Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 2 / 4
61 résultats taggé Windows  ✕
Stealing everything you’ve ever typed or viewed on your own Windows PC is now possible with two lines of code — inside the Copilot+ Recall disaster. https://doublepulsar.com/recall-stealing-everything-youve-ever-typed-or-viewed-on-your-own-windows-pc-is-now-possible-da3e12e9465e
01/06/2024 14:43:53
QRCode
archive.org

I wrote a piece recently about Copilot+ Recall, a new Microsoft Windows 11 feature which — in the words of Microsoft CEO Satya Nadella- takes “screenshots” of your PC constantly, and makes it into an…

doublepulsar EN Microsoft Copilot+ PC Windows Recall Stealing disaster KevinBeaumont
New ShrinkLocker ransomware uses BitLocker to encrypt your files https://www.bleepingcomputer.com/news/security/new-shrinklocker-ransomware-uses-bitlocker-to-encrypt-your-files/
25/05/2024 22:01:44
QRCode
archive.org
thumbnail

A new ransomware strain called ShrinkLocker creates a new boot partition to encrypt corporate systems using Windows BitLocker.

bleepingcomputer EN 2024 BitLocker Encryption Ransomware ShrinkLocker Windows Security InfoSec Computer-Security
How ransomware abuses BitLocker | Securelist https://securelist.com/ransomware-abuses-bitlocker/112643/
25/05/2024 19:12:04
QRCode
archive.org
thumbnail

The Kaspersky GERT has detected a VBS script that has been abusing Microsoft Windows features by modifying the system to lower the defenses and using the local MS BitLocker utility to encrypt entire drives and demand a ransom.
#BitLocker #Data #Descriptions #Encryption #Incident #Malware #Microsoft #Ransomware #Technologies #Windows #response

Descriptions Incident BitLocker Microsoft Windows Encryption Ransomware Malware response Data Technologies
Microsoft: APT28 hackers exploit Windows flaw reported by NSA https://www.bleepingcomputer.com/news/security/microsoft-apt28-hackers-exploit-windows-flaw-reported-by-nsa/#google_vignette
22/04/2024 20:08:32
QRCode
archive.org
thumbnail

Microsoft warns that the Russian APT28 threat group exploits a Windows Print Spooler vulnerability to escalate privileges and steal credentials and data using a previously unknown hacking tool called GooseEgg.
#APT28 #Computer #Credential #Escalation #Exploit #GooseEgg #InfoSec #NSA #Print #Privilege #Security #Spooler #Theft #Windows

bleepingcomputer EN 2024 NSA Spooler Print Theft Escalation Credential Windows Privilege GooseEgg Exploit APT28
Windows 11, Tesla, and Ubuntu Linux hacked at Pwn2Own Vancouver https://www.bleepingcomputer.com/news/security/windows-11-tesla-and-ubuntu-linux-hacked-at-pwn2own-vancouver/
21/03/2024 08:42:41
QRCode
archive.org
thumbnail

On the first day of Pwn2Own Vancouver 2024, contestants demoed Windows 11, Tesla, and Ubuntu Linux zero-day vulnerabilities and exploit chains to win $732,500 and a Tesla Model 3 car.

bleepingcomputer EN 2024 Competition Exploit Hacking Linux Pwn2Own Tesla Windows Windows-11 Zero-Day
What a Cluster: Local Volumes Vulnerability in Kubernetes https://www.akamai.com/blog/security-research/kubernetes-local-volumes-command-injection-vulnerability-rce-system-privileges
18/03/2024 09:02:18
QRCode
archive.org
  • Akamai security researcher Tomer Peled recently discovered a high-severity vulnerability in Kubernetes that was assigned CVE-2023-5528 with a CVSS score of 7.2.

  • The vulnerability allows remote code execution with SYSTEM privileges on all Windows endpoints within a Kubernetes cluster. To exploit this vulnerability, the attacker needs to apply malicious YAML files on the cluster.

  • This vulnerability can lead to full takeover on all Windows nodes in a cluster.

  • This vulnerability can be exploited on default installations of Kubernetes (earlier than version 1.28.4), and was tested against both on-prem deployments and Azure Kubernetes Service.

  • In this blog post, we provide a proof-of-concept YAML file as well as an Open Policy Agent (OPA) rule for blocking this vulnerability.

akamai EN 2024 CVE-2023-5528 Kubernetes Windows vulnerability
Kubernetes Vulnerability Allows Remote Code Execution on Windows Endpoints https://www.securityweek.com/kubernetes-vulnerability-allows-remote-code-execution-on-windows-endpoints/
14/03/2024 11:45:58
QRCode
archive.org

The exploitation of a high-severity Kubernetes vulnerability can lead to arbitrary code execution with System privileges on all Windows endpoints in a cluster, Akamai warns.

The issue, tracked as CVE-2023-5528 and impacting default Kubernetes installations, exists in the way the open source container orchestration system processes YAML files, which it uses for virtually every function.

In some regards, the vulnerability is like CVE-2023-3676, a lack of sanitization in the subPath parameter in YAML files leading to code injection when creating pods with volumes.

securityweek EN 2024 Kubernetes cmd Windows CVE-2023-5528
ESET fixed high-severity local privilege escalation bug in Windows products https://securityaffairs.com/159280/breaking-news/eset-local-privilege-escalation-windows.html
18/02/2024 20:51:07
QRCode
archive.org
thumbnail

Cybersecurity firm ESET has addressed a high-severity elevation of privilege vulnerability in its Windows security solution.

securityaffairs EN 2024 ESET Windows high-severity vulnerability
Zoom fixed critical flaw CVE-2024-24691 in Windows software https://securityaffairs.com/159121/security/zoom-crirical-cve-2024-24691.html
14/02/2024 20:15:28
QRCode
archive.org
thumbnail

Zoom fixed 7 flaws in its desktop and mobile applications, including a critical bug (CVE-2024-24691) affecting the Windows software

securityaffairs CVE-2024-24691 EN 2024 Zoom Windows critical
The "EventLogCrasher" 0day For Remotely Disabling Windows Event Log, And a Free Micropatch For It https://blog.0patch.com/2024/01/the-eventlogcrasher-0day-for-remotely.html
31/01/2024 17:51:48
QRCode
archive.org
thumbnail

If you ever troubleshooted anything on Windows or investigated a suspicious event, you know that Windows store various types of events in Windows Event Log. An application crashed and you want to know more about it? Launch the Event Viewer and check the Application log. A service behaving strangely? See the System log. A user account got unexpectedly blocked? The Security log may reveal who or what blocked it.

All these events are getting stored to various logs through the Windows Event Log service. Unsurprisingly, this service's description says: "Stopping this service may compromise security and reliability of the system."

The Windows Event Log service performs many tasks. Not only is it responsible for writing events coming from various source to persistent file-based logs (residing in %SystemRoot%\System32\Winevt\Logs), it also provides structured access to these stored events through applications like Event Viewer. Furthermore, this service also performs "event forwarding" if you want your events sent to a central log repository like Splunk or Sumo Logic, an intrusion detection system or a SIEM server.

Therefore, Windows Event Log service plays an important role in many organizations' intrusion detection and forensic capabilities. And by extension, their compliance check boxes.

0patch EN 2024 EventLogCrasher Windows Event Log
Bitwarden Heist - How to Break Into Password Vaults Without Using Passwords https://blog.redteam-pentesting.de/2024/bitwarden-heist/
05/01/2024 14:06:49
QRCode
archive.org
thumbnail

Sometimes, making particular security design decisions can have unexpected consequences. For security-critical software, such as password managers, this can easily lead to catastrophic failure: In this blog post, we show how Bitwarden’s Windows Hello …

redteam-pentesting.de 2024 Bitwarden Password Vaults Windows Hello
Microsoft disables MSIX protocol handler abused in malware attacks https://www.bleepingcomputer.com/news/microsoft/microsoft-disables-msix-protocol-handler-abused-in-malware-attacks/
28/12/2023 23:31:32
QRCode
archive.org
thumbnail

Microsoft has again disabled the MSIX ms-appinstaller protocol handler after multiple financially motivated threat groups abused it to infect Windows users with malware.

bleepingcomputer EN 2023 App-Installer Malware Windows Microsoft MSIX CVE-2021-43890
Windows 10 gets three more years of security updates, if you can afford them | Ars Technica https://arstechnica.com/gadgets/2023/12/windows-10-gets-three-more-years-of-security-updates-if-you-can-afford-them/
06/12/2023 13:19:53
QRCode
archive.org
thumbnail

Windows 10's end-of-support date is October 14, 2025. That's the day that most Windows 10 PCs will receive their last security update and the date when most people should find a way to move to Windows 11 to ensure that they stay secure.

As it has done for other stubbornly popular versions of Windows, though, Microsoft is offering a reprieve for those who want or need to stay on Windows 10: three additional years of security updates, provided to those who can pay for the Extended Security Updates (ESU) program.

arstechnica EN 2023 win10 ESU support end-of-support Extended Security Updates Windows Windows10 Microsoft
How to bypass Windows Hello, log into vulnerable laptops https://www.theregister.com/2023/11/22/windows_hello_fingerprint_bypass/
23/11/2023 06:48:12
QRCode
archive.org
thumbnail

Hardware security hackers have detailed how it's possible to bypass Windows Hello's fingerprint authentication and login as someone else – if you can steal or be left alone with their vulnerable device.

The research was carried out by Blackwing Intelligence, primarily Jesse D'Aguanno and Timo Teräs, and was commissioned and sponsored by Microsoft's Offensive Research and Security Engineering group. The pair's findings were presented at the IT giant's BlueHat conference last month, and made public this week. You can watch the duo's talk below, or dive into the details in their write-up here.

theregister EN 2023 biometric fingerprint bypass Windows Hello
The evolution of Windows authentication https://techcommunity.microsoft.com/t5/windows-it-pro-blog/the-evolution-of-windows-authentication/ba-p/3926848
13/10/2023 09:18:12
QRCode
archive.org
thumbnail

Discover how we’re securing authentication and reducing NTLM usage in Windows.

microsoft EN 2023 NTLM authentication Windows legacy
CVE-2023-38146: Arbitrary Code Execution via Windows Themes https://exploits.forsale/themebleed/
14/09/2023 12:31:15
QRCode
archive.org

This is a fun bug I found while poking around at weird Windows file formats. It's a kind of classic Windows style vulnerability featuring broken signing, sketchy DLL loads, file races, cab files, and Mark-of-the-Web silliness. It was also my first experience submitting to the MSRC Windows bug bounty since leaving Microsoft in April of 2022.

exploits.forsale EN 2023 CVE-2023-38146 Arbitrary Code Execution themebleed Windows Themes
Hackers exploit gaping Windows loophole to give their malware kernel access https://arstechnica.com/security/2023/07/hackers-exploit-gaping-windows-loophole-to-give-their-malware-kernel-access/
12/07/2023 09:37:03
QRCode
archive.org
thumbnail

Microsoft blocks a new batch of system drivers, but the loophole empowering them remains.

arstechnica EN 2023 Windows malicious drivers loophole 2015
Unmasking the Meduza Stealer: Comprehensive Analysis & Countermeasures https://www.uptycs.com/blog/what-is-meduza-stealer-and-how-does-it-work
07/07/2023 13:55:01
QRCode
archive.org
thumbnail

Read Uptycs' analysis of the newly discovered Meduza Stealer malware targeting Windows users, revealing capabilities, potential impact & mitigation steps.

Uptycs EN 2023 meduza Stealer Windows analysis
Decrypted: Akira Ransomware https://decoded.avast.io/threatresearch/decrypted-akira-ransomware/
03/07/2023 07:29:08
QRCode
archive.org
thumbnail

Researchers for Avast have developed a decryptor for the Akira ransomware and released it for public download. The Akira ransomware appeared in March 2023 and since then, the gang claims successful attacks on various organizations in the education, finance and real estate industries, amongst others.

avast EN 2023 Akira decryptor Windows ransomware
Patch Tuesday -> Exploit Wednesday: Pwning Windows Ancillary Function Driver for WinSock (afd.sys) in 24 Hours https://securityintelligence.com/posts/patch-tuesday-exploit-wednesday-pwning-windows-ancillary-function-driver-winsock/
22/03/2023 21:39:20
QRCode
archive.org
thumbnail

Dive into the analysis and exploitation of a vulnerability in the Windows Ancillary Function Driver for Winsock for Local Privilege Escalation on Windows 11. More from X-Force Red experts.

securityintelligence EN 2023 PatchTuesday LPE Windows afd.sys CVE-2023-21768 exploit analysis reverseengineering
page 2 / 4
4344 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio