Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 191 / 238
Accidentally Crashing a Botnet https://www.akamai.com/blog/security-research/kmsdbot-part-two-crashing-a-botnet
15/01/2023 16:15:38
QRCode
archive.org
thumbnail

As part of our research into the cryptomining botnet kmsdbot, we rendered it useless.

akamai EN 2022 Security-Research Research Bot-Attacks DDOS Bot-Attacks Cyber-Security Research Security-Research Kmsdbot botnet SIRT cryptomining crash malware
Pro-Russia hackers use Telegram, GitHub to attack Czech presidential election https://therecord.media/pro-russia-hackers-use-telegram-github-to-attack-czech-presidential-election/
15/01/2023 16:07:24
QRCode
archive.org
thumbnail

The Record by Recorded Future gives exclusive, behind-the-scenes access to leaders, policymakers, researchers, and the shadows of the cyber underground.

therecord EN 2023 Telegram GitHub Pro-Russia Czech election DDOSIA Sentinelone
Royal Mail ransomware attackers threaten to publish stolen data https://www.theguardian.com/business/2023/jan/12/royal-mail-ransomware-attackers-threaten-to-publish-stolen-data
14/01/2023 15:13:49
QRCode
archive.org
thumbnail

Postal service has been unable to send letters and parcels overseas since Wednesday due to hacking

Royal Mail has been hit by a ransomware attack by a criminal group, which has threatened to publish the stolen information online.

The postal service has received a ransom note purporting to be from LockBit, a hacker group widely thought to have close links to Russia.

theguardian EN 2023 Royalmail Postal letters ransomware LockBit Russia
NoName057(16) - The Pro-Russian Hacktivist Group Targeting NATO https://www.sentinelone.com/labs/noname05716-the-pro-russian-hacktivist-group-targeting-nato/
12/01/2023 21:54:07
QRCode
archive.org
thumbnail

In the name of Russia's war in Ukraine, NoName057(16) abuses GitHub and Telegram in an ongoing campaign to disrupt NATO's critical infrastructure.

sentinelone EN 2023 NoName057(16) Russia Telegram Hacktivist NATO
StrongPity espionage campaign targeting Android users https://www.welivesecurity.com/2023/01/10/strongpity-espionage-campaign-targeting-android-users/
11/01/2023 22:39:31
QRCode
archive.org
thumbnail

ESET researchers uncover an active StrongPity campaign that spreads a trojanized version of the Android Telegram app posing as the Shagle video chat app.

welivesecurity EN 2023 ESET Android Telegram trojanized Shagle
Misconfigured PostgreSQL Used to Target Kubernetes Clusters https://www.databreachtoday.eu/misconfigured-postgresql-used-to-target-kubernetes-clusters-a-20899?s=09
11/01/2023 11:33:08
QRCode
archive.org
thumbnail

Researchers have found that Kinsing malware gained access to Kubernetes servers by exploiting misconfigured and exposed PostgreSQL servers. The threat actors gained

databreachtoday EN 2023 PostgreSQL Kubernetes Misconfigured malware Kinsing
Zoom Patches High Risk Flaws on Windows, MacOS Platforms https://www.securityweek.com/zoom-patches-high-risk-flaws-windows-macos-platforms
11/01/2023 09:23:06
QRCode
archive.org

Video messaging giant Zoom has released patches for multiple security vulnerabilities that expose both Windows and macOS users to malicious hacker attacks.

securityweek EN 2023 CVE-2022-36930 CVE-2022-36929 CVE-2022-36927 patch-tuesday zoom zoom-rooms windows macos video-conferencing video-messaging privilege-escalation vulnerability
Raspberry Robin's botnet second life https://blog.sekoia.io/raspberry-robins-botnet-second-life/
10/01/2023 20:52:19
QRCode
archive.org
thumbnail

Raspberry Robin appears to be a type of Pay-Per-Install botnet, likely to be used by cybercriminals to distribute other malware.

sekoia EN 2023 RaspberryRobin Pay-Per-Install botnet cybercriminals malware
The OWASSRF + TabShell exploit chain https://blog.viettelcybersecurity.com/tabshell-owassrf/
09/01/2023 23:56:01
QRCode
archive.org
thumbnail

We see that one of our vulnerabilities is exploited in the wild Link. So we decided to public the detail analysis of our two bug chains. Any customer has enough information to mitigate these bugs. The vendor also released all patches a week ago. This blog post shares the detail

viettelcybersecurity EN 2022 Exchange TabShell exploit chain OWASSRF vulnerabilities
Nouvelles règles: Boom des enregistrements de pilotes de drone en Suisse https://www.blick.ch/fr/news/suisse/nouvelle-reglementation-les-demandes-denregistrement-de-pilotes-de-drone-explosent-en-suisse-id18199739.html
09/01/2023 23:17:11
QRCode
archive.org
thumbnail

Quelques 10'000 pilotes se sont officiellement enregistrés auprès de l'Office fédéral de l'aviation civile (OFAC) depuis un mois, après l'annonce des nouvelles prescriptions. Environ autant d'utilisateurs ont passé un examen d'exploitation.

blick FR 2023 Suisse drones Boom enregistrements pilotes
New Paper on Old Threema Protocol https://threema.ch/en/blog/posts/news-alleged-weaknesses-statement
09/01/2023 22:50:34
QRCode
archive.org
thumbnail

This is a statement on the NZZ news article from January 9, 2023 about alleged weaknesses in Threema's encryption. But these are completely impractical and theoretical.

threema EN 2023 statement NZZ weaknesses encryption Old Protocol
Three Lessons from Threema: Analysis of a Secure Messenger https://breakingthe3ma.app/
09/01/2023 22:48:01
QRCode
archive.org

Threema is a Swiss encrypted messaging application. It has more than 10 million users and more than 7000 on-premise customers. Prominent users of Threema include the Swiss Government and the Swiss Army, as well as the current Chancellor of Germany, Olaf Scholz. Threema has been widely advertised as a secure alternative to other messengers.

In our work, we present seven attacks against the cryptographic protocols used by Threema, in three distinct threat models. All the attacks are accompanied by proof-of-concept implementations that demonstrate their feasibility in practice.

breakingthe3ma Threema EN 2023 paper vulnerabilies attacks cryptographic protocols
Advertising ID: APPLE DISTRIBUTION INTERNATIONAL fined 8 million euros https://www.cnil.fr/en/advertising-id-apple-distribution-international-fined-8-million-euros
09/01/2023 05:30:39
QRCode
archive.org

On 29 December 2022, the CNIL's restricted committee imposed an administrative fine of 8 million euros on the company APPLE DISTRIBUTION INTERNATIONAL because it did not collect the consent of iPhone's French users (iOS 14.6 version) before depositing and/or writing identifiers used for advertising purposes on their terminals.

CNIL EN 2023 Apple administrative fine collect iPhone France ads advertising
Air France and KLM notify customers of account hacks https://www.bleepingcomputer.com/news/security/air-france-and-klm-notify-customers-of-account-hacks/
08/01/2023 18:40:35
QRCode
archive.org
thumbnail

Air France and KLM have informed Flying Blue customers that some of their personal information was exposed after their accounts were breached.

I scanned every package on PyPi and found 57 live AWS keys https://tomforb.es/i-scanned-every-package-on-pypi-and-found-57-live-aws-keys/
07/01/2023 22:21:04
QRCode
archive.org

After inadvertently finding that InfoSys leaked an AWS key on PyPi I wanted to know how many other live AWS keys may be present on Python package index. After scanning every release published to PyPi I found 57 valid access keys from organisations like:

Amazon themselves 😅
Intel
Stanford, Portland and Louisiana University
The Australian Government
General Atomics fusion department
Terradata
Delta Lake
And Top Glove, the worlds largest glove manufacturer 🧤

tomforb EN 2022 leak scan AWS keys PyPi
OPWNAI : Cybercriminals Starting to Use ChatGPT https://research.checkpoint.com/2023/opwnai-cybercriminals-starting-to-use-chatgpt/
07/01/2023 11:11:03
QRCode
archive.org

At the end of November 2022, OpenAI released ChatGPT, the new interface for its Large Language Model (LLM), which instantly created a flurry of interest in AI and its possible uses. However, ChatGPT has also added some spice to the modern cyber threat landscape as it quickly became apparent that code generation can help less-skilled threat actors effortlessly launch cyberattacks.

In Check Point Research’s (CPR) previous blog, we described how ChatGPT successfully conducted a full infection flow, from creating a convincing spear-phishing email to running a reverse shell, capable of accepting commands in English. The question at hand is whether this is just a hypothetical threat or if there are already threat actors using OpenAI technologies for malicious purposes.

CPR’s analysis of several major underground hacking communities shows that there are already first instances of cybercriminals using OpenAI to develop malicious tools. As we suspected, some of the cases clearly showed that many cybercriminals using OpenAI have no development skills at all. Although the tools that we present in this report are pretty basic, it’s only a matter of time until more sophisticated threat actors enhance the way they use AI-based tools for bad.

checkpoint EN 2023 research deepweb OpenAI ChatGPT cybercriminals malicious tools
Armed With ChatGPT, Cybercriminals Build Malware And Plot Fake Girl Bots https://www.forbes.com/sites/thomasbrewster/2023/01/06/chatgpt-cybercriminal-malware-female-chatbots/
07/01/2023 11:09:04
QRCode
archive.org
thumbnail

Users of underground forums start sharing malware coded by OpenAI’s viral sensation and dating scammers are planning on creating convincing fake girls with the tool. Cyber prognosticators predict more malicious use of ChatGPT is to come.

forbes EN 2023 Cybercriminals Fake Girl Bots deepweb openAI ChatGPT
Schools hit by cyber attack and documents leaked https://www.bbc.com/news/uk-england-gloucestershire-63637883
06/01/2023 15:22:58
QRCode
archive.org
thumbnail

Confidential details including child passport scans and SEN data is published online, the BBC finds.

bbc EN 2023 ViceSociety vice-society schools UK leak ransomware attack education
Twitter leak: 200m+ account database now free to download https://www.theregister.com/2023/01/05/twitter_leak_200m_accounts/
06/01/2023 08:40:58
QRCode
archive.org
thumbnail

No passwords, but plenty of stuff for social engineering and doxxing

theregister 2023 EN Twitter leak download doxxing database
Slack Security Update https://slack.com/intl/en-au/blog/news/slack-security-update
06/01/2023 00:15:12
QRCode
archive.org
thumbnail

Because we take security, privacy, and transparency very seriously, we are sharing the details of a recent incident.

Slack EN 2024 security incident Security-Incident details
page 191 / 238
4752 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio