Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 188 / 208
4150 résultats taggé EN  ✕
The Hacking of Starlink Terminals Has Begun https://www.wired.com/story/starlink-internet-dish-hack/
12/08/2022 12:21:57
QRCode
archive.org
thumbnail

It cost a researcher only $25 worth of parts to create a tool that allows custom code to run on the satellite dishes.

wired EN 2022 hack Starlink
CISA warns of Windows and UnRAR flaws exploited in the wild https://www.bleepingcomputer.com/news/security/cisa-warns-of-windows-and-unrar-flaws-exploited-in-the-wild/
12/08/2022 07:43:58
QRCode
archive.org
thumbnail

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two more flaws to its catalog of Known Exploited Vulnerabilities, based on evidence of active exploitation.

bleepingcomputer EN 2022 CISA DogWalk UnRAR CVE-2022-34713 MSDT CVE-2022-30333
Comprehensive Threat Intelligence: Cisco Talos shares insights related to recent cyber attack on Cisco https://blog.talosintelligence.com/2022/08/recent-cyber-attack.html?m=1
11/08/2022 20:22:21
QRCode
archive.org
thumbnail
  • On May 24, 2022, Cisco became aware of a potential compromise. Since that point, Cisco Security Incident Response (CSIRT) and Cisco Talos have been working to remediate.
  • During the investigation, it was determined that a Cisco employee’s credentials were compromised after an attacker gained control of a personal Google account where credentials saved in the victim’s browser were being synchronized.
talosintelligence EN 2022 Cisco attack Google sync password insights
A new botnet Orchard Generates DGA Domains with Bitcoin Transaction Information https://blog.netlab.360.com/a-new-botnet-orchard-generates-dga-domains-with-bitcoin-transaction-information/
09/08/2022 13:07:41
QRCode
archive.org

DGA is one of the classic techniques for botnets to hide their C2s, attacker
only needs to selectively register a very small number of C2 domains, while for
the defenders, it is difficult to determine in advance which domain names will
be generated and registered.

netlab360 EN 2022 Orchard botnet C2 bitcoin domains
Zimbra Credential Theft Vulnerability Exploited in Attacks https://www.securityweek.com/zimbra-credential-theft-vulnerability-exploited-attacks
08/08/2022 11:17:14
QRCode
archive.org

CISA has urged organizations to patch a recent Zimbra credential theft vulnerability after reports of exploitation in the wild.

securityweek EN Zimbra vulnerability CVE-2022-27924 credential-theft exploited CISA email
So RapperBot, What Ya Bruting For? https://www.fortinet.com/blog/threat-research/rapperbot-malware-discovery
07/08/2022 21:24:01
QRCode
archive.org
thumbnail

In June 2022, FortiGuard Labs encountered IoT malware samples with SSH-related strings, something not often seen in other IoT threat campaigns. What piqued our interest more was the size of the code referencing these strings in relation to the code used for DDoS attacks, which usually comprises most of the code in other variants.

fortinet EN 2022 RapperBot research threat IoT Mirai SSH-2.0-HELLOWORLD botnet
Greek intelligence service admits spying on journalist https://www.reuters.com/world/europe/greek-intelligence-service-admits-spying-journalist-sources-2022-08-03/
07/08/2022 12:32:54
QRCode
archive.org
thumbnail

The head of Greek intelligence told a parliamentary committee his agency had spied on a journalist, two sources present said, in a disclosure that coincides with growing pressure on the government to shed light on the use of surveillance malware.

Reuters EN 2022 spyware Greece intelligence surveillance
Last Week on My Mac: Is your Mac still secure from malware? https://eclecticlight.co/2022/08/07/last-week-on-my-mac-is-your-mac-still-secure-from-malware/
07/08/2022 11:16:02
QRCode
archive.org
thumbnail

If you’re still running macOS Mojave or earlier, now is the time to take action to ensure your Mac maintains protection against malware.

eclecticlight 2022 EN macOS malware protection
Woody RAT: A new feature-rich malware spotted in the wild https://blog.malwarebytes.com/threat-intelligence/2022/08/woody-rat-a-new-feature-rich-malware-spotted-in-the-wild/
04/08/2022 12:35:11
QRCode
archive.org
thumbnail

The Malwarebytes Threat Intelligence team has discovered a new Remote Access Trojan that we dubbed Woody Rat used to target Russian entities.

malwarebytes EN 2022 Trojan Woody RAT WoodyRat Russia
A Detailed Analysis of the RedLine Stealer https://securityscorecard.com/research/detailed-analysis-redline-stealer
03/08/2022 16:11:49
QRCode
archive.org
thumbnail

RedLine is a stealer distributed as cracked games, applications, and services. The malware steals information from web browsers, cryptocurrency wallets, and applications such as FileZilla, Discord, Steam, Telegram, and VPN clients. The binary also gathers data about the infected machine, such as the running processes, antivirus products, installed programs, the Windows product name, the processor architecture, etc. The stealer implements the following actions that extend its functionality: Download, RunPE, DownloadAndEx, OpenLink, and Cmd. The extracted information is converted to the XML format and exfiltrated to the C2 server via SOAP messages.

securityscorecard EN 2022 RedLine Stealer analysis
Manjusaka: A Chinese sibling of Sliver and Cobalt Strike https://blog.talosintelligence.com/2022/08/manjusaka-offensive-framework.html
03/08/2022 15:35:19
QRCode
archive.org
thumbnail
  • Cisco Talos recently discovered a new attack framework called "Manjusaka" being used in the wild that has the potential to become prevalent across the threat landscape. This framework is advertised as an imitation of the Cobalt Strike framework.
  • The implants for the new malware family are written in the Rust language for Windows and Linux.
  • A fully functional version of the command and control (C2), written in GoLang with a User Interface in Simplified Chinese, is freely available and can generate new implants with custom configurations with ease, increasing the likelihood of wider adoption of this framework by malicious actors.
  • We recently discovered a campaign in the wild using lure documents themed around COVID-19 and the Haixi Mongol and Tibetan Autonomous Prefecture, Qinghai Province. These maldocs ultimately led to the delivery of Cobalt Strike beacons on infected endpoints.
  • We have observed the same threat actor using the Cobalt Strike beacon and implants from the Manjusaka framework.
talosintelligence EN 2022 manjusaka CobaltStrike framework imitation C2
Large-Scale AiTM Attack targeting enterprise users of Microsoft email services https://www.zscaler.com/blogs/security-research/large-scale-aitm-attack-targeting-enterprise-users-microsoft-email-services
03/08/2022 11:07:53
QRCode
archive.org
thumbnail

A ThreatLabz technical analysis of the latest variant of proxy-based AiTM attacks that are phishing enterprise users for their Microsoft credentials.

zscaler EN 2022 Microsoft AiTM adversary-in-the-middle phishing phishing-kits email
Raccoon Stealer v2: The Latest Generation of the Raccoon Family https://www.zscaler.com/blogs/security-research/raccoon-stealer-v2-latest-generation-raccoon-family
02/08/2022 08:02:58
QRCode
archive.org
thumbnail

Raccoon is a malware family that has been sold as malware-as-a-service on underground forums since early 2019. In early July 2022, a new variant of this malware was released. The new variant, popularly known as Raccoon Stealer v2, is written in C unlike previous versions which were mainly written in C++.

zscaler EN 2022 Raccoon malware malware-as-a-service Stealer
Investigation report about the abuse of the Mac Appstore | by Privacy1St https://privacyis1st.medium.com/abuse-of-the-mac-appstore-investigation-6151114bb10e
01/08/2022 21:48:46
QRCode
archive.org
thumbnail

This investigation report contains an applications analysis of 7 different Apple developer accounts (identified so far — maybe there are…

privacyis1st medium EN 2022 Apple developer investigation app macos AppStore abuse malicious
A Cyberattack Illuminates the Shaky State of Student Privacy https://www.nytimes.com/2022/07/31/business/student-privacy-illuminate-hack.html
01/08/2022 15:26:23
QRCode
archive.org
thumbnail

At a moment when education technology firms are stockpiling sensitive information on millions of school children, safeguards for student data have broken down.

NYTimes 2022 EN K-12-Education Privacy NewYork edu leak buckets aws students data
Discovery of new UEFI rootkit exposes an ugly truth: The attacks are invisible to us https://arstechnica.com/information-technology/2022/07/researchers-unpack-unkillable-uefi-rootkit-that-survives-os-reinstalls/
30/07/2022 16:08:35
QRCode
archive.org
thumbnail

Turns out they're not all that rare. We just don't know how to find them.

arstechnica EN 2022 UEFI rootkit bootkit
911 Proxy Service Implodes After Disclosing Breach https://krebsonsecurity.com/2022/07/911-proxy-service-implodes-after-disclosing-breach/
30/07/2022 13:20:59
QRCode
archive.org

911[.]re, a proxy service that since 2015 has sold access to hundreds of thousands of Microsoft Windows computers daily, announced this week that it is shutting down in the wake of a data breach that destroyed key components of its…

krebsonsecurity EN 2022 Microsoft 911 911re windows breach proxy service crime
Microsoft links Raspberry Robin malware to Evil Corp attacks https://www.bleepingcomputer.com/news/security/microsoft-links-raspberry-robin-malware-to-evil-corp-attacks/
30/07/2022 11:33:31
QRCode
archive.org
thumbnail

Microsoft has discovered that an access broker it tracks as DEV-0206 uses the Raspberry Robin Windows worm to deploy a malware downloader on networks where it also found evidence of malicious activity matching Evil Corp tactics.

Evil-Corp bleepingcomputer EN 2022 DEV-206 DEV-243 FakeUpdates Malware Ransomware Raspberry-Robin Worm
Largest European DDoS Attack on Record https://www.akamai.com/blog/security/largest-european-ddos-attack-ever
29/07/2022 10:18:04
QRCode
archive.org

The risk of distributed denial-of-service attacks (DDoS) has never been greater. Over the past several years, organizations have encountered a deluge of DDoS extortion, novel threats, state-sponsored hacktivism, and unprecedented innovation in the threat landscape.

Akamai DDoS EN 2022 report record Europe
IPFS: The New Hotbed of Phishing https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/ipfs-the-new-hotbed-of-phishing/
29/07/2022 09:06:58
QRCode
archive.org
thumbnail

We have observed more than 3,000 emails containing phishing URLs that have utilized IPFS for the past 90 days and it is evident that IPFS is increasingly becoming a popular platform for phishing websites.

trustwave 2022 EN Phishing IPFS
page 188 / 208
4736 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio