Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 205 / 238
Black Basta Ransomware Gang Infiltrates networks via QAKBOT, Brute Ratel, and Cobalt Strike https://www.trendmicro.com/de_de/research/22/j/black-basta-infiltrates-networks-via-qakbot-brute-ratel-and-coba.html
13/10/2022 10:33:28
QRCode
archive.org
thumbnail

We analyzed a QAKBOT-related case leading to a Brute Ratel C4 and Cobalt Strike payload that can be attributed to the threat actors behind the Black Basta ransomware.

trendmicro EN 2022 malware research network reports cyber-threats QAKBOT BruteRatelC4 BlackBasta
POLONIUM targets Israel with Creepy malware https://www.welivesecurity.com/2022/10/11/polonium-targets-israel-creepy-malware/
13/10/2022 10:07:59
QRCode
archive.org
thumbnail

ESET researchers analyzed previously undocumented custom backdoors and cyberespionage tools deployed in Israel by the POLONIUM APT group.

welivesecurity EN 2022 research POLONIUM Israel malware APT
Malicious WhatsApp mod distributed through legitimate apps https://securelist.com/malicious-whatsapp-mod-distributed-through-legitimate-apps/107690/
12/10/2022 15:26:42
QRCode
archive.org
thumbnail

The malicious version of YoWhatsApp messenger, containing Triada trojan, was spreading through ads in the popular Snaptube app and the Vidmate app's internal store.

securelist EN 2022 Trojan WhatsApp malicious Snaptube
Ransomware : qui paie et pourquoi ? https://www.lemagit.fr/actualites/252524893/Indemnisation-des-rancons-le-silence-assourdissant-de-ceux-qui-en-ont-profite
12/10/2022 13:15:15
QRCode
archive.org
thumbnail

Assurément passionné, le débat sur l’indemnisation des rançons par les assurances cyber souffre d’absents majeurs : les victimes de cyberattaque avec ransomware ayant cédé au chantage. Mais qui sont-elles ?

lemagit FR 2022 ransomware cyberattaque PME payer
The Fresh Phish Market: Behind the Scenes of the Caffeine Phishing-as-a-Service Platform https://www.mandiant.com/resources/blog/caffeine-phishing-service-platform
11/10/2022 08:42:18
QRCode
archive.org
thumbnail

Bad actors are using a shared Phishing-as-a-Service platform called “Caffeine”.

mandiant EN 2022 Caffeine Phishing-as-a-Service Platform
New US Executive Order unlikely to satisfy EU law https://noyb.eu/en/new-us-executive-order-unlikely-satisfy-eu-law
10/10/2022 19:38:25
QRCode
archive.org
thumbnail

Today, the US government published an executive order, allegedly limiting US surveillance. This is a first statement by noyb.

noyb EN 2022 EU US privacy-shield privacy statement executive-order surveillance
Fake Ransomware Infection Under widespread https://blog.cyble.com/2022/10/06/fake-ransomware-infection-under-widespread/
10/10/2022 12:25:54
QRCode
archive.org
thumbnail

Cyble Research and Intelligence Labs analyzes Fake ransomware, a destructive malware capable of wiping out system drives.

cyble EN 2022 Fake Ransomware dell.exe Analysis
Intel Confirms Alder Lake BIOS Source Code Leak https://www.tomshardware.com/news/intel-confirms-6gb-alder-lake-bios-source-code-leak-new-details-emerge
10/10/2022 08:31:57
QRCode
archive.org
thumbnail

Intel confirms that 6GB of proprietary BIOS source code for its Alder Lake processors was leaked to the public.

tomshardware EN 202 Alder Lake BIOS Source Code Leak Intel
Software Supply Chain Attackers; Organized, Persistent, and Operating for over a Year https://medium.com/checkmarx-security/lofygang-aad0c32d801c
10/10/2022 06:26:22
QRCode
archive.org
thumbnail

Checkmarx discovered ~200 malicious NPM packages with thousands of installations linked to an attack group called “LofyGang”.

Medium LofyGang EN 2022 Jossef_Harush npm supply-chain attack
On Agent Compromise in the Field https://thebrushpass.projectbrazen.com/covcom-iran-china-cia/
09/10/2022 21:05:07
QRCode
archive.org
thumbnail

In 2017, a team of New York Times journalists revealed that, beginning in 2010, Beijing’s counterintelligence apparatus had systematically rolled up the CIA’s sources in China.

thebrushpass projectbrazen EN 2022 China US spy Compromise 2017 counterintelligence
Major Mexican Government Hack Reveals Military Abuse and Spying https://www.nytimes.com/2022/10/06/world/americas/mexico-hack-government-military.html
09/10/2022 21:04:09
QRCode
archive.org

Hackers infiltrated the Mexican Defense Ministry, publishing millions of emails that detail the military’s growing influence over the civilian government.

nytimes EN 2022 hacktivism Mexico leak Military Spying Government
Hackers release data after LAUSD refuses to pay ransom https://www.latimes.com/california/story/2022-10-02/hackers-release-data-ahead-of-deadline-in-response-to-lausd-refusal-to-pay-ransom
09/10/2022 20:59:49
QRCode
archive.org
thumbnail

Hackers released data from Los Angeles Unified School District on Saturday, a day after Supt. Alberto Carvalho said he would not negotiate with or pay a ransom to the criminal syndicate.

latimes 2022 LAUSD leak ransom school edu vice-society
The Majority of PostgreSQL Servers on the Internet are Insecure https://innerjoin.bit.io/the-majority-of-postgresql-servers-on-the-internet-are-insecure-f1e5ea4b3da3
09/10/2022 00:09:25
QRCode
archive.org

At most 15% of the approximately 820,000 PostgreSQL servers listening on the Internet require encryption. In fact, only 36% even support encryption. This puts PostgreSQL servers well behind the rest of the Internet in terms of security. In comparison, according to Google, over 96% of page loads in Chrome on a Mac are encrypted. The top 100 websites support encryption, and 97 of those default to encryption.

innerjoin.bit.io EN 2022 PostgreSQL research Insecure internet medium
Fake CISO Profiles on LinkedIn Target Fortune 500s https://krebsonsecurity.com/2022/09/fake-ciso-profiles-on-linkedin-target-fortune-500s/
08/10/2022 23:41:45
QRCode
archive.org

Someone has recently created a large number of fake LinkedIn profiles for Chief Information Security Officer (CISO) roles at some of the world’s largest corporations. It’s not clear who’s behind this network of fake CISOs or what their intentions may…

krebsonsecurity 2022 EN CISO LinkedIn fake profiles
Jamf Threat Labs identifies macOS Archive Utility vulnerability allowing for Gatekeeper bypass (CVE-2022-32910) https://www.jamf.com/blog/jamf-threat-labs-macos-archive-utility-vulnerability/
08/10/2022 22:24:01
QRCode
archive.org
thumbnail

Read how macOS vulnerability in Archive Utility could lead to the execution of an unsigned and unnotarized application without displaying security prompts.

jamf EN 2022 Archive Utility macOS vulnerability CVE-2022-32910 Gatekeeper bypass
White House announces new surveillance guardrails to meet EU Privacy Shield expectations https://www.cyberscoop.com/white-house-announces-new-surveillance-guardrails-to-meet-eu-privacy-shield-expectations/
08/10/2022 11:09:18
QRCode
archive.org
thumbnail

The executive order will give EU citizens redress for intelligence collection that violates U.S. laws.

cyberscoop EN 2022 privacy privacy-shield EU US intelligence legal
CVE-2022-40684: Critical Authentication Bypass in FortiOS and FortiProxy https://www.tenable.com/blog/cve-2022-40684-critical-authentication-bypass-in-fortios-and-fortiproxy
07/10/2022 19:38:56
QRCode
archive.org
thumbnail

Fortinet has patched a critical authentication bypass in its FortiOS and FortiProxy products that could lead to administrator access.

tenable EN 2022 CVE-2022-40684
CVE-2022-41352 https://attackerkb.com/topics/1DDTvUNFzH/cve-2022-41352/rapid7-analysis
07/10/2022 10:22:03
QRCode
archive.org
thumbnail

On September 25, 2022, CVE-2022-41352 was filed for Zimbra Collaboration Suite. The vulnerability is a remote code execution flaw that arises from unsafe usage…

attackerkb EN 2022 CVE-2022-41352 Zimbra vulnerability
Man arrested for alleged data breach SMS scam https://www.afp.gov.au/news-media/media-releases/man-arrested-alleged-data-breach-sms-scam
06/10/2022 11:32:42
QRCode
archive.org
thumbnail

A Sydney man, 19, has been charged for allegedly attempting to misuse stolen Optus customer data in a text message blackmail scam.

afp.gov.au blackmail scam Optus leak EN 2022
MSSQL, meet Maggie. A novel backdoor for Microsoft SQL… https://medium.com/@DCSO_CyTec/mssql-meet-maggie-898773df3b01
05/10/2022 23:20:17
QRCode
archive.org
thumbnail

Continuing our monitoring of signed binaries, DCSO CyTec recently found a novel backdoor malware targeting Microsoft SQL servers. The malware comes in form of an “Extended Stored Procedure” DLL, a…

DCSO_CyTec EN 2022 Medium Maggie backdoor malware MicrosoftSQL servers
page 205 / 238
4760 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio