Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 21 / 76
1513 résultats taggé 2024  ✕
Dozens of Fortune 100 companies have unwittingly hired North Korean IT workers, according to report https://therecord.media/major-us-companies-unwittingly-hire-north-korean-remote-it-workers
26/09/2024 08:04:02
QRCode
archive.org
thumbnail

Google said it has been contacted by several major U.S. companies recently who discovered that they unknowingly hired North Koreans using fake identities for remote IT roles.

therecord.media EN 2024 UNC5267 North-Korea workers supply-chain
Behind the CAPTCHA: A Clever Gateway of Malware https://www.mcafee.com/blogs/other-blogs/mcafee-labs/behind-the-captcha-a-clever-gateway-of-malware/
25/09/2024 21:00:34
QRCode
archive.org
thumbnail

McAfee Labs recently observed an infection chain where fake CAPTCHA pages are being leveraged to distribute malware, specifically Lumma Stealer. We are observing a campaign targeting multiple countries. Below is a map showing the geolocation of devices accessing fake CAPTCHA URLs, highlighting the global distribution of the attack.

mcafee EN 2024 CAPTCHA Gateway Malware LummaStealer campaign fake
Informatique: l’Etat de Vaud victime d’attaques «très virulentes» https://www.24heures.ch/informatique-letat-de-vaud-victime-dattaques-tres-virulentes-432535594705
25/09/2024 20:58:45
QRCode
archive.org
thumbnail

Le système informatique du Canton tourne au ralenti depuis mardi, mais il n’y a aucun risque pour les données de l’État. L’attaque est toujours en cours.

24heures FR 2024 Canton Vaud DDoS
Critical Ivanti vTM auth bypass bug now exploited in attacks https://www.bleepingcomputer.com/news/security/critical-ivanti-vtm-auth-bypass-bug-now-exploited-in-attacks/
24/09/2024 21:03:03
QRCode
archive.org
thumbnail

CISA has tagged another critical Ivanti security vulnerability, which can let threat actors create rogue admin users on vulnerable Virtual Traffic Manager (vTM) appliances, as actively exploited in attacks.

bleepingcomputer EN 2024 Authentication-Bypass Bypass CISA Exploit Ivanti PoC
Kryptina RaaS | From Unsellable Cast-Off to Enterprise Ransomware https://www.sentinelone.com/labs/kryptina-raas-from-unsellable-cast-off-to-enterprise-ransomware/
24/09/2024 08:41:21
QRCode
archive.org
thumbnail

Kryptina's adoption by Mallox affiliates complicates malware tracking as ransomware operators blend different codebases into new variants.

  • Kryptina evolved from a free tool on public forums to being actively used in enterprise attacks, particularly under the Mallox ransomware family.
  • In May 2024, a Mallox affiliate leaked staging server data, revealing that their Linux ransomware was based on a modified version of Kryptina.
  • The affiliate made superficial changes to source code and documentation, stripping Kryptina branding but retaining core functionality.
  • The adoption of Kryptina by Mallox affiliates exemplifies the commoditization of ransomware tools, complicating malware tracking as affiliates blend different codebases into new variants.
  • This original research was presented by the author at LABScon 2024 in Scottsdale, Arizona.
sentinelone EN 2024 Kryptina RaaS Mallox Ransomware analysis LABScon2024
US intelligence agencies confirm Russia is pushing fake videos of Kamala Harris https://therecord.media/us-intelligence-confirms-russia-fake-videos
24/09/2024 08:39:59
QRCode
archive.org
thumbnail

The U.S. intelligence community on Monday said Russia is responsible for recent videos shared on social media that sought to denigrate Vice President Kamala Harris, including one that tried to implicate her in a hit-and-run accident.

Spy agencies also assess that Russian influence actors were responsible for altering videos of the vice president's speeches — behavior consistent with Moscow’s broader efforts to boost former President Donald Trump’s candidacy and disparage Harris and the Democratic Party, an official with the Office of the Director of National Intelligence said during a press briefing.

therecord.media EN 2024 US Russia deepfake presidential-campaign influence
Staying a Step Ahead: Mitigating the DPRK IT Worker Threat https://cloud.google.com/blog/topics/threat-intelligence/mitigating-dprk-it-worker-threat/?hl=en
24/09/2024 08:37:56
QRCode
archive.org
thumbnail

North Korea's IT workforce presents a persistent and escalating cyber threat.

Mandiant EN 2024 fake workforce DPRK North-Korea UNC5267
Iran linked hacker group Handala Hack Team claim pager explosions linked to Israeli battery company https://doublepulsar.com/hacker-group-handala-hack-team-claim-battery-explosions-linked-to-israeli-battery-company-5bea086280cd
23/09/2024 21:36:35
QRCode
archive.org

Back in May, I started tracking Handala, a hacktivist branded group expressing pro-Palestine views:

doublepulsar EN 2024 Handala hacktivist Palestine Israel data-breach data-leak vidisco
Telegram Changes Policy, Says It Will Provide User Data to Authorities https://www.404media.co/telegram-changes-policy-says-it-will-provide-user-data-to-authorities/
23/09/2024 19:48:42
QRCode
archive.org
thumbnail

In an update to its privacy policy, Telegram says it will now share IP addresses and phone numbers to authorities in response to valid orders. The change is a dramatic switch for the social network app, which has become a hotbed for criminals.

404media EN 2024 Telegram privacy policy Authorities
Rental Car Vendor's Security Flaw Exposed Damage Claims Reports https://www.adversis.io/blogs/hurts-doesnt-it-from-phishing-to
23/09/2024 19:09:56
QRCode
archive.org
thumbnail

Legitimate emails with bad practices and an insecure website add insult to injury.

adversis EN 2024 Rental Car Damage data-leak hertz
China urges netizens to be vigilant against Taiwanese cyberattacks https://www.japantimes.co.jp/news/2024/09/23/asia-pacific/politics/china-netizens-taiwanese-cyberattacks/
23/09/2024 07:27:23
QRCode
archive.org
thumbnail

The hacking group's X account shared videos comparing Xi Jinping to an emperor and others commemorating the 1989 Tiananmen Square demonstrations.

japantimes EN 2024 Taiwan hacking China cyberattacks
Microsoft ends development of Windows Server Update Services (WSUS) https://www.bleepingcomputer.com/news/microsoft/microsoft-officially-deprecates-windows-server-update-services-wsus/
22/09/2024 12:39:43
QRCode
archive.org
thumbnail

Microsoft has officially announced that Windows Server Update Services (WSUS) is now deprecated, but plans to maintain current functionality and continue publishing updates through the channel.

bleepingcomputer EN 2024 Deprecated Deprecation Windows Windows-Server-Update-Services WSUS Microsoft
Germany seizes 47 crypto exchanges tied to ‘underground economy’ https://cointelegraph.com/news/german-government-shuts-47-suspicious-crypto-exchanges
22/09/2024 00:38:13
QRCode
archive.org

German authorities sent a loud and clear message to criminal users of the exchanges: We found their servers and have your data — see you soon.

cointelegraph EN 2024 Germany seized crypto-exchanges underground-economy
Problems in the Parking Lot: Threat Actors Use IRL Quishing to Target Travelers https://www.netcraft.com/blog/irl-quishing-scams-target-travelers
22/09/2024 00:24:15
QRCode
archive.org
  • At least two threat groups identified, one of which Netcraft can link to customs tax and postal scams carried out earlier this year.
  • Up to 10,000 potential victims identified visiting this group’s phishing websites between June 19 and August 23.
  • At least 2,000 form submissions, indicating how much personal data has been extracted from victims, including payment information.
  • Evidence suggesting the group is running activity across Europe, including France, Germany, Italy, and Switzerland.
netcraft EN 2024 Quishing PayByPhone parking QRCode
Criminal phishing network resulting in over 480 000 victims worldwide busted in Spain and Latin America | Europol https://www.europol.europa.eu/media-press/newsroom/news/criminal-phishing-network-resulting-in-over-480-000-victims-worldwide-busted-in-spain-and-latin-america?mtm_campaign=newsletter
21/09/2024 17:32:54
QRCode
archive.org
thumbnail

Investigators reported 483 000 victims worldwide, who had attempted to regain access to their phones and been phished in the process. The victims are mainly Spanish-speaking nationals from European, North American and South American countries.The successful operation took place thanks to international cooperation between law enforcement and judiciary authorities from Spain, Argentina, Chile, Colombia, Ecuador and Peru.The action week took...

europol EN 2024 phishing busted operacion-kaerb seized spain
4 exploits, 1 bug: exploiting cve-2024-20017 4 different ways https://blog.coffinsec.com/0day/2024/08/30/exploiting-CVE-2024-20017-four-different-ways.html
21/09/2024 17:16:53
QRCode
archive.org
  • Affected chipsets: MT6890, MT7915, MT7916, MT7981, MT7986, MT7622
  • Affected software: SDK version 7.4.0.1 and before (for MT7915) / SDK version 7.6.7.0 and before (for MT7916, MT7981 and MT7986) / OpenWrt 19.07, 21.02
coffinsec EN 2024 CVE-2024-20017 wappd MediaTek exploit PoC
Ukraine bans official use of Telegram app over fears of Russian spying https://www.reuters.com/technology/cybersecurity/ukraine-bans-official-use-telegram-app-over-fears-russian-spying-2024-09-20/?user_email=9e19aa6ed986d20195d4113ba5a6a3e709c18e0549688aa9b20d5f2e8d0dec05&lctg=6596a37f125992f7eb0b5ac9
21/09/2024 17:14:25
QRCode
archive.org
  • Restrictions apply only to official devices, not personal phones
  • Telegram heavily used in Ukraine and Russia since 2022 invasion
  • Budanov: Issue of Telegram is a matter of national security
reuters EN 2024 Telegram ban Ukraine Russia-Ukraine-war
GitLab Critical Patch Release: 17.3.3, 17.2.7, 17.1.8, 17.0.8, 16.11.10 https://about.gitlab.com/releases/2024/09/17/patch-release-gitlab-17-3-3-released/
20/09/2024 11:39:40
QRCode
archive.org
thumbnail

Learn more about GitLab Critical Patch Release: 17.3.3, 17.2.7, 17.1.8, 17.0.8, 16.11.10 for GitLab Community Edition (CE) and Enterprise Edition (EE).

gitlab EN 2024 patch advisory CVE-2024-45409 SAML critical
Enterprise ServiceNow Knowledge Bases at Risk https://appomni.com/ao-labs/servicenow-knowledge-bases-data-exposures-uncovered/
20/09/2024 10:14:35
QRCode
archive.org
thumbnail

Read the blog to learn about ServiceNow’s Knowledge Base data exposure risks and how to mitigate these issues.

appomni EN 2024 ServiceNow dataleak Misconfiguration
Thousands of orgs at risk of ServiceNow KB data leaks https://www.theregister.com/2024/09/19/servicenow_knowledge_base_leaks/
20/09/2024 10:05:37
QRCode
archive.org
thumbnail

Security researchers say that thousands of companies are potentially leaking secrets from their internal knowledge base (KB) articles via ServiceNow misconfigurations.

Aaron Costello and Dan Meged, of the AppOmni and Adaptive Shield security shops respectively, separately published their findings this week, concluding that pages set to "private" could still be read by tinkering with a ServiceNow customer's KB widgets.

These widgets are essentially containers of information used to construct the pages in KB articles. These can include page elements that allow users to leave feedback on articles, either through star ratings or comments, for example.

theregister EN 2024 ServiceNow KB data-leak
page 21 / 76
4522 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio