Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 2 / 10
189 résultats taggé microsoft  ✕
Teaching an Old Framework New Tricks: The Dangers of Windows UI Automation | Akamai https://www.akamai.com/blog/security-research/2024-december-windows-ui-automation-attack-technique-evades-edr
14/12/2024 11:04:20
QRCode
archive.org
  • Akamai security researcher Tomer Peled explored new ways to use and abuse Microsoft's UI Automation framework and discovered an attack technique that evades endpoint detection and response (EDR).

  • To exploit this technique, a user must be convinced to run a program that uses UI Automation. This can lead to stealthy command execution, which can harvest sensitive data, redirect browsers to phishing websites, and more.

  • Detection of this technique is challenging in several ways, including for EDR. All EDR technologies we have tested against this technique were unable to find any malicious activity.

  • This technique can be used on every Windows endpoint with operating system XP and above.

  • In this blog post, we provide a full write-up on how to (ab)use the UI Automation framework (including possible attacks that could leverage it) and we present a proof of concept (PoC) for each abuse vector we discuss. We also provide detection and mitigation options.

akamai EN 2024 Microsoft abuse automation-framework UIAutomation technique
Oasis Security Research Team Discovers Microsoft Azure MFA Bypass https://oasis.security/resources/blog/oasis-security-research-team-discovers-microsoft-azure-mfa-bypass
14/12/2024 10:30:01
QRCode
archive.org
thumbnail

Oasis Security's research team uncovered a critical vulnerability in Microsoft's Multi-Factor Authentication (MFA) implementation, allowing attackers to bypass it and gain unauthorized access to the user’s account, including Outlook emails, OneDrive files, Teams chats, Azure Cloud, and more. Microsoft has more than 400 million paid Office 365 seats, making the consequences of this vulnerability far-reaching.

The bypass was simple: it took around an hour to execute, required no user interaction and did not generate any notification or provide the account holder with any indication of trouble.

oasis.security EN 2024 research MFA Microsoft MFA-bypass
Microsoft Power Pages: Data Exposure Reviewed https://appomni.com/ao-labs/microsoft-power-pages-data-exposure-reviewed/
25/11/2024 16:17:56
QRCode
archive.org
thumbnail

This blog post discusses a data exposure risk in Microsoft Power Pages due to misconfigured access controls, highlighting the need for better security and monitoring.

appomni EN 2024 Microsoft Power-Pages misconfigured Data-Exposure
Microsoft shares latest intelligence on North Korean and Chinese threat actors at CYBERWARCON | Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2024/11/22/microsoft-shares-latest-intelligence-on-north-korean-and-chinese-threat-actors-at-cyberwarcon/
22/11/2024 14:09:27
QRCode
archive.org
thumbnail

At CYBERWARCON 2024, Microsoft Threat Intelligence analysts will share research and insights on North Korean and Chinese threat actors representing years of threat actor tracking, infrastructure monitoring and disruption, and their attack tooling.

microsoft EN 2024 CYBERWARCON DPRK North-Korea China analysis intlligence
Chinese threat actor Storm-0940 uses credentials from password spray attacks from a covert network https://www.microsoft.com/en-us/security/blog/2024/10/31/chinese-threat-actor-storm-0940-uses-credentials-from-password-spray-attacks-from-a-covert-network/
01/11/2024 10:01:36
QRCode
archive.org
thumbnail

Since August 2023, Microsoft has observed intrusion activity targeting and successfully stealing credentials from multiple Microsoft customers that is enabled by highly evasive password spray attacks. Microsoft has linked the source of these password spray attacks to a network of compromised devices we track as CovertNetwork-1658, also known as xlogin and Quad7 (7777). Microsoft is […]

microsoft EN 2024 Storm-0940 Quad7 CovertNetwork-1658 analysis
Midnight Blizzard conducts large-scale spear-phishing campaign using RDP files https://www.microsoft.com/en-us/security/blog/2024/10/29/midnight-blizzard-conducts-large-scale-spear-phishing-campaign-using-rdp-files/
31/10/2024 08:54:19
QRCode
archive.org
thumbnail

Since October 22, 2024, Microsoft Threat Intelligence has observed Russian threat actor Midnight Blizzard sending a series of highly targeted spear-phishing emails to individuals in government, academia, defense, non-governmental organizations, and other sectors. This activity is ongoing, and Microsoft will continue to investigate and provide updates as available. Based on our investigation of previous Midnight […]

microsoft EN 2024 APT29 MidnightBlizzard rdp spear-phishing
ReliaQuest Uncovers New Black Basta Social Engineering Technique - ReliaQuest https://www.reliaquest.com/blog/black-basta-social-engineering-technique-microsoft-teams/
30/10/2024 12:10:47
QRCode
archive.org
thumbnail

ReliaQuest has observed a new Black Basta social engineering campaign targeting users via Microsoft Teams and malicious QR codes.

reliaquest EN 2024 social-engineering BlackBasta Microsoft Teams QRCode analysis
Microsoft creates fake Azure tenants to pull phishers into honeypots https://www.bleepingcomputer.com/news/security/microsoft-creates-fake-azure-tenants-to-pull-phishers-into-honeypots/
19/10/2024 16:48:43
QRCode
archive.org
thumbnail

Microsoft is using deceptive tactics against phishing actors by spawning realistic-looking honeypot tenants with access to Azure and lure cybercriminals in to collect intelligence about them.
#Accounts #Computer #Fake #Honeypot #InfoSec #Microsoft #Phishing #Security

InfoSec Accounts Computer Phishing Honeypot Security Microsoft Fake
Microsoft deprecates PPTP and L2TP VPN protocols in Windows Server https://www.bleepingcomputer.com/news/microsoft/microsoft-deprecates-pptp-and-l2tp-vpn-protocols-in-windows-server/
13/10/2024 08:56:39
QRCode
archive.org
thumbnail

Microsoft has officially deprecated the Point-to-Point Tunneling Protocol (PPTP) and Layer 2 Tunneling Protocol (L2TP) in future versions of Windows Server, recommending admins switch to different protocols that offer increased security.
#Deprecated #L2TP #Microsoft #PPTP #Server #VPN #Windows

bleepingcomputer EN 2024 Windows Microsoft PPTP L2TP Server VPN Deprecated
File hosting services misused for identity phishing https://www.microsoft.com/en-us/security/blog/2024/10/08/file-hosting-services-misused-for-identity-phishing/
09/10/2024 20:10:02
QRCode
archive.org
thumbnail

Since mid-April 2024, Microsoft has observed an increase in defense evasion tactics used in campaigns abusing file hosting services like SharePoint, OneDrive, and Dropbox. These campaigns use sophisticated techniques to perform social engineering, evade detection, and compromise identities, and include business email compromise (BEC) attacks.

microsoft EN 2024 File hosting SharePoint OneDrive Dropbox social-engineering identity phishing research
DOJ, Microsoft seize more than 100 domains used by the FSB https://cyberscoop.com/doj-microsoft-fsb-espionage-star-blizzard/
06/10/2024 23:25:09
QRCode
archive.org
thumbnail

The simultaneous actions targeted the Star Blizzard espionage operation, which targeted government and civil society around the world.

cyberscoop EN 2024 DOJ Microsoft FSB domains seized
Storm-0501: Ransomware attacks expanding to hybrid cloud environments https://www.microsoft.com/en-us/security/blog/2024/09/26/storm-0501-ransomware-attacks-expanding-to-hybrid-cloud-environments/
01/10/2024 11:14:18
QRCode
archive.org
thumbnail

Microsoft has observed the threat actor tracked as Storm-0501 launching a multi-staged attack where they compromised hybrid cloud environments and performed lateral movement from on-premises to cloud environment, leading to data exfiltration, credential theft, tampering, persistent backdoor access, and ransomware deployment. The said attack targeted multiple sectors in the United States, including government, manufacturing, transportation, and law enforcement. Storm-0501 is a financially motivated cybercriminal group that uses commodity and open-source tools to conduct ransomware operations.

microsoft EN 2024 Storm-0501 Embargo hybrid-cloud cloud Ransomware
Microsoft ends development of Windows Server Update Services (WSUS) https://www.bleepingcomputer.com/news/microsoft/microsoft-officially-deprecates-windows-server-update-services-wsus/
22/09/2024 12:39:43
QRCode
archive.org
thumbnail

Microsoft has officially announced that Windows Server Update Services (WSUS) is now deprecated, but plans to maintain current functionality and continue publishing updates through the channel.

bleepingcomputer EN 2024 Deprecated Deprecation Windows Windows-Server-Update-Services WSUS Microsoft
Microsoft working on OS update to prevent another IT outage https://www.theregister.com/2024/09/13/microsoft_is_updating_windows_to/
16/09/2024 16:02:05
QRCode
archive.org
thumbnail

Existing low-level access for security solutions will undergo a rework

theregister EN 2024 crowdstrike cyberincident microsoft Kernel EDR update
North Korean threat actor Citrine Sleet exploiting Chromium zero-day https://www.microsoft.com/en-us/security/blog/2024/08/30/north-korean-threat-actor-citrine-sleet-exploiting-chromium-zero-day/
03/09/2024 18:14:10
QRCode
archive.org
thumbnail

Microsoft observed North Korean threat actor Citrine Sleet exploiting the CVE-2024-7971 zero-day vulnerability in Chromium. Citrine Sleet targets the cryptocurrency sector for financial gain.

microsoft EN 2024 CVE-2024-7971 zero-day Chromium North-Korea cryptocurrency
Microsoft Copilot Studio Vulnerability Led to Information Disclosure https://www.securityweek.com/microsoft-copilot-studio-vulnerability-led-to-information-disclosure/
24/08/2024 12:38:26
QRCode
archive.org

A vulnerability in Microsoft Copilot Studio could be exploited to access sensitive information on the internal infrastructure used by the service, Tenable reports.

The flaw, tracked as CVE-2024-38206 (CVSS score of 8.5) and described as a ‘critical’ information disclosure bug, has been fully mitigated, Microsoft said in an August 6 advisory.

securityweek EN 2024 Microsoft Copilot Studio Vulnerability information disclosure bug CVE-2024-38206
How multiple vulnerabilities in Microsoft apps for macOS pave the way to stealing permissions https://blog.talosintelligence.com/how-multiple-vulnerabilities-in-microsoft-apps-for-macos-pave-the-way-to-stealing-permissions/
20/08/2024 09:14:14
QRCode
archive.org
thumbnail

An adversary could exploit these vulnerabilities by injecting malicious libraries into Microsoft's applications to gain their entitlements and user-granted permissions.

talosintelligence EN 2024 vulnerabilities Microsoft apps macos Outlook
Windows driver zero-day exploited by Lazarus hackers to install rootkit https://www.bleepingcomputer.com/news/microsoft/windows-driver-zero-day-exploited-by-lazarus-hackers-to-install-rootkit/
20/08/2024 07:11:59
QRCode
archive.org
thumbnail

The notorious North Korean Lazarus hacking group exploited a zero-day flaw in the Windows AFD.sys driver to elevate privileges and install the FUDModule rootkit on targeted systems.
#BYOVD #Bring #CVE-2024-38193 #Driver #Group #Lazarus #Microsoft #Own #Vulnerability #Your #Zero-Day

bleepingcomputer EN 2024 Your Lazarus Own BYOVD Driver Zero-Day Vulnerability Bring CVE-2024-38193 Group Microsoft
Chained for attack: OpenVPN vulnerabilities discovered leading to RCE and LPE | Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2024/08/08/chained-for-attack-openvpn-vulnerabilities-discovered-leading-to-rce-and-lpe/
12/08/2024 14:24:55
QRCode
archive.org
thumbnail

Microsoft researchers found multiple vulnerabilities in OpenVPN that could lead to an attack chain allowing remote code execution and local privilege escalation. This attack chain could enable attackers to gain full control over targeted endpoints, potentially resulting in data breaches, system compromise, and unauthorized access to sensitive information.

microsoft EN 2024 OpenVPN vulnerabilities discovered RCE CVE-2024-27459 CVE-2024-27903
Iran Targeting 2024 US Election https://blogs.microsoft.com/on-the-issues/2024/08/08/iran-targeting-2024-us-election/?ref=news.risky.biz
12/08/2024 07:07:54
QRCode
archive.org
thumbnail

Discover how Iran is allegedly targeting the 2024 US election, the potential impacts, and the measures being taken to safeguard the democratic process.

microsoft EN 2024 Iran election US
page 2 / 10
4250 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio