browser Hijackers https://blog.cyble.com/2022/11/22/over-2-million-users-affected-with-browser-hijackers/
22/11/2022 08:53:55
QRCode
archive.org
thumbnail

Cyble Research & Intelligence Labs analyzes the recent surge in users being infected by Browser Hijackers using Chrome plugins.

cyble 2022 EN Browser Hijackers infected Chrome plugins
Aurora: a rising stealer flying under the radar https://blog.sekoia.io/aurora-a-rising-stealer-flying-under-the-radar/
21/11/2022 20:56:10
QRCode
archive.org
thumbnail

Since September 2022, Aurora malware is advertised as an infostealer and several traffers teams announced they added it to their malware toolset.

sekoia 2022 EN infostealer malware technical analysis IoCs Malware-as-a-Service
A Leak Details Apple's Secret Dirt on Corellium, a Trusted Security Startup https://www.wired.com/story/corellium-nso-group-darkmatter-apple-lawsuit/
21/11/2022 16:29:27
QRCode
archive.org
thumbnail

A 500-page document reviewed by WIRED shows Corellium engaged with several controversial companies, including spyware maker NSO Group.

wired EN 2022 apple Corellium privacy hacking leak NSO
Endurance Ransomware Claims Breach of US Federal Government https://www.secplicity.org/2022/11/17/endurance-ransomware-claims-breach-of-us-federal-government/
21/11/2022 10:51:04
QRCode
archive.org
thumbnail

The WatchGuard Security Team spends a lot of time chasing ransomware extortion groups throughout the dark web. So, it only fits that one of the newer ransomware extortion groups is named Endurance Ransomware. It appears this “group” is one individual known as IntelBroker, who has allegedly breached several entities of the US government and two […]

secplicity EN 2022 WatchGuard ransomware Endurance US
Vanuatu: Hackers strand Pacific island government for over a week https://www.bbc.com/news/world-asia-63632129
21/11/2022 10:48:58
QRCode
archive.org
thumbnail

Vanuatu - an island courted by the US and China - has been stranded offline for over a week.

BBC EN 2022 Vanuatu ransomware government
Threat actors exploiting Twitter changes after Musk takeover, research shows https://therecord.media/threat-actors-exploiting-twitter-changes-after-musk-takeover-research-shows/
21/11/2022 10:26:53
QRCode
archive.org

The Record by Recorded Future gives exclusive, behind-the-scenes access to leaders, policymakers, researchers, and the shadows of the cyber underground.

therecord EN 2022 Twitter Musk exploiting
Control Your Types or Get Pwned: Remote Code Execution in Exchange PowerShell Backend https://www.zerodayinitiative.com/blog/2022/11/14/control-your-types-or-get-pwned-remote-code-execution-in-exchange-powershell-backend
21/11/2022 09:57:13
QRCode
archive.org
thumbnail

By now you have likely already heard about the in-the-wild exploitation of Exchange Server, chaining CVE-2022-41040 and CVE-2022-41082. It was originally submitted to the ZDI program by the researcher known as “DA-0x43-Dx4-DA-Hx2-Tx2-TP-S-Q from GTSC”. After successful validation, it was immediately

zerodayinitiative EN 2022 0-day CVE-2022-41040 CVE-2022-41082 PowerShell
Exploit released for actively abused ProxyNotShell Exchange bug https://www.bleepingcomputer.com/news/security/exploit-released-for-actively-abused-proxynotshell-exchange-bug/
21/11/2022 09:11:59
QRCode
archive.org
thumbnail

Proof-of-concept exploit code has been released online for two actively exploited and high-severity vulnerabilities in Microsoft Exchange, collectively known as ProxyNotShell.

bleepingcomputer EN 2022 CVE-2022-41082 CVE-2022-41040 Exploit Microsoft-Exchange Privilege-Escalation Proof-of-Concept ProxyNotShell RCE Remote-Code-Execution
Making Cobalt Strike harder for threat actors to abuse https://cloud.google.com/blog/products/identity-security/making-cobalt-strike-harder-for-threat-actors-to-abuse
20/11/2022 20:31:00
QRCode
archive.org
thumbnail

Cobalt Strike, the popular tool used by red teams to test the resilience of their cyber defenses, has seen many iterations and improvements over the last decade. First released in 2012, it was originally the commercial spinoff of the open-source Armitage project that added a graphical user interface (GUI) to the Metasploit framework to help security practitioners detect software vulnerabilities more quickly.

google EN 2022 Cobalt-Strike YARA rules detect
Wi-Spy https://www.hackster.io/news/wi-spy-98d985364820
20/11/2022 10:45:30
QRCode
archive.org
thumbnail

The Wi-Peep exploit allows an attacker to covertly locate all of the Wi-Fi-enabled devices in a building quickly using inexpensive hardware.

Hackster.io EN 2022 research Wi-Fi Wi-Peep drone attacker locate devices
Technical Analysis of the RedLine Stealer https://cloudsek.com/technical-analysis-of-the-redline-stealer/
19/11/2022 23:14:10
QRCode
archive.org
thumbnail

RedLine is an information stealer which operates on a MaaS (malware-as-a-service) model. This stealer is available on underground forums, and priced according to users' needs.

cloudsek EN 2022 stealer RedLine MaaS technical analysis IoCs
AXLocker, Octocrypt, and Alice: Leading a new wave of Ransomware Campaigns https://blog.cyble.com/2022/11/18/axlocker-octocrypt-and-alice-leading-a-new-wave-of-ransomware-campaigns/
19/11/2022 23:12:11
QRCode
archive.org
thumbnail

Cyble analyzes a new wave of ransomware attacks being led by AXLocker, Octocrypt, and Alice ransomware and how they target Discord tokens.

cyble 2022 EN AXLocker Octocrypt Alice analysis ransomware Discord IoCs
Researchers Quietly Cracked Zeppelin Ransomware Keys https://krebsonsecurity.com/2022/11/researchers-quietly-cracked-zeppelin-ransomware-keys/
18/11/2022 09:38:28
QRCode
archive.org

Peter is an IT manager for a technology manufacturer that got hit with a Russian ransomware strain called "Zeppelin" in May 2020. He'd been on the job less than six months, and because of the way his predecessor architected things,…

krebsonsecurity EN 2022 Cracked Zeppelin Ransomware Keys
Michigan school districts reopen after three-day closure due to ransomware attack https://therecord.media/michigan-school-districts-reopen-after-two-day-closure-due-to-ransomware-attack/
17/11/2022 18:49:53
QRCode
archive.org
thumbnail

Public schools in two Michigan counties are reopening on Thursday after a ransomware attack crippled their ability to function and closed doors to students for three days.

All of the public schools in Jackson and Hillsdale counties announced their reopening on Thursday in letters to parents, assuring them that cybersecurity experts, tech officials and law enforcement worked around the clock to restore the systems following outages that began on Monday.

therecord EN 2022 schools US ransomware Public closed students
A Comprehensive Look at Emotet’s Fall 2022 Return https://www.proofpoint.com/us/blog/threat-insight/comprehensive-look-emotets-fall-2022-return
17/11/2022 16:33:48
QRCode
archive.org
thumbnail
  • Emotet returned to the email threat landscape in early November for the first time since July 2022. It is once again one of the most high-volume actors observed by Proofpoint, distributing hundreds of thousands of emails per day.
  • Proofpoint observed multiple changes to Emotet and its payloads including the lures used, and changes to the Emotet modules, loader, and packer.
  • Emotet was observed dropping IcedID.
  • The new activity suggests Emotet is returning to its full functionality acting as a delivery network for major malware families.
  • New operators or management might be involved as the botnet has some key differences with previous deployments.
proofpoint EN 2022 Emotet Return IcedID
CVE-2022-41622 and CVE-2022-41800 (FIXED): F5 BIG-IP and iControl REST Vulnerabilities and Exposures https://www.rapid7.com/blog/post/2022/11/16/cve-2022-41622-and-cve-2022-41800-fixed-f5-big-ip-and-icontrol-rest-vulnerabilities-and-exposures/
17/11/2022 13:40:54
QRCode
archive.org
thumbnail

Rapid7 discovered several vulnerabilities and exposures in F5 BIG-IP and BIG-IQ devices running a customized distribution of CentOS detailed in F5's Base Operating Systems support article. The affected products are detailed in the vendor advisories below:

rapid7 EN 2022 CVE-2022-41622 CVE-2022-41800 F5 BIG-IP vulnerabilities
Firefox fixes fullscreen fakery flaw – get the update now! – Naked Security https://nakedsecurity.sophos.com/2022/11/16/firefox-fixes-fullscreen-fakery-flaw-get-the-update-now/
17/11/2022 09:01:42
QRCode
archive.org
thumbnail

What’s so bad about a web page going fullscreen without warning you first?

nakedsecurity EN 2022 CVE-2022-45407 CVE-2022-4540 firefox mozilla vulnerability firefox patch vulnerability
Iranian Government-Sponsored APT Actors Compromise Federal Network, Deploy Crypto Miner, Credential Harvester https://www.cisa.gov/uscert/ncas/alerts/aa22-320a
17/11/2022 08:59:13
QRCode
archive.org

From mid-June through mid-July 2022, CISA conducted an incident response engagement at a Federal Civilian Executive Branch (FCEB) organization where CISA observed suspected advanced persistent threat (APT) activity. In the course of incident response activities, CISA determined that cyber threat actors exploited the Log4Shell vulnerability in an unpatched VMware Horizon server, installed XMRig crypto mining software, moved laterally to the domain controller (DC), compromised credentials, and then implanted Ngrok reverse proxies on several hosts to maintain persistence.

cisa EN 2022 uscert csirt cert cybersecurity cyber-security Log4Shell VM APT Iran USware
New RapperBot Campaign – We Know What You Bruting for this Time https://www.fortinet.com/blog/threat-research/new-rapperbot-campaign-ddos-attacks
16/11/2022 20:24:13
QRCode
archive.org
thumbnail

FortiGuard Labs provides an analysis on RapperBot focusing on comparing samples for different campaigns, including one aiming to launch Distributed Denial of Service (DDoS) attacks. Read our blog to learn more about the differences observed in this campaign vs previous RapperBot and similar campaigns in the past.

fortinet EN 2022 RapperBot DDoS-attacks DDoS analysis IoCs
page 174 / 208
4732 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio