Cyberveilleby Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 2 / 16
US links Thanos and Jigsaw ransomware to 55-year-old doctor https://www.bleepingcomputer.com/news/security/us-links-thanos-and-jigsaw-ransomware-to-55-year-old-doctor/
16/05/2022 22:50:59
QRCode
archive.org
thumbnail

The US Department of Justice today said that Moises Luis Zagala Gonzalez (Zagala), a 55-year-old cardiologist with French and Venezuelan citizenship residing in Ciudad Bolivar, Venezuela, created and rented Jigsaw and Thanos ransomware to cybercriminals.

bleepingcomputer EN 2022 Department-of-Justice DOJ Thanos Jigsaw Ransomware Thanos USA Venezuela
A closer look at Eternity Malware https://blog.cyble.com/2022/05/12/a-closer-look-at-eternity-malware/
16/05/2022 12:00:29
QRCode
archive.org
thumbnail

In this analysis, Cyble looks at the Eternity Malware suite, listing a wide variety of malware for sale on Telegram.

Cyble 2022 EN 2022 Eternity Malware Telegram analysis
macOS Vulnerabilities Hiding in Plain Sight (Black Hat Asia 2022 presentation) https://www.blackhat.com/asia-22/briefings/schedule/#macos-vulnerabilities-hiding-in-plain-sight-26073
16/05/2022 11:52:25
QRCode
archive.org
thumbnail

Sometimes when we publish details and writeups about vulnerabilities we are so focused on the actual bug, that we don't notice others, which might be still hidden inside the details. The same can happen when we read these issues, but if we keep our eyes open we might find hidden gems.
Download Slides

Download Whitepaper

blackhat 2022 session bug writeup presentation macos hidden Vulnerabilities Fitzl offensivesecurity CVE-2021-1815 CVE-2021-30972
EU lands new law to fight off hackers in critical sectors https://www.politico.eu/article/eu-lands-new-law-to-fight-off-hackers-in-critical-sectors/
14/05/2022 09:38:51
QRCode
archive.org
thumbnail

Rules for industries and governments aim to prevent all-out cyber breakdown.

Politico EN 2022 EU directive 5G Bart-Groothuis Communications Critical-infrastructure Cyber-Espionage Cybercrime Cybersecurity Data-flows Digital-Industry Eva-Maydell Hackers Internet-of-Things Network-security Privacy Supply-chain-security Telecoms Telecoms-Infrastructure
The Linux Foundation and Open Source Software Security Foundation (OpenSSF) Gather Industry and Government Leaders for Open Source Software Security Summit II https://www.prnewswire.com/news-releases/the-linux-foundation-and-open-source-software-security-foundation-openssf-gather-industry-and-government-leaders-for-open-source-software-security-summit-ii-301546671.html
14/05/2022 09:36:41
QRCode
archive.org
thumbnail

The Linux Foundation and the Open Source Software Security Foundation (OpenSSF) brought together over 90 executives from 37 companies and...

The-Linux-Foundation opensource 2022 EN Security
Analyzing a Pirrit adware installer https://forensicitguy.github.io/analyzing-pirrit-adware-installer/
14/05/2022 09:33:03
QRCode
archive.org

While Windows holds the largest market share on malware, macOS has its fair share of threats that mostly exist in an adware/grayware area. In this post I want to walk through how a Pirrit PKG file installer works. There are lots of more complex threats, but this is a good place to start if you’re just jumping into analysis. If you want to follow along at home, I’m working with this file in MalwareBazaar: https://bazaar.abuse.ch/sample/d39426dbceb54bba51587242f8101184df43cc23af7dc7b364ca2327e28e7825/.

forensicitguy EN Analysis pirrit macOS malware walkthough PKG adware
Zyxel silently patches command-injection vulnerability with 9.8 severity rating https://arstechnica.com/information-technology/2022/05/zyxel-silently-patches-command-injection-vulnerability-with-9-8-severity-rating/
13/05/2022 19:07:15
QRCode
archive.org
thumbnail

Flaw makes it possible to install web shell to maintain control of affected devices.

CVE-2022-30525 Zyxel arstechnica vulnerability Firewall
Known macOS Vulnerabilities Led Researcher to Root Out New Flaws https://www.darkreading.com/endpoint/known-macos-vulnerabilities-led-researcher-to-root-out-new-flaws
12/05/2022 23:27:36
QRCode
archive.org
thumbnail

Researcher shares how he unearthed newer bugs in Apple's operating system by closer scrutiny of previous research, including vulnerabilities that came out of the Pwn2Own competition.

darkreading macOS EN 2022 bugs Apple vulnerabilities Fitzl XCSSET
Patch tuesday mai 2022 : 74 failles corrigées dont 1 exploitée https://www.lemondeinformatique.fr/actualites/lire-patch-tuesday-mai-2022-74-failles-corrigees-dont-1-exploitee-86733.html
11/05/2022 17:48:34
QRCode
archive.org
thumbnail

La dernière salve de correctifs de Microsoft comble 74 vulnérabilités incluant 7 de niveau critique. Classée comme importante et d'un score CVSS de 8.1, la faille CVE-2022-26925 de type Windows LSA Spoofing est à corriger d'urgence.

lemondeinformatique FR Patch-Tuesday vulnérabilités 2022 mai
CVE-2022-26925 : Patchez vos machines Windows sans attendre https://www.it-connect.fr/securite-cve-2022-26925-relais-ntlm-cette-vulnerabilite-touche-toutes-les-versions-de-windows/
11/05/2022 17:42:36
QRCode
archive.org
thumbnail

CVE-2022-26925 : Microsoft a corrigé une faille de sécurité zero-day qui touche toutes les versions de Windows et qui permet une attaque par relais NTLM.

it-connect FR NTLM active-directory microsoft windows entreprise CVE-2022-26925
Russia hacked an American satellite company one hour before the Ukraine invasion https://www.technologyreview.com/2022/05/10/1051973/russia-hack-viasat-satellite-ukraine-invasion
11/05/2022 14:08:50
QRCode
archive.org
thumbnail

The attack on Viasat showcases cyber’s emerging role in modern warfare.

technologyreview EN 2022 cyberwar russia-ukraine-war Viasat satellite warfare
npm Supply Chain Attack Targeting Germany-Based Companies https://jfrog.com/blog/npm-supply-chain-attack-targets-german-based-companies/
11/05/2022 11:32:33
QRCode
archive.org
thumbnail

The JFrog Security Research team identified and quickly disclosed new npm malicious packages aimed at compromising leading industrial organizations

jfrog 2022 EN Supply Chain supplychain industrial npm attack research
Ransomware-as-a-service: Understanding the cybercrime gig economy and how to protect yourself https://www.microsoft.com/security/blog/2022/05/09/ransomware-as-a-service-understanding-the-cybercrime-gig-economy-and-how-to-protect-yourself/
11/05/2022 11:25:36
QRCode
archive.org
thumbnail

Microsoft coined the term “human-operated ransomware” to clearly define a class of attack driven by expert humane intelligence at every step of the attack chain and culminate in intentional business disruption and extortion. In this blog, we explain the ransomware-as-a-service affiliate model and disambiguate between the attacker tools and the various threat actors at play during a security incident.

microsoft ransomware Ransomware-as-a-service EN 2022 affiliate
Costa Rica declares national emergency after Conti ransomware attacks https://www.bleepingcomputer.com/news/security/costa-rica-declares-national-emergency-after-conti-ransomware-attacks/
10/05/2022 19:48:37
QRCode
archive.org
thumbnail

The Costa Rican President Rodrigo Chaves has declared a national emergency following cyber attacks from Conti ransomware group on multiple government bodies.

BleepingComputer also observed Conti published most of the 672 GB dump that appears to contain data belonging to the Costa Rican government agencies.

The declaration was signed into law by Chaves on Sunday, May 8th, same day as the economist and former Minister of Finance effectively became the country's 49th and current president.

bleepingcomputer EN 2022 Conti ransomware leak Costarica emergency
L’Europe de la cyberdéfense https://www.rfi.fr/fr/podcasts/nouvelles-technologies/20220507-l-europe-de-la-cyberd%C3%A9fense
10/05/2022 15:18:17
QRCode
archive.org
thumbnail

Si depuis l’offensive Russe en Ukraine, le « cyber Pearl Harbor » tant redouté n'a pas fait la Une de l’actualité, les assauts contre les infrastructures numériques de l’Ukraine et incidemment dans le reste de l’Europe ont bien été constatés.

rfi FR 2022 EU Europe Paris cyberdefense conflit hybride
Dissecting Saintstealer https://blog.cyble.com/2022/04/27/dissecting-saintstealer/
10/05/2022 15:09:32
QRCode
archive.org
thumbnail

Cyble Analyzes Saintstealer, an infostealer using a C&C server with known links to other popular infostealers.

Cyble 2022 EN Saintstealer infostealer
Russian TVs, search engines hacked on Victory Day with antiwar message https://www.washingtonpost.com/world/2022/05/09/russia-tv-hack-victory-day-ukraine-war/
10/05/2022 13:27:46
QRCode
archive.org
thumbnail

Russians using smart TVs reported seeing something atypical: A message appeared instead of the usual listing of channels. “The blood of thousands of Ukrainians and hundreds of murdered children is on your hands,” read the message that took over their screens. “TV and the authorities are lying. No to war.”

washingtonpost 2022 EN russian TV hacked smart
Apple, Google, and Microsoft commit to expanded support for FIDO standard https://www.apple.com/newsroom/2022/05/apple-google-and-microsoft-commit-to-expanded-support-for-fido-standard/
10/05/2022 09:56:44
QRCode
archive.org
thumbnail

Faster, easier, and more secure sign-ins will be available to consumers across leading devices and platforms.

Apple newsroom EN 2022 FIDO standard
Vulnerability Analysis - CVE-2022-1388 https://www.randori.com/blog/vulnerability-analysis-cve-2022-1388/
09/05/2022 19:01:08
QRCode
archive.org
thumbnail

CVE-2022-1388 is a critical vulnerability (CVSS 9.8) in the management interface of F5 Networks’ BIG-IP solution that enables an unauthenticated attacker to gain remote code execution on the system through bypassing F5’s iControl REST authentication. The vulnerability was first discovered by F5’s internal product security team and disclosed publicly on May 4, 2022.

CVE-2022-1388 randori EN 2022 critical vulnerability F5 BIG-IP RCE
From the Front Lines | Unsigned macOS oRAT Malware Gambles For The Win https://www.sentinelone.com/blog/from-the-front-lines-unsigned-macos-orat-malware-gambles-for-the-win/
09/05/2022 18:58:30
QRCode
archive.org
thumbnail

Researchers looking into a new APT group targeting gambling sites with a variety of cross-platform malware recently identified a version of oRAT malware targeting macOS users and written in Go. While neither RATs nor Go malware are uncommon on any platform, including the Mac, the development of such a tool by a previously unknown APT is an interesting turn, signifying the increasing need for threat actors to address the rising occurrence of Macs among their intended targets and victims. In this post, we dig deeper into the technical details of this novel RAT to understand better how it works and how security teams can detect it in their environments.

SentinelOne EN 2022 macos oRat Go APT RAT
page 2 / 16
306 links
Shaarli - Le gestionnaire de marque-pages personnel, minimaliste, et sans base de données par la communauté Shaarli - Theme by kalvn - Curated by Decio