Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 180 / 208
4148 résultats taggé EN  ✕
Software Supply Chain Attackers; Organized, Persistent, and Operating for over a Year https://medium.com/checkmarx-security/lofygang-aad0c32d801c
10/10/2022 06:26:22
QRCode
archive.org
thumbnail

Checkmarx discovered ~200 malicious NPM packages with thousands of installations linked to an attack group called “LofyGang”.

Medium LofyGang EN 2022 Jossef_Harush npm supply-chain attack
On Agent Compromise in the Field https://thebrushpass.projectbrazen.com/covcom-iran-china-cia/
09/10/2022 21:05:07
QRCode
archive.org
thumbnail

In 2017, a team of New York Times journalists revealed that, beginning in 2010, Beijing’s counterintelligence apparatus had systematically rolled up the CIA’s sources in China.

thebrushpass projectbrazen EN 2022 China US spy Compromise 2017 counterintelligence
Major Mexican Government Hack Reveals Military Abuse and Spying https://www.nytimes.com/2022/10/06/world/americas/mexico-hack-government-military.html
09/10/2022 21:04:09
QRCode
archive.org

Hackers infiltrated the Mexican Defense Ministry, publishing millions of emails that detail the military’s growing influence over the civilian government.

nytimes EN 2022 hacktivism Mexico leak Military Spying Government
The Majority of PostgreSQL Servers on the Internet are Insecure https://innerjoin.bit.io/the-majority-of-postgresql-servers-on-the-internet-are-insecure-f1e5ea4b3da3
09/10/2022 00:09:25
QRCode
archive.org

At most 15% of the approximately 820,000 PostgreSQL servers listening on the Internet require encryption. In fact, only 36% even support encryption. This puts PostgreSQL servers well behind the rest of the Internet in terms of security. In comparison, according to Google, over 96% of page loads in Chrome on a Mac are encrypted. The top 100 websites support encryption, and 97 of those default to encryption.

innerjoin.bit.io EN 2022 PostgreSQL research Insecure internet medium
Fake CISO Profiles on LinkedIn Target Fortune 500s https://krebsonsecurity.com/2022/09/fake-ciso-profiles-on-linkedin-target-fortune-500s/
08/10/2022 23:41:45
QRCode
archive.org

Someone has recently created a large number of fake LinkedIn profiles for Chief Information Security Officer (CISO) roles at some of the world’s largest corporations. It’s not clear who’s behind this network of fake CISOs or what their intentions may…

krebsonsecurity 2022 EN CISO LinkedIn fake profiles
Jamf Threat Labs identifies macOS Archive Utility vulnerability allowing for Gatekeeper bypass (CVE-2022-32910) https://www.jamf.com/blog/jamf-threat-labs-macos-archive-utility-vulnerability/
08/10/2022 22:24:01
QRCode
archive.org
thumbnail

Read how macOS vulnerability in Archive Utility could lead to the execution of an unsigned and unnotarized application without displaying security prompts.

jamf EN 2022 Archive Utility macOS vulnerability CVE-2022-32910 Gatekeeper bypass
White House announces new surveillance guardrails to meet EU Privacy Shield expectations https://www.cyberscoop.com/white-house-announces-new-surveillance-guardrails-to-meet-eu-privacy-shield-expectations/
08/10/2022 11:09:18
QRCode
archive.org
thumbnail

The executive order will give EU citizens redress for intelligence collection that violates U.S. laws.

cyberscoop EN 2022 privacy privacy-shield EU US intelligence legal
CVE-2022-40684: Critical Authentication Bypass in FortiOS and FortiProxy https://www.tenable.com/blog/cve-2022-40684-critical-authentication-bypass-in-fortios-and-fortiproxy
07/10/2022 19:38:56
QRCode
archive.org
thumbnail

Fortinet has patched a critical authentication bypass in its FortiOS and FortiProxy products that could lead to administrator access.

tenable EN 2022 CVE-2022-40684
CVE-2022-41352 https://attackerkb.com/topics/1DDTvUNFzH/cve-2022-41352/rapid7-analysis
07/10/2022 10:22:03
QRCode
archive.org
thumbnail

On September 25, 2022, CVE-2022-41352 was filed for Zimbra Collaboration Suite. The vulnerability is a remote code execution flaw that arises from unsafe usage…

attackerkb EN 2022 CVE-2022-41352 Zimbra vulnerability
Man arrested for alleged data breach SMS scam https://www.afp.gov.au/news-media/media-releases/man-arrested-alleged-data-breach-sms-scam
06/10/2022 11:32:42
QRCode
archive.org
thumbnail

A Sydney man, 19, has been charged for allegedly attempting to misuse stolen Optus customer data in a text message blackmail scam.

afp.gov.au blackmail scam Optus leak EN 2022
MSSQL, meet Maggie. A novel backdoor for Microsoft SQL… https://medium.com/@DCSO_CyTec/mssql-meet-maggie-898773df3b01
05/10/2022 23:20:17
QRCode
archive.org
thumbnail

Continuing our monitoring of signed binaries, DCSO CyTec recently found a novel backdoor malware targeting Microsoft SQL servers. The malware comes in form of an “Extended Stored Procedure” DLL, a…

DCSO_CyTec EN 2022 Medium Maggie backdoor malware MicrosoftSQL servers
How 3 hours of inaction from Amazon cost cryptocurrency holders $235,000 https://arstechnica.com/information-technology/2022/09/how-3-hours-of-inaction-from-amazon-cost-cryptocurrency-holders-235000/
05/10/2022 23:16:32
QRCode
archive.org
thumbnail

For 2nd time in 4 years, Amazon loses control of its IP space in BGP hijacking.

arstechnica EN 2022 BGP cryptocurrency hijacking Amazon
Remove All The Callbacks – BlackByte Ransomware Disables EDR Via RTCore64.sys Abuse https://news.sophos.com/en-us/2022/10/04/blackbyte-ransomware-returns/
05/10/2022 23:14:04
QRCode
archive.org
thumbnail

A fresh exploration of the malware uncovers a new tactic for bypassing security products by abusing a known driver vulnerability

sophos EN 2022 BlackByte Ransomware Disables EDR RTCore64.sys
MAR-10365227-3.v1 China Chopper Webshells https://www.cisa.gov/uscert/ncas/analysis-reports/ar22-277c
05/10/2022 22:55:17
QRCode
archive.org

CISA analyzed 15 files associated with China Chopper malware. The files are modified Offline Address Book (OAB) Virtual Directory (VD) configuration files for Microsoft Exchange servers. The files have been modified with a variant of the China Chopper webshell. The webshells allow an attacker to remotely access the server and execute arbitrary code on the system(s).referenced in this bulletin or otherwise.

uscert csirt cert en 2022 CISA China Chopper malware Analysis
MAR-10365227-2.v1 HyperBro https://www.cisa.gov/uscert/ncas/analysis-reports/ar22-277b
05/10/2022 22:41:44
QRCode
archive.org

CISA analyzed 4 files associated with HyperBro malware. The files creates a backdoor program that is capable of uploading and downloading files to and from the system. The RAT is also capable of logging keystrokes and executing commands on the system.

uscert csirt cert CISA HyperBro malware Analysis RAT EN 2022
PHP Supply Chain Attack on Composer https://blog.sonarsource.com/php-supply-chain-attack-on-composer/
05/10/2022 22:32:46
QRCode
archive.org
thumbnail

We recently discovered a vulnerability in Composer, the main package manager for PHP, and were able to use it to take over the central repository, packagist.org.

sonarsource EN 2022 php supplychain supply-chain packagist.org
Bumblebee: increasing its capacity and evolving its TTPs https://research.checkpoint.com/2022/bumblebee-increasing-its-capacity-and-evolving-its-ttps/
04/10/2022 19:49:59
QRCode
archive.org
thumbnail

The spring of 2022 saw a spike in activity of Bumblebee loader, a recent threat that has garnered a lot of attention due to its many links to several well-known malware families.

checkpoint EN 2022 Bumblebee loader malware Analysis
Malicious Tor Browser spreads through YouTube https://securelist.com/onionpoison-infected-tor-browser-installer-youtube/107627/
04/10/2022 16:49:03
QRCode
archive.org
thumbnail

Kaspersky researchers detected OnionPoison campaign: malicious Tor Browser installer spreading through a popular YouTube channel and targeting Chinese users.

securelist EN 2022 Kaspersky Malware-Descriptions Onion Social-engineering Targeted-attacks TOR YouTube Chine
A glimpse into the shadowy realm of a Chinese APT: detailed analysis of a ShadowPad intrusion – NCC Group Research https://research.nccgroup.com/2022/09/30/a-glimpse-into-the-shadowy-realm-of-a-chinese-apt-detailed-analysis-of-a-shadowpad-intrusion/
03/10/2022 21:21:19
QRCode
archive.org
thumbnail

This post explores some of the TTPs employed by a threat actor who was observed deploying ShadowPad during an incident response engagement.

nccgroup EN 2022 TTP research ShadowPad CVE-2022-29464 secur32.dll
DeftTorero TTPs in 2019–2021 https://securelist.com/defttorero-tactics-techniques-and-procedures/107610/
03/10/2022 20:15:11
QRCode
archive.org
thumbnail

Earlier this year, we started hunting for possible new DeftTorero (aka Lebanese Cedar, Volatile Cedar) artifacts. This threat actor is believed to originate from the Middle East and was publicly disclosed to the cybersecurity community as early as 2015. Notably, no other intelligence was shared until 2021, which led us to speculate on a possible shift by the threat actor to more fileless/LOLBINS techniques, and the use of known/common offensive tools publicly available on the internet that allows them to blend in.

securelist EN 2022 DeftTorero LebaneseCedar Lebanon webshell
page 180 / 208
4734 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio