Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 223 / 239
Ex-NSA Chief: 'We Kill People Based on Metadata' http://abcnews.go.com/blogs/headlines/2014/05/ex-nsa-chief-we-kill-people-based-on-metadata
29/05/2022 10:47:05
QRCode
archive.org

The U.S. government "kill[s] people based on metadata," but it doesn't do that with the trove of information collected on American communications, according to former head of the National Security Agency Gen. Michael Hayden.

ABCnews EN 2014 Metadata NSA Military kill
Fronton: A Botnet for Creation, Command, and Control of Coordinated Inauthentic Behavior https://www.nisos.com/blog/fronton-botnet-report/
28/05/2022 22:41:57
QRCode
archive.org
thumbnail

May 2022 Investigative Report Release: Nisos analysts determined that Fronton is a system developed for coordinated inauthentic behavior on a massive scale. Read more.
document

Nisos EN 2022 botnet report fronton
Des chercheurs reprogramment un AirTag et pointent quelques trous dans la raquette d'Apple https://www.igen.fr/accessoires/2022/05/des-chercheurs-reprogramment-un-airtag-et-pointent-quelques-trous-dans-la-raquette-dapple-130217
28/05/2022 10:07:23
QRCode
archive.org
thumbnail

Des chercheurs se sont penchés sur ce qui se cachait sous le capot des AirTags et ont voulu voir ce qu'il était possible de faire en bidouillant la petite balise connectée. Ils ont découvert quelques grosses faiblesses qu'Apple aura bien du mal à corriger, sauf en revoyant en profondeur son appareil. Leur compte rendu révèle que l'accessoire est sensible à une attaque par

Igen FR 2022 AirTag hack bidouille
Gimmick MacOS Malware Spreads Through Customized Files, Enables MacOS CodeSign Bypass - CloudSEK https://cloudsek.com/threatintelligence/gimmick-macos-malware-spreads-through-customized-files-enables-macos-codesign-bypass/
27/05/2022 11:02:15
QRCode
archive.org
thumbnail

We discovered that Gimmick MacOS malware communicates only through their C2 server hosted on Google Drive. The malware was discovered in the first week of May and it has been actively targeting macOS devices

Cloudsek EN 2022 malware macOS Gimmick C2
New Linux-Based Ransomware Cheerscrypt Targets ESXi Devices https://www.trendmicro.com/en_us/research/22/e/new-linux-based-ransomware-cheerscrypt-targets-exsi-devices.html
27/05/2022 10:59:32
QRCode
archive.org
thumbnail

Trend Micro Research detected “Cheerscrypt”, a new Linux-based ransomware variant that compromises ESXi servers. We discuss our initial findings in this report.

Trendmicro EN 2022 endpoints ransomware research ESXi Linux cheerscrypt
Large-scale Analysis of DNS-based Tracking Evasion - broad data leaks included? http://blog.lukaszolejnik.com/large-scale-analysis-of-dns-based-tracking-evasion-broad-data-leaks-included/
27/05/2022 10:55:08
QRCode
archive.org
thumbnail

User tracking technologies are ubiquitous on the web. In recent times web browsers try to fight abuses. This led to an arms race where new tracking and anti-tracking measures are being developed. The use of one of such evasion techniques, the CNAME cloaking technique is recently quickly gaining popularity. Our evidence indicates that the use of the CNAME scheme threatens web security and privacy systematically and in general

lukaszolejnik EN 2022 research privacy web-browser web w3c consent data-breach gdpr dns cname cloacking
Exclusive: Russian hackers are linked to new Brexit leak website, Google says https://www.reuters.com/technology/exclusive-russian-hackers-are-linked-new-brexit-leak-website-google-says-2022-05-25/
26/05/2022 18:22:05
QRCode
archive.org
thumbnail

A new website that published leaked emails from several leading proponents of Britain's exit from the European Union is tied to Russian hackers, according to a Google cybersecurity official and the former head of UK foreign intelligence.

Reuters EN 2022 Brexit exclusive russian Google UK Russia EU leaks intelligence
Guerre en Ukraine : Anonymous déclare la cyberguerre à Killnet, un collectif de hackers pro-russes https://www.20minutes.fr/high-tech/3295971-20220524-guerre-ukraine-anonymous-declare-cyberguerre-killnet-collectif-hackers-pro-russes
26/05/2022 16:55:22
QRCode
archive.org
thumbnail

En luttant contre le groupe Killnet, Anonymous espère réduire le nombre d'attaques en ligne portées par ce dernier à l'encontre des gouvernements de plusieurs pays membres de l'OTAN

20minutesfr FR 2022 Anonymous Killnet hacker piratage pirate Guerre-en-Ukraine Russie
Anonymous Declares Cyber War Against Pro-Russia Hacker Group Killnet https://www.hackread.com/anonymous-cyber-warfare-pro-russia-hacker-group-killnet/
26/05/2022 16:49:51
QRCode
archive.org
thumbnail

The Pro-Russia Hacker Group Killnet recently targeted European institutions, while Anonymous hackers are already claiming to have leaked its data.

hackread EN 2022 Anonymous russia-ukraine-war Pro-Russia Killnet
New Zoom Flaws Could Let Attackers Hack Victims Just by Sending them a Message https://thehackernews.com/2022/05/new-zoom-flaws-could-let-attackers-hack.html
25/05/2022 08:13:54
QRCode
archive.org

Popular video conferencing service Zoom has resolved as many as four security vulnerabilities, which could be exploited to compromise another user over chat by sending specially crafted Extensible Messaging and Presence Protocol (XMPP) messages and execute malicious code.

thehackernews EN 2022 XMPP Zoom CVE-2022-22784 CVE-2022-22785 CVE-2022-22786 CVE-2022-22787
PyPI package 'ctx' and PHP library 'phpass' compromised to steal environment variables https://blog.sonatype.com/pypi-package-ctx-compromised-are-you-at-risk
25/05/2022 06:59:04
QRCode
archive.org
thumbnail

This week, immensely popular PyPI package 'ctx' has been compromised and altered to steal environment variables from its users. Additionally, a forked PHP project 'phpass' also suffered a repo-hijacking attack with the project tained with identical malicious payload.

PyPI ctx PHP supplychain attack sonatype EN 2022 exfiltration steal Supply-chain-security
Remote Code Execution on Western Digital PR4100 NAS (CVE-2022-23121) https://research.nccgroup.com/2022/03/24/remote-code-execution-on-western-digital-pr4100-nas-cve-2022-23121/
24/05/2022 08:22:41
QRCode
archive.org
thumbnail

This blog post describes an unchecked return value vulnerability found and exploited in September 2021 by Alex Plaskett, Cedric Halbronn and Aaron Adams working at the Exploit Development Group (EDG) of NCC Group. We successfully exploited it at Pwn2Own 2021 competition in November 2021 when targeting the Western Digital PR4100.

CVE-2022-23121 nccgroup EN 2022 Netatalk WesternDigital vulnerability AppleDouble
Rise in XorDdos: A deeper look at the stealthy DDoS malware targeting Linux devices - Microsoft Security Blog https://www.microsoft.com/security/blog/2022/05/19/rise-in-xorddos-a-deeper-look-at-the-stealthy-ddos-malware-targeting-linux-devices/
23/05/2022 09:26:34
QRCode
archive.org
thumbnail

Observing a 254% increase in activity over the last six months from a versatile Linux trojan called XorDdos, the Microsoft 365 Defender research team provides in-depth analysis into this stealthy malware's capabilities and key infection signs.

microsoft-security-blog 2022 EN Linux XorDdos botnet malware stealthy
Pegasus vs. Predator: Dissident's Doubly-Infected iPhone Reveals Cytrox Mercenary Spyware https://citizenlab.ca/2021/12/pegasus-vs-predator-dissidents-doubly-infected-iphone-reveals-cytrox-mercenary-spyware/
23/05/2022 09:12:33
QRCode
archive.org
thumbnail

Two Egyptians—exiled politician Ayman Nour and the host of a popular news program (who wishes to remain anonymous)—were hacked with Predator spyware, built and sold by the previously little-known mercenary spyware developer Cytrox. The phone of Ayman Nour was simultaneously infected with both Cytrox’s Predator and NSO Group’s Pegasus spyware, operated by two different government clients.

citizenlab 2021 EN Pegasus Predator spyware privacy IoC Cytrox
CrateDepression | Rust Supply-Chain Attack Infects Cloud CI Pipelines with Go Malware https://www.sentinelone.com/labs/cratedepression-rust-supply-chain-attack-infects-cloud-ci-pipelines-with-go-malware/
23/05/2022 09:03:56
QRCode
archive.org
thumbnail

Software developers using GitLab CI are being targeted with malware through a typosquatting attack, putting downstream users at risk.

sentinelone EN 2022 supply-chain Supply-chain-security Rust CrateDepression malicious dependency
Protecting Android users from 0-Day attacks https://blog.google/threat-analysis-group/protecting-android-users-from-0-day-attacks/
22/05/2022 16:26:48
QRCode
archive.org
thumbnail

To protect our users, Google’s Threat Analysis Group (TAG) routinely hunts for 0-day vulnerabilities exploited in-the-wild. In 2021, we reported nine 0-days affecting Chrome, Android, Apple and Microsoft, leading to patches to protect users from these attacks.

GoogleTAG EN 2022 EN Android 0-day 0day cytrox CVE-2021-1048 chrome
The IO Offensive: Information Operations Surrounding the Russian Invasion of Ukraine https://www.mandiant.com/resources/information-operations-surrounding-ukraine
21/05/2022 22:51:07
QRCode
archive.org
thumbnail

New Mandiant research detailing the various IO activities seen by nation-state actors, resulting from the Russian invasion of Ukraine.

mandiant EN 2022 Information Operations russia-ukraine-war research IO activities cyberwar
Canada bans Huawei and ZTE from 5G networks over security concerns https://www.bleepingcomputer.com/news/security/canada-bans-huawei-and-zte-from-5g-networks-over-security-concerns/
21/05/2022 22:26:31
QRCode
archive.org
thumbnail

The Government of Canada announced its intention to ban the use of Huawei and ZTE telecommunications equipment and services across the country's 5G and 4G networks.

bleepingcomputer EN 2022 5G Ban Canada Huawei Telecommunications ZTE
Policy Statement – Securing Canada’s Telecommunications System https://www.canada.ca/en/innovation-science-economic-development/news/2022/05/policy-statement--securing-canadas-telecommunications-system.html
21/05/2022 22:25:38
QRCode
archive.org

The Government of Canada has serious concerns about suppliers such as Huawei and ZTE who could be compelled to comply with extrajudicial directions from foreign governments in ways that would conflict with Canadian laws or would be detrimental to Canadian interests.

EN 2022 Telecommunications-policy Huawei ZTE Canada Telecommunications 5G
Malicious PyPI package opens backdoors on Windows, Linux, and Macs https://www.bleepingcomputer.com/news/security/malicious-pypi-package-opens-backdoors-on-windows-linux-and-macs/
21/05/2022 22:21:57
QRCode
archive.org
thumbnail

Yet another malicious Python package has been spotted in the PyPI registry performing supply chain attacks to drop Cobalt Strike beacons and backdoors on Windows, Linux, and macOS systems.

Backdoor Cobalt-Strike Cobalt-Strike-Beacon Linux macOS PyPI Python Windows supplychain
page 223 / 239
4762 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio