Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 215 / 239
Investigation report about the abuse of the Mac Appstore | by Privacy1St https://privacyis1st.medium.com/abuse-of-the-mac-appstore-investigation-6151114bb10e
01/08/2022 21:48:46
QRCode
archive.org
thumbnail

This investigation report contains an applications analysis of 7 different Apple developer accounts (identified so far — maybe there are…

privacyis1st medium EN 2022 Apple developer investigation app macos AppStore abuse malicious
A Cyberattack Illuminates the Shaky State of Student Privacy https://www.nytimes.com/2022/07/31/business/student-privacy-illuminate-hack.html
01/08/2022 15:26:23
QRCode
archive.org
thumbnail

At a moment when education technology firms are stockpiling sensitive information on millions of school children, safeguards for student data have broken down.

NYTimes 2022 EN K-12-Education Privacy NewYork edu leak buckets aws students data
Discovery of new UEFI rootkit exposes an ugly truth: The attacks are invisible to us https://arstechnica.com/information-technology/2022/07/researchers-unpack-unkillable-uefi-rootkit-that-survives-os-reinstalls/
30/07/2022 16:08:35
QRCode
archive.org
thumbnail

Turns out they're not all that rare. We just don't know how to find them.

arstechnica EN 2022 UEFI rootkit bootkit
911 Proxy Service Implodes After Disclosing Breach https://krebsonsecurity.com/2022/07/911-proxy-service-implodes-after-disclosing-breach/
30/07/2022 13:20:59
QRCode
archive.org

911[.]re, a proxy service that since 2015 has sold access to hundreds of thousands of Microsoft Windows computers daily, announced this week that it is shutting down in the wake of a data breach that destroyed key components of its…

krebsonsecurity EN 2022 Microsoft 911 911re windows breach proxy service crime
Microsoft links Raspberry Robin malware to Evil Corp attacks https://www.bleepingcomputer.com/news/security/microsoft-links-raspberry-robin-malware-to-evil-corp-attacks/
30/07/2022 11:33:31
QRCode
archive.org
thumbnail

Microsoft has discovered that an access broker it tracks as DEV-0206 uses the Raspberry Robin Windows worm to deploy a malware downloader on networks where it also found evidence of malicious activity matching Evil Corp tactics.

Evil-Corp bleepingcomputer EN 2022 DEV-206 DEV-243 FakeUpdates Malware Ransomware Raspberry-Robin Worm
Largest European DDoS Attack on Record https://www.akamai.com/blog/security/largest-european-ddos-attack-ever
29/07/2022 10:18:04
QRCode
archive.org

The risk of distributed denial-of-service attacks (DDoS) has never been greater. Over the past several years, organizations have encountered a deluge of DDoS extortion, novel threats, state-sponsored hacktivism, and unprecedented innovation in the threat landscape.

Akamai DDoS EN 2022 report record Europe
IPFS: The New Hotbed of Phishing https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/ipfs-the-new-hotbed-of-phishing/
29/07/2022 09:06:58
QRCode
archive.org
thumbnail

We have observed more than 3,000 emails containing phishing URLs that have utilized IPFS for the past 90 days and it is evident that IPFS is increasingly becoming a popular platform for phishing websites.

trustwave 2022 EN Phishing IPFS
SEKOIA.IO Mid-2022 Ransomware Threat Landscape https://blog.sekoia.io/sekoia-io-mid-2022-ransomware-threat-landscape/
29/07/2022 09:02:45
QRCode
archive.org
thumbnail

SEKOIA.IO presents its Ransomware threat landscape for the first semester of 2022, with the following key points:

  • Ransomware victimology – recent evolutions
  • A busy first half of the year – several newcomers in the ransomware neighborhood
  • Cross-platform ransomware features trend
  • New extortion techniques
  • State-nexus groups carrying out ransomware campaigns
  • Ransomware threat groups’ Dark Web activities
  • A shift towards extortion without encryption?
sekoia EN 2022 ransomware threat landscape statistcs
Cybersécurité dans le secteur de la santé: recommandations https://www.ncsc.admin.ch/empf-gs-fr?s=09
28/07/2022 16:14:31
QRCode
archive.org

28.07.2022 - Durant la pandémie de COVID-19, la transformation numérique s’est sensiblement accélérée. Or la numérisation croissante s'accompagne d'une augmentation des cyberrisques, y compris pour le secteur de la santé. En réaction à cette situation, la Conférence des directrices et directeurs cantonaux de la santé (CDS) a élaboré des recommandations concernant la protection des données et la sécurité de l'information. Elle y renvoie aux recommandations du NCSC en matière de cybersécurité dans le secteur de la santé.

NCSC CH 2022 FR recommandations Santé hôpitaux cyberrisque
LockBit Implements New Technique by Leaking Victim Negotiations https://angle.ankura.com/post/102htog/lockbit-implements-new-technique-by-leaking-victim-negotiations?s=09
28/07/2022 08:44:40
QRCode
archive.org
thumbnail

While many ransomware groups come and go, LockBit seems to be the one that persists. First discovered in September 2019 using the name ABCD, and then gaining notoriety as LockBit in April 2020, the group has outlasted many of their competitors

ankura EN 2022 lockbit lockbit3.0 Bug-Bounty Program
LockBit Ransomware Group Augments Its Latest Variant, LockBit 3.0, With BlackMatter Capabilities https://www.trendmicro.com/en_us/research/22/g/lockbit-ransomware-group-augments-its-latest-variant--lockbit-3-.html
28/07/2022 08:40:45
QRCode
archive.org
thumbnail

In June 2022, LockBit revealed version 3.0 of its ransomware. In this blog entry, we discuss the findings from our own technical analysis of this variant and its behaviors, many of which are similar to those of the BlackMatter ransomware

trendmicro EN 2022 analysis lockbit blackmatter malware
Untangling KNOTWEED: European private-sector offensive actor using 0-day exploits https://www.microsoft.com/security/blog/2022/07/27/untangling-knotweed-european-private-sector-offensive-actor-using-0-day-exploits/?s=09
28/07/2022 00:40:38
QRCode
archive.org
thumbnail

MSTIC and MSRC disclose technical details of a private-sector offensive actor (PSOA) tracked as KNOTWEED using multiple Windows and Adobe 0-day exploits, including one for the recently patched CVE-2022-22047, in limited and targeted attacks against European and Central American customers.

microsoft EN 2022 KNOTWEED 0day 0-day CVE-2022-22047 spyware PSOA
Justice Department seizes $500K from North Korean hackers who targeted US medical organizations https://edition.cnn.com/2022/07/19/politics/justice-department-north-korea-hackers-ransomware/index.html
24/07/2022 23:25:34
QRCode
archive.org
thumbnail

The US Justice Department seized approximately half a million dollars that North Korean government-backed hackers had either extorted from US health care organizations or used to launder ransom payments, deputy Attorney General Lisa Monaco said Tuesday as she touted an aggressive US strategy to claw back money for victims of ransomware attacks.

CNN EN 2022 APT north-korea US seized government-backed medical ransomware
8220 Gang Massively Expands Cloud Botnet to 30,000 Infected Hosts https://www.sentinelone.com/blog/from-the-front-lines-8220-gang-massively-expands-cloud-botnet-to-30000-infected-hosts/
22/07/2022 09:16:08
QRCode
archive.org
thumbnail

Low-level crimeware gang has been exploiting misconfigured and publicly accessible Docker and other cloud instances with roaring success.

sentinelone EN 2022 8220 Mining Group 8220Gang docker cloud crimeware
Kaspersky report on Luna and Black Basta ransomware https://securelist.com/luna-black-basta-ransomware/106950/
22/07/2022 09:04:18
QRCode
archive.org
thumbnail

This report discusses new ransomware, that targets Windows, Linux and ESXi systems: Luna written in Rust and Black Basta.

securelist EN 2022 Luna Rust BlackBasta Cross-platform-malware Cybercrime Data-Encryption ESXi Linux Malware-Descriptions Malware-Technologies Microsoft-Windows Ransomware Targeted-attacks
The Return of Candiru: Zero-days in the Middle East - Avast Threat Labs https://decoded.avast.io/janvojtesek/the-return-of-candiru-zero-days-in-the-middle-east/
22/07/2022 08:55:43
QRCode
archive.org

We recently discovered a zero-day vulnerability in Google Chrome (CVE-2022-2294) when it was exploited in the wild in an attempt to attack Avast users in the Middle East. The vulnerability was a memory corruption in WebRTC that was abused to achieve shellcode execution in Chrome’s renderer process. We reported this vulnerability to Google, who patched it on July 4, 2022.

avast EN 2022 Candiru spyware CVE-2022-2294 webRTC
Exclusive: U.S. probes China's Huawei over equipment near missile silos https://www.reuters.com/world/us/exclusive-us-probes-chinas-huawei-over-equipment-near-missile-silos-2022-07-21/
22/07/2022 07:45:36
QRCode
archive.org
thumbnail

The White House is investigating the telecoms equipment maker over concerns sensitive data could be transmitted to China.

Reuters EN 2022 Huawei US China
Open source: chi si prende cura del codice che regge il web? https://www.guerredirete.it/open-source-chi-si-prende-cura-del-codice-che-regge-il-web/
22/07/2022 07:43:06
QRCode
archive.org

Internet, per come lo conosciamo oggi, è composto da migliaia di componenti digitali che, assemblate tra di loro, danno forma ogni volta ad applicazioni e piattaforme diverse. Possiamo pensarle come dei mattoncini Lego: le unità fondamentali sono spesso le stesse, ma combinarle in modo diverso permette di generare strumenti e spazi digitali diversi.

guerredirete IT 2022 opensource codice economia politica remunerazione sicurezza
[CVE-2022-34918] A crack in the Linux firewall https://www.randorisec.fr/crack-linux-firewall/
21/07/2022 19:12:52
QRCode
archive.org
thumbnail

In our previous article Yet another bug into Netfilter, I presented a vulnerability found within the netfilter subsystem of the Linux kernel. During my investigation, I found a weird comparison that does not fully protect a copy within a buffer. It led to a heap buffer overflow that was exploited to obtain root privileges on Ubuntu 22.04.

randorisec EN 2022 CVE-2022-34918 Linux netfilter Vulnerability analysis
Google ads lead to major malvertising campaign https://blog.malwarebytes.com/threat-intelligence/2022/07/google-ads-lead-to-major-malvertising-campaign/
20/07/2022 22:38:50
QRCode
archive.org
thumbnail

Scammers go mainstream by hijacking top Google searches and replacing them with malicious ads.

malwarebytes EN 2022 ads Google abuse malvertising scammers
page 215 / 239
4762 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio