Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 20 / 226
SSL/TLS certificates will last 47 days max by 2029 https://www.theregister.com/2025/04/14/ssl_tls_certificates/
15/04/2025 09:52:37
QRCode
archive.org
thumbnail

CA/Browser Forum – a central body of web browser makers, security certificate issuers, and friends – has voted to cut the maximum lifespan of new SSL/TLS certs to just 47 days by March 15, 2029.

Today the certificates, which underpin things like encrypted HTTPS connections between browsers and websites, are good for up to 398 days before needing to be renewed. Apple put out a proposal last year to cut the maximum time between renewals, and got support from Big Tech pals.

Their argument being that shorter renewal periods mean compromised or stolen certificates can be abused for at the most days or weeks rather than months before expiring. On the one hand, that may mean more purchases from certificate issuers for cert holders; on the other, Let's Encrypt provides perfectly good certificates for free and also helps automate the renewal process.

theregister EN 2025 certificates Browser-Forum SSL/TLS 2029
Hack The Sandbox: Unveiling the Truth Behind Disappearing Artifacts - Researcher Blog - ITOCHU Cyber & Intelligence Inc. https://blog-en.itochuci.co.jp/entry/2025/03/12/140000
14/04/2025 13:29:08
QRCode
archive.org
thumbnail

Introduction About Windows Sandbox Windows Enable Windows Sandbox Default user Windows Defender settings Configuration file (.wsb) Virtual Hard Disk (VHDX) The attack methods Emerging threats Monitoring and Investigation for Windows Sandbox Monitoring Monitoring for host machine and network Monitori…

itochuci.co.jp EN 2025 Windows Sandbox MirrorFace VHDX LilimRAT
Surveillance: le géant des mails cryptés Proton prêt à quitter Genève https://www.tdg.ch/surveillance-le-geant-des-mails-cryptes-proton-pret-a-quitter-geneve-947402188210
14/04/2025 12:03:03
QRCode
archive.org
thumbnail

Andy Yen, patron du service de courriel et Cloud aux 100 millions d’utilisateurs, refuse l’espionnage que veut imposer la Confédération.

tdg FR CH Suisse Proton Ordonnance Sureveillance metadata
Analysis of Threat Actor Activity https://www.fortinet.com/blog/psirt-blogs/analysis-of-threat-actor-activity
13/04/2025 12:50:41
QRCode
archive.org

Fortinet diligently balances our commitment to the security of our customers and our culture of responsible transparency and commits to sharing information with that goal in mind. While efforts by threat actors to exploit known vulnerabilities are not new, recent Fortinet investigations have discovered a post exploitation technique used by a threat actor. This blog offers analysis of that finding to help our customers make informed decisions.

fortinet EN 2025 EN CVE-2022-42475 exploit vulnerabilities CVE-2023-27997 CVE-2024-21762
Exploitation of CLFS zero-day leads to ransomware activity https://www.microsoft.com/en-us/security/blog/2025/04/08/exploitation-of-clfs-zero-day-leads-to-ransomware-activity/
13/04/2025 10:54:51
QRCode
archive.org
thumbnail

Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC) have discovered post-compromise exploitation of a zero-day elevation of privilege vulnerability in the Windows Common Log File System (CLFS) against a small number of targets. The targets include organizations in the information technology (IT) and real estate sectors of the United States, the financial sector in Venezuela, a Spanish software company, and the retail sector in Saudi Arabia. Microsoft released security updates to address the vulnerability, tracked as CVE-2025-29824, on April 8, 2025.

microsoft EN 2025 MSTIC CVE-2025-29824 CLFS zero-day
Researcher uncovers dozens of sketchy Chrome extensions with 4 million installs - Ars Technica https://arstechnica.com/security/2025/04/researcher-uncovers-dozens-of-sketchy-chrome-extensions-with-4-million-installs/
13/04/2025 10:52:05
QRCode
archive.org
thumbnail

Even weirder: Why would Google give so many the "Featured" stamp for trustworthiness?

Google is hosting dozens of extensions in its Chrome Web Store that perform suspicious actions on the more than 4 million devices that have installed them and that their developers have taken pains to carefully conceal.

arstechnica EN 2025 sketchy Chrome extensions suspicious
Searching for something unknow https://secureannex.com/blog/searching-for-something-unknow/
13/04/2025 10:51:44
QRCode
archive.org
thumbnail

After the release of the Secure Annex ‘Monitor’ feature, I wanted to help evaluate a list of extensions an organization I was working with had configured for monitoring. Notifications when new changes occur is great, but in security, baselines are everything!

To cut down a list of 132 extensions in use, I identified a couple extensions that stuck out because they were ‘unlisted’ in the Chrome Web Store. Unlisted extensions are not indexed by search engines and do not show up when searching the Chrome Web Store. The only way to access the extension is by knowing the URL.

secureannex EN 2025 suspicious extensions Chrome analysis research
Darknet’s Xanthorox AI Offers Customizable Tools for Hacker https://www.infosecurity-magazine.com/news/darknets-xanthorox-ai-hackers-tools/
13/04/2025 10:50:08
QRCode
archive.org
thumbnail

A self-contained AI system engineered for offensive cyber operations, Xanthorox AI, has surfaced on darknet forums and encrypted channels.

Introduced in late Q1 2025, it marks a shift in the threat landscape with its autonomous, modular structure designed to support large-scale, highly adaptive cyber-attacks.

Built entirely on private servers, Xanthorox avoids using public APIs or cloud services, significantly reducing its visibility and traceability.

infosecurity EN 2025 Xanthorox AI self-contained tool
ESET Vulnerability Exploited for Stealthy Malware Execution - SecurityWeek https://www.securityweek.com/eset-vulnerability-exploited-for-stealthy-malware-execution/
13/04/2025 10:49:28
QRCode
archive.org

A vulnerability impacting multiple ESET products has been exploited by an APT group to load malicious DLL libraries and silently deploy malware, Kaspersky reports.

The issue, tracked as CVE-2024-11859, is described as a DLL search order hijacking flaw that could be exploited by attackers with administrative privileges for arbitrary code execution.

securityweek EN 2025 ESET Kaspersky Vulnerability CVE-2024-11859 DLL
Suspected Scattered Spider Hacker Pleads Guilty https://www.securityweek.com/suspected-scattered-spider-hacker-pleads-guilty/
13/04/2025 10:48:18
QRCode
archive.org

A 20-year-old man believed to be a member of the cybercrime ring known as Scattered Spider has pleaded guilty to charges brought against him in Florida and California.

Noah Urban of Palm Coast, Florida, was arrested in January 2024 and charges against him were unsealed by US authorities in November 2024, when four others believed to be members of Scattered Spider were named.

securityweek EN 2025 Scattered-Spider busted Guilty
Gamaredon's Evolving Cyber Threats: A Closer Look https://thedefendopsdiaries.com/gamaredons-evolving-cyber-threats-a-closer-look/
13/04/2025 10:47:36
QRCode
archive.org
thumbnail

The Russian hacking group known as Gamaredon, or “Shuckworm,” has been making headlines with its sophisticated cyberattacks targeting Western military missions. This group has evolved its tactics, techniques, and procedures (TTPs) to enhance stealth and effectiveness, transitioning from Visual Basic Script (VBS) to PowerShell-based tools. PowerShell is a task automation framework from Microsoft, often used by attackers to execute commands and scripts on Windows systems. This shift, as reported by Symantec, highlights their strategic move to obfuscate, or hide, payloads and leverage legitimate services for evasion. Gamaredon’s recent campaigns have notably involved the use of malicious removable drives, targeting Western military missions in Ukraine with .LNK files that initiate infections upon execution. These developments underscore the group’s persistent threat to geopolitical entities, particularly those related to the Ukrainian military.

thedefendopsdiaries EN 2025 Gamaredon Russia Shuckworm TTPs
OCC Notifies Congress of Incident Involving Email System https://occ.gov/news-issuances/news-releases/2025/nr-occ-2025-30.html
13/04/2025 10:46:08
QRCode
archive.org
thumbnail

The Office of the Comptroller of the Currency (OCC) today notified Congress of a major information security incident, as required by the Federal Information Security Modernization Act.

This finding is the result of internal and independent third-party reviews of OCC emails and email attachments that were subject to unauthorized access. On February 11, 2025, the OCC learned of unusual interactions between a system administrative account in its office automation environment and OCC user mailboxes. On February 12, the OCC confirmed the activity was unauthorized and immediately activated its incident response protocols which include initiating an independent third-party incident assessment and reporting the incident to the Cybersecurity and Infrastructure Security Agency. On February 12, the OCC disabled the compromised administrative accounts and confirmed that the unauthorized access had been terminated. The OCC provided public notice of the incident on February 26.

occ.gov EN 2025 US OCC Currency Email System mailboxes hacked release
1.6 Million People Impacted by Data Breach at Laboratory Services Cooperative - SecurityWeek https://www.securityweek.com/1-6-million-people-impacted-by-data-breach-at-laboratory-services-cooperative/
13/04/2025 10:45:20
QRCode
archive.org

Medical testing services provider Laboratory Services Cooperative (LSC) is notifying 1.6 million individuals that their personal information was stolen in an October 2024 data breach.

As part of the cyberattack, which was identified on October 27, a threat actor accessed LSC’s network and accessed and exfiltrated certain files containing patient and employee information.

securityweek EN 2025 Medical Laboratory Services Cooperative LSC Data-Leak health
Hackers breach Morocco's social security database in unprecedented cyberattack https://www.euronews.com/2025/04/10/hackers-breach-moroccos-social-security-database-in-unprecedented-cyberattack
13/04/2025 10:43:47
QRCode
archive.org
thumbnail

The hackers who posted the documents on Telegram said the attack was in response to alleged Moroccan 'harassment' of Algeria on social media platforms, pledging additional cyberattacks if Algerian sites were targeted.

euronews EN 2025 Algeria Morocco Western-Sahara Telegram Data-Leak Social-Security-Number
China admitted its role in Volt Typhoon cyberattacks on U.S. infrastructure https://securityaffairs.com/176485/apt/china-admitted-its-role-in-volt-typhoon-cyberattacks-on-u-s-infrastructure.html
13/04/2025 10:30:31
QRCode
archive.org
thumbnail

China admitted in a secret meeting with U.S. officials that it conducted Volt Typhoon cyberattacks on U.S. infrastructure, WSJ reports.
China reportedly admitted in a secret meeting with U.S. officials that it carried out cyberattacks on U.S. infrastructure, linked to the Volt Typhoon campaign.

securityaffairs EN 2025 Volt-Typhoon China US admitted WSJ admitted Geneva-Summit
Germany suspects Russian cyber attack on research group https://www.dw.com/en/germany-suspects-russian-cyber-attack-on-research-group/a-72175406
11/04/2025 10:21:47
QRCode
archive.org
thumbnail

German intelligence services have said they are investigating a suspected Russian cyberattack against a Berlin-based research network.

DW EN 2025 Germany Russia Cyberattack DGO APT29
Algerian hackers leak sensitive data from Morocco's CNSS and Ministry of Employment https://en.yabiladi.com/articles/details/163560/algerian-hackers-leak-sensitive-data.html
11/04/2025 09:14:36
QRCode
archive.org
thumbnail

Algerian hackers leak sensitive data from Morocco's CNSS and Ministry of Employment. Tensions between Algeria and Morocco are spilling over into the realm of cyber warfare. The Algerian hacker group JabaRoot DZ has claimed responsibility for an unprecedented series of intrusions into the computer systems of several

yabiladi EN 2025 Algeria Data-Leak Morocco CNSS Ministry JabaRootDZ
The Rise of Slopsquatting: How AI Hallucinations Are Fueling a New Class of Supply Chain Attacks https://socket.dev/blog/slopsquatting-how-ai-hallucinations-are-fueling-a-new-class-of-supply-chain-attacks
11/04/2025 08:59:58
QRCode
archive.org
thumbnail

Slopsquatting is a new supply chain threat where AI-assisted code generators recommend hallucinated packages that attackers register and weaponize.

Slopsquatting EN 2025 Slopsquatting Supply-Chain-Attack
OpenAI helps spammers plaster 80,000 sites with messages that bypassed filters https://arstechnica.com/security/2025/04/openais-gpt-helps-spammers-send-blast-of-80000-messages-that-bypassed-filters/
11/04/2025 07:33:34
QRCode
archive.org
thumbnail

Company didn’t notice its chatbot was being abused for (at least) 4 months.

arstechnica EN 2025 OpenAI chatbot spammers Akirabot
AkiraBot | AI-Powered Bot Bypasses CAPTCHAs, Spams Websites At Scale https://www.sentinelone.com/labs/akirabot-ai-powered-bot-bypasses-captchas-spams-websites-at-scale/
11/04/2025 07:33:23
QRCode
archive.org
thumbnail

AkiraBot uses OpenAI to generate custom outreach messages to spam chat widgets and website contact forms at scale.

SentinelOne EN 2025 AI-Powered Bot Bypasses CAPTCHA AkiraBot Spam SEO
page 20 / 226
4508 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio