Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 218 / 239
Cybersecurity experts question Microsoft's Ukraine report https://www.cyberscoop.com/cybersecurity-experts-question-microsofts-ukraine-report/
08/07/2022 09:12:07
QRCode
archive.org
thumbnail

Leading cybersecurity experts and foreign policy scholars raise serious questions and concerns about Microsoft's report on the Ukraine war.

Cyberscoop EN 2022 Microsoft report Russia-Ukraine-war
After invasion of Ukraine, a reckoning on Russian influence in Austria https://www.washingtonpost.com/national-security/2022/07/05/austria-russia-infuence/
07/07/2022 21:05:57
QRCode
archive.org
thumbnail

“Polizei!” barked the officers who stormed a third-floor apartment in the Austrian capital, moving to intercept a thickset man standing near a kitchen nook. The suspect — a long-serving official in Austria’s security services — sprang toward his cellphone and tried to break it in two, according to Austrian police reports.

washingtonpost en 2022 influence Russia Austria
China Police Database Was Left Open Online for Over a Year, Enabling Leak https://www.wsj.com/articles/china-police-database-was-left-open-online-for-over-a-year-enabling-leak-11657119903
07/07/2022 20:52:47
QRCode
archive.org
thumbnail

Cybersecurity experts say the error enabled the theft of records of nearly 1 billion people, including senior officials, leading to a $200,000 ransom note.

WSJ EN 2022 leak china police records
How a fake job offer took down the world’s most popular crypto game https://www.theblock.co/post/156038/how-a-fake-job-offer-took-down-the-worlds-most-popular-crypto-game
07/07/2022 20:12:14
QRCode
archive.org
thumbnail

An engineer’s interest in joining what turned out to be a fictitious company led to March’s $540 million Axie Infinity hack.

Theblock EN 2022 axieinfinity hack fake-job
Why the Equation Group (EQGRP) is NOT the NSA | xorl %eax, %eax https://xorl.wordpress.com/2022/07/06/why-the-equation-group-eqgrp-is-not-the-nsa/
07/07/2022 19:07:22
QRCode
archive.org
thumbnail

I had covered this topic in my 2021 talk “In nation-state actor’s shoes” but after my recent blog post I saw again people referring to the EQGRP as the NSA which is not entirely c…

xorl 2022 EN EquationGroup CIA NSA APT
Unprecedented Shift: The Trickbot Group is Systematically Attacking Ukraine https://securityintelligence.com/posts/trickbot-group-systematically-attacking-ukraine/
07/07/2022 18:45:17
QRCode
archive.org
thumbnail

Following ongoing research our team, IBM Security X-Force has uncovered evidence indicating that the Russia-based cybercriminal syndicate “Trickbot group” has been systematically attacking Ukraine since the Russian invasion — an unprecedented shift as the group had not previously targeted Ukraine

Securityintelligence EN 2022 cyberwar Russia-Ukraine-war trickbot Ukraine
Mykhailo Fedorov, de l’ombre à la cyberguerre https://www.letemps.ch/monde/mykhailo-fedorov-lombre-cyberguerre
07/07/2022 08:53:45
QRCode
archive.org
thumbnail

A Lugano, le plus jeune ministre de Volodymyr Zelensky a révélé une nouvelle facette de l’Ukraine aux yeux du monde: celle d’un pays digital qui se bat contre l’invasion russe grâce à une e-armée, aussi

letemps FR 2022 Ukraine Fedorov cyberguerre pays-digital e-armée
When Pentest Tools Go Brutal: Red-Teaming Tool Being Abused by Malicious Actors https://unit42.paloaltonetworks.com/brute-ratel-c4-tool/
07/07/2022 07:30:53
QRCode
archive.org

Unit 42 continuously hunts for new and unique malware samples that match known advanced persistent threat (APT) patterns and tactics. On May 19, one such sample was uploaded to VirusTotal, where it received a benign verdict from all 56 vendors that evaluated it. Beyond the obvious detection concerns, we believe this sample is also significant in terms of its malicious payload, command and control (C2), and packaging.

unit42 EN 2022 BruteRatelC4 CobaltStrike redteam APT BRc4 C2 malware
Heap memory corruption with RSA private key operation (CVE-2022-2274) https://www.openssl.org/news/secadv/20220705.txt
06/07/2022 21:42:49
QRCode
archive.org

Severity: High

The OpenSSL 3.0.4 release introduced a serious bug in the RSA
implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
This issue makes the RSA implementation with 2048 bit private keys
incorrect on such machines and memory corruption will happen during
the computation. As a consequence of the memory corruption an attacker
may be able to trigger a remote code execution on the machine performing
the computation.

CVE-2022-2274 openssl RSA RCE EN 2022 memory-corruption bug
Iranian hackers leak info of over 300,000 Israelis from tourism sites https://m.jpost.com/israel-news/article-710973
04/07/2022 08:54:43
QRCode
archive.org

Iranian hacker group Sharp Boys obtained personal data from over 20 Israeli tourism sites.

jpost EN 2022 SharpBoys Israel Iran hack Privacy personal-data
Dutch university wins big after Bitcoin ransom returned https://m.dw.com/en/dutch-university-wins-big-after-bitcoin-ransom-returned/a-62337229?s=09
04/07/2022 08:41:19
QRCode
archive.org
thumbnail

Maastricht University has doubled its money thanks to a ransomware attack three years ago. The university plans to help struggling students with its new funds.

dw 2022 EN Bitcoin ransom returned Maastricht University
Get root on macOS 12.3.1: proof-of-concepts for Linus Henze's CoreTrust and DriverKit bugs https://worthdoingbadly.com/coretrust/?s=09
03/07/2022 14:56:32
QRCode
archive.org

Here are two proof-of-concepts for CVE-2022-26766 (CoreTrust allows any root certificate) and CVE-2022-26763 (IOPCIDevice::_MemoryAccess not checking bounds at all), two issues discovered by @LinusHenze and patched in macOS 12.4 / iOS 15.5.

worthdoingbadly EN 2022 CVE-2022-26766 CVE-2022-26763 proof-of-concepts macOS iOS
Microsoft finds Raspberry Robin worm in hundreds of Windows networks https://www.bleepingcomputer.com/news/security/microsoft-finds-raspberry-robin-worm-in-hundreds-of-windows-networks/
03/07/2022 12:03:15
QRCode
archive.org
thumbnail

Microsoft says that a recently spotted Windows worm has been found on the networks of hundreds of organizations from various industry sectors.

Bleepingcomputer EN 2022 Malware Microsoft Raspberry-Robin raspberryrobin USB Windows Worm Security Detection
Ransomware review: June 2022 https://blog.malwarebytes.com/threat-intelligence/2022/07/ransomware-review-june-2022/
03/07/2022 11:26:52
QRCode
archive.org
thumbnail

LockBit remained the most active threat in June, and “the costliest strain of ransomware ever documented” went dark while others surged.

malwarebytes en 2022 review june2022 threat ransomware rank
Mandiant Finds Possible Link Between Kremlin, Pro-Russian ‘Hacktivists’ https://www.bnnbloomberg.ca/mandiant-finds-possible-link-between-kremlin-pro-russian-hacktivists-1.1785468
03/07/2022 00:44:38
QRCode
archive.org
thumbnail

US officials and allies have warned about attacks from XakNet and related groups.

bnnbloomberg EN 2022 XakNet attacks Russia-Ukraine-war russia Kremlin Mandiant
Flubot: the evolution of a notorious Android Banking Malware https://blog.fox-it.com/2022/06/29/flubot-the-evolution-of-a-notorious-android-banking-malware/?s=09
01/07/2022 07:48:54
QRCode
archive.org
thumbnail

Flubot is an Android based malware that has been distributed in the past 1.5 years in
Europe, Asia and Oceania affecting thousands of devices of mostly unsuspecting victims.
Like the majority of Android banking malware, Flubot abuses Accessibility Permissions and Services
in order to steal the victim’s credentials, by detecting when the official banking application
is open to show a fake web injection, a phishing website similar to the login form of the banking
application. An important part of the popularity of Flubot is due to the distribution
strategy used in its campaigns, since it has been using the infected devices to send
text messages, luring new victims into installing the malware from a fake website.
In this article we detail its development over time and recent developments regarding
its disappearance, including new features and distribution campaigns.

foxit EN 2022 Flubot Android Banking Malware evolution research
The SessionManager IIS backdoor: a possibly overlooked GELSEMIUM artefact https://securelist.com/the-sessionmanager-iis-backdoor/106868/
30/06/2022 22:25:26
QRCode
archive.org
thumbnail

In early 2022, we investigated an IIS backdoor called SessionManager. It has been used against NGOs, government, military and industrial organizations in Africa, South America, Asia, Europe, Russia and the Middle East.

securelist EN 2022 APT Backdoor Malware Microsoft Exchange Targeted IIS-attacks Vulnerabilities GELSEMIUM
ZuoRAT Hijacks SOHO Routers to Silently Stalk Networks https://blog.lumen.com/zuorat-hijacks-soho-routers-to-silently-stalk-networks/
30/06/2022 09:44:20
QRCode
archive.org
thumbnail

Black Lotus Labs, is currently tracking elements of what appears to be a sophisticated campaign leveraging infected SOHO routers to target predominantly NA and European networks of interest.

lumen EN 2022 SOHO Routers LAN ZuoRAT ruckus151021.py
Facing reality? Law enforcement and the challenge of deepfakes https://www.europol.europa.eu/publications-events/publications/facing-reality-law-enforcement-and-challenge-of-deepfakes#downloads
30/06/2022 08:56:30
QRCode
archive.org
thumbnail

‘Facing reality? Law enforcement and the challenge of deepfakes’ is the first report produced through the Observatory function of the Europol Innovation Lab. The Europol Innovation Lab’s Observatory function monitors technological developments that are relevant for law enforcement and reports on the risks, threats and opportunities of these emerging technologies. The report provides a detailed overview of the criminal use...

europol EN 2022 deepfakes report deepfakes law-enforcement
FBI warns hackers are using deepfakes to apply for jobs https://www.digitaltrends.com/computing/fbi-warns-hackers-are-using-deepfakes-to-apply-for-jobs/
30/06/2022 08:53:05
QRCode
archive.org
thumbnail

Hackers are stealing PII to apply for remote jobs and then using deepfakes to pass the interview.

digitaltrends EN 2022 deepfakes PII jobs interview FBI remote deepfake AI
page 218 / 239
4762 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio