Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 2 / 4
79 résultats taggé attack  ✕
South African pathology labs down after ransomware attack https://www.capeindependent.com/article/south-african-pathology-labs-down-after-ransomware-attack?ref=news.risky.biz
08/07/2024 06:49:45
QRCode
archive.org
thumbnail

The National Health Laboratory Service is the primary diagnostic service for 80% of the population, and no timeline for its restoration has been determined

capeindependent EN 2024 South-Africa ransomware attack pathology health
New SnailLoad Attack Exploits Network Latency to Spy on Users' Web Activities https://thehackernews.com/2024/06/new-snailload-attack-exploits-network.html
30/06/2024 11:41:28
QRCode
archive.org
thumbnail

Researchers unveil SnailLoad, a new side-channel attack exploiting network latency to infer web activity remotely, achieving up to 98% accuracy in vid

thehackernews EN 2024 SnailLoad Attack side-channel attack network latency
New attack uses MSC files and Windows XSS flaw to breach networks https://www.bleepingcomputer.com/news/security/new-grimresource-attack-uses-msc-files-and-windows-xss-flaw-to-breach-networks/
25/06/2024 09:01:37
QRCode
archive.org
thumbnail

A novel command execution technique dubbed 'GrimResource' uses specially crafted MSC (Microsoft Saved Console) and an unpatched Windows XSS flaw to perform code execution via the Microsoft Management Console.

bleepingcomputer EN 2024 Attack GrimResource Microsoft MSC Windows XSS
Okta warns of "unprecedented" credential stuffing attacks on customers https://www.bleepingcomputer.com/news/security/okta-warns-of-unprecedented-credential-stuffing-attacks-on-customers/
27/04/2024 19:19:15
QRCode
archive.org
thumbnail

Okta warns of an "unprecedented" spike in credential stuffing attacks targeting its identity and access management solutions, with some customer accounts breached in the attacks.

bleepingcomputer EN 2024 Account-Takeover Attack Credential-Stuffing Okta warning
Round 2: Change Healthcare Targeted in Second Ransomware Attack https://www.darkreading.com/cyberattacks-data-breaches/round-2-change-healthcare-targeted-second-ransomware-attack
10/04/2024 10:05:51
QRCode
archive.org
thumbnail

RansomHub, which is speculated to have some connection to ALPHV, has stolen 4TB of sensitive data from the beleaguered healthcare company.

darkreading 2024 Change-Healthcare ALPHV Ransomware Attack
A Vigilante Hacker Took Down North Korea’s Internet. Now He’s Taking Off His Mask https://www.wired.com/story/p4x-north-korea-internet-hacker-identity-reveal/
04/04/2024 13:28:34
QRCode
archive.org
thumbnail

As “P4x,” Alejandro Caceres single-handedly disrupted the internet of an entire country. Then he tried to show the US military how it can—and should—adopt his methods.

wired EN 2024 P4x North-Korea Vigilante military attack
research!rsc: The xz attack shell script https://research.swtch.com/xz-script
03/04/2024 10:00:07
QRCode
archive.org

Andres Freund published the existence of the xz attack on 2024-03-29 to the public oss-security@openwall mailing list. The day before, he alerted Debian security and the (private) distros@openwall list. In his mail, he says that he dug into this after “observing a few odd symptoms around liblzma (part of the xz package) on Debian sid installations over the last weeks (logins with ssh taking a lot of CPU, valgrind errors).”

At a high level, the attack is split in two pieces: a shell script and an object file. There is an injection of shell code during configure, which injects the shell code into make. The shell code during make adds the object file to the build. This post examines the shell script. (See also my timeline post.)

research.swtch.com EN 2024 script exploitation xz attack
PyPI halted new users and projects while it fended off supply-chain attack https://arstechnica.com/security/2024/03/pypi-halted-new-users-and-projects-while-it-fended-off-supply-chain-attack/
28/03/2024 22:45:47
QRCode
archive.org
thumbnail

Automation is making attacks on open source code repositories harder to fight.

arstechnica EN 2024 PyPI Automation malicious packages attack
Thousands of servers hacked in ongoing attack targeting Ray AI framework https://arstechnica.com/security/2024/03/thousands-of-servers-hacked-in-ongoing-attack-targeting-ray-ai-framework/?comments=1&comments-page=1
28/03/2024 00:21:11
QRCode
archive.org
thumbnail

Researchers say it's the first known in-the-wild attack targeting AI workloads.

arstechnica EN 2024 Ray AI framework attack ongoing servers
Recent ‘MFA Bombing’ Attacks Targeting Apple Users – Krebs on Security https://krebsonsecurity.com/2024/03/recent-mfa-bombing-attacks-targeting-apple-users/
27/03/2024 09:56:52
QRCode
archive.org

Several Apple customers recently reported being targeted in elaborate phishing attacks that involve what appears to be a bug in Apple's password reset feature. In this scenario, a target's Apple devices are forced to display dozens of system-level prompts that…

krebsonsecurity EN 2024 MFA-fatigue attack Apple MFA-bombing password
ZenHammer: Rowhammer Attacks on AMD Zen-based Platforms https://comsec.ethz.ch/research/dram/zenhammer/
26/03/2024 09:57:53
QRCode
archive.org

Our work shows that it is possible to trigger Rowhammer bit flips on DDR4 devices on AMD Zen 2 and Zen 3 systems despite deployed TRR mitigations. This result proves that AMD systems are equally vulnerable to Rowhammer as Intel systems, which greatly increases the attack surface, considering today’s AMD market share of around 36%… Read

ETHZ EN 2024 ZenHammer Rowhammer DDR4 AMD Zen2 Zen3 attack study
Managing Attack Surface | Huntress Blog https://www.huntress.com/blog/managing-attack-surface
21/03/2024 09:23:51
QRCode
archive.org
thumbnail

Huntress recently detected interesting activity on an endpoint; a threat actor was attempting to establish a foothold on an endpoint by using commands issued via MSSQL to upload a reverse shell accessible from the web server. All attempts were obviated by MAV and process detections, but boy-howdy, did they try!

huntress EN 2024 attack IoCs MSSQL reverse-shell
LoanDepot Ransomware Attack Exposed 16.9 Million Individuals - SecurityWeek https://www.securityweek.com/loandepot-ransomware-attack-exposed-16-9-million-individuals/
03/03/2024 20:17:39
QRCode
archive.org

Lending firm LoanDepot said the personal information of 16.9 million individuals was stolen in a ransomware attack in early January 2024.

securityweek EN 2024 LoanDepot ransomware attack data-breach
GitHub besieged by millions of malicious repositories in ongoing attack | Ars Technica https://arstechnica.com/security/2024/02/github-besieged-by-millions-of-malicious-repositories-in-ongoing-attack/
01/03/2024 13:23:06
QRCode
archive.org
thumbnail

GitHub keeps removing malware-laced repositories, but thousands remain.

arstechnica EN 2024 github malicious repositories attack
Midnight Blizzard: Guidance for responders on nation-state attack https://www.microsoft.com/en-us/security/blog/2024/01/25/midnight-blizzard-guidance-for-responders-on-nation-state-attack/
26/01/2024 14:03:29
QRCode
archive.org
thumbnail

The Microsoft security team detected a nation-state attack on our corporate systems on January 12, 2024, and immediately activated our response process to investigate, disrupt malicious activity, mitigate the attack, and deny the threat actor further access. The Microsoft Threat Intelligence investigation identified the threat actor as Midnight Blizzard, the Russian state-sponsored actor also known as NOBELIUM.

microsoft 2024 EN Midnight MidnightBlizzard guide attack TTP
Microsoft's Top Execs' Emails Breached in Sophisticated Russia-Linked APT Attack https://thehackernews.com/2024/01/microsofts-top-execs-emails-breached-in.html
20/01/2024 09:54:39
QRCode
archive.org
thumbnail

Microsoft on Friday revealed that it was the target of a nation-state attack on its corporate systems that resulted in the theft of emails and attachments from senior executives and other individuals in the company's cybersecurity and legal departments.

The Windows maker attributed the attack to a Russian advanced persistent threat (APT) group it tracks as Midnight Blizzard (formerly Nobelium), which is also known as APT29, BlueBravo, Cloaked Ursa, Cozy Bear, and The Dukes.

thehackernews en 2024 Microsoft APT29 Russia theft mail executives attack MidnightBlizzard
Google Search Overwhelmed By Massive Spam Attack https://www.searchenginejournal.com/google-search-overwhelmed-by-massive-spam-attack/504527/
23/12/2023 16:44:40
QRCode
archive.org
thumbnail

Google is apparently struggling to contain a spam attack that's been ongoing for days.
Google’s search results have been hit by a spam attack for the past few days in what can only be described as completely out of control. Many domains are ranking for hundreds of thousands of keywords each, an indication that the scale of this attack could easily reach into the millions of keyword phrases.

searchenginejournal EN 2023 spam attack search results keywords algorithm
SSH protects the world’s most sensitive networks. It just got a lot weaker https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/
20/12/2023 21:06:18
QRCode
archive.org
thumbnail

Novel Terrapin attack uses prefix truncation to downgrade the security of SSH channels.

arstechnica EN 2023 Terrapin SSH downgrade attack
The Curious Case of Predatory Sparrow https://sites.google.com/darkcell.se/www/sparrows
19/12/2023 14:39:10
QRCode
archive.org
thumbnail

Reconstructing the Attack from a 4th party collector’s point of view
Hamid Kashfi

[Update: December 18th, 2023]: On 18th December, Predator Sparrows launched a second
attack against the fuel distribution system in Iran, similar to their previous operation in 2021.
Since 2021, Iranian officials or third-party security vendors have not published any analysis or
technical details about the original attack, which is not unusual. Their screenshots from the
latest attacks provide some clues that only confirm our previous work, indicating connections to
the “Yaas Arghavani” company, a VSAT and POS service provider for the fuel distribution
system. The following is an old draft from December 2021, which I wrote for peer eyes rather
than public view. The original draft focused on the first attack against the fuel distribution
system. Still, some remarks remain valid and relevant to the recent attack on 18 Dec 2023, as
little has changed regarding how the system works. The same infrastructure, same suppliers,
and same 3rd party vendors, so we are likely just talking about a different attack vector and
entry point from the previous case. I will probably draft a new note about the recent attack from
scratch soon and when more details are gathered rather than updating the old speculative work.

darkcell.se EN 2023 Predatory-Sparrow Attack Iran Yaas-Arghavani analysis distribution system
New BLUFFS attack lets attackers hijack Bluetooth connections https://www.bleepingcomputer.com/news/security/new-bluffs-attack-lets-attackers-hijack-bluetooth-connections/
30/11/2023 08:23:52
QRCode
archive.org
thumbnail

Researchers at Eurecom have developed six new attacks collectively named 'BLUFFS' that can break the secrecy of Bluetooth sessions, allowing for device impersonation and man-in-the-middle (MitM) attacks.

bleepingcomputer EN 2023 Bluetooth Man-In-The-Middle BLUFFS Attack Wireless
page 2 / 4
4259 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio