Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 231 / 239
Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups https://blog.talosintelligence.com/2022/03/iranian-supergroup-muddywater.html
10/03/2022 16:30:02
QRCode
archive.org
thumbnail

Cisco Talos has observed new cyber attacks targeting Turkey and other Asian countries we believe with high confidence are from groups operating under the MuddyWater umbrella of APT groups. U.S. Cyber Command recently connected MuddyWater to Iran's Ministry of Intelligence and Security (MOIS).

talosintelligence Iranian EN 2022 APT research MuddyWater Turkey SloughRAT RAT
Guerre en Ukraine : les utilisateurs du réseau satellitaire Viasat victimes d’une cyberattaque https://www.lemonde.fr/pixels/article/2022/03/08/guerre-en-ukraine-les-utilisateurs-du-reseau-satellitaire-viasat-victiment-d-une-cyberattaque_6116600_4408996.html
09/03/2022 16:45:05
QRCode
archive.org
thumbnail

Des milliers de particuliers et d’entreprises européennes sont sans connexion depuis le 24 février. De plus en plus d’éléments pointent vers le sabotage d’un satellite, en lien avec le conflit ukrainien.

Ukraine FR 2022 cyberwar lemonde Viasat sabotage satellite firmware
Weaponizing Middleboxes for TCP Reflected Amplification https://geneva.cs.umd.edu/posts/usenix21-weaponizing-censors/
09/03/2022 09:30:38
QRCode
archive.org

Geneva is a genetic algorithm that automatically learns how to evade nation state censors.

Amplification DDoS research Middleboxes censure DDoS EN 2022 Weaponizing
CVE-2022-26143: TP240PhoneHome Reflection/Amplification DDoS Attack Vector https://www.akamai.com/blog/security/phone-home-ddos-attack-vector
09/03/2022 08:57:18
QRCode
archive.org

A new reflection/amplification distributed denial of service (DDoS) vector with a record-breaking potential amplification ratio of 4,294,967,296:1 has been abused by attackers in the wild to launch multiple high-impact DDoS attacks.

CVE-2022-26143 Akamai reflection amplification DDoS attacks EN 2022
New method that amplifies DDoSes by 4 billion-fold. What could go wrong? https://arstechnica.com/information-technology/2022/03/ddosers-use-new-method-capable-of-amplifying-traffic-by-a-factor-of-4-billion/
09/03/2022 08:55:36
QRCode
archive.org
thumbnail

New method also stretches out DDoS durations to 14 hours.

DDoS arstechnica EN 2022 amplification
Belarus conducted widespread phishing campaigns against Ukraine, Poland, Google says https://www.washingtonpost.com/technology/2022/03/07/russia-belarus-conducted-widespread-phishing-campaigns-ukraine-google-says/
09/03/2022 08:50:49
QRCode
archive.org
thumbnail

Belarus conducted widespread phishing attacks against members of the Polish military as well as Ukrainian officials, security researchers said Monday, providing more evidence that its role in Russia’s invasion of Ukraine has gone beyond serving as a staging area for Russian troops

GoogleTAG Belarus EN 2022 Russia cyberwar phishing FancyBear washingtonpost
China-backed APT41 compromised ‘at least’ six US state governments https://techcrunch.com/2022/03/08/apt41-state-governments/
09/03/2022 08:47:52
QRCode
archive.org
thumbnail

The prolific China APT41 hacking group, known for carrying out espionage in parallel with financially motivated operations, has compromised multiple U.S. state government networks, according to cybersecurity giant Mandiant. The group — seemingly undeterred by U.S. indictments against five APT41 members in 2020 — conducted a months-long campaign during which it targeted and successfully breached […]

china cyberwarfare java log4j log4shell malware mandiant russia sql ukraine US APT41 web-application zero-day
NSA Releases Network Infrastructure Security Guidance https://www.cisa.gov/uscert/ncas/current-activity/2022/03/03/nsa-releases-network-infrastructure-security-guidance
09/03/2022 08:16:42
QRCode
archive.org

The National Security Agency (NSA) has released a new Cybersecurity Technical Report (CTR): Network Infrastructure Security Guidance. The report captures best practices based on the depth and breadth of experience in supporting customers and responding to threats.
Recommendations include perimeter and internal network defenses to improve monitoring and access controls throughout the network.

PDF Document

uscert csirt CISA NSA Guidance Network howto bestpractices 2022 EN
Quid des sanctions en matière de cyber ? https://incyber.fr/vue-europe-quid-sanctions-matiere-cyber/
08/03/2022 15:46:15
QRCode
archive.org

Si les sanctions économiques contre la Russie ont un impact significatif, il en est autrement de celles imposées dans le domaine cyber.

incyber FR 2022 cyber attribution EU sanctions cybertool
An update on the threat landscape https://blog.google/threat-analysis-group/update-threat-landscape-ukraine/
08/03/2022 14:28:40
QRCode
archive.org
thumbnail

Online security is extremely important for people in Ukraine and the surrounding region right now. Government agencies, independent newspapers and public service providers need it to function and individuals need to communicate safely. Google’s Threat Analysis Group (TAG) has been working around the clock, focusing on the safety and security of our users and the platforms that help them access and share important information.

google threat analysis 2022 EN Ukraine TAG GoogleTAG informations APT28 UNC1151 Ghostwriter FancyBear MustangPanda
2 New Mozilla Firefox 0-Day Bugs Under Active Attack — Patch Your Browser ASAP! https://thehackernews.com/2022/03/2-new-mozilla-firefox-0-day-bugs-under.html?m=1
07/03/2022 18:13:13
QRCode
archive.org

Mozilla has pushed out-of-band software updates to its Firefox web browser to contain two high-impact security vulnerabilities, both of which it says are being actively exploited in the wild.

CVE-2022-26485 CVE-2022-26486 firefox thehackernews en 2022 browser patch vulnerability Mozilla XSLT
Samsung confirms hackers stole Galaxy devices source code https://www.bleepingcomputer.com/news/security/samsung-confirms-hackers-stole-galaxy-devices-source-code/
07/03/2022 17:47:33
QRCode
archive.org
thumbnail

Samsung Electronics confirmed on Monday that its network was breached and the hackers stole confidential information, including source code present in Galaxy smartphones.

bleepingcomputer Lapsus$ Samsung Galaxy EN 2022 confidential DataBreach sourcecode
The Dirty Pipe Vulnerability — The Dirty Pipe Vulnerability documentation https://dirtypipe.cm4all.com/
07/03/2022 16:07:02
QRCode
archive.org

This is the story of CVE-2022-0847, a vulnerability in the Linux kernel since 5.8 which allows overwriting data in arbitrary read-only files. This leads to privilege escalation because unprivileged processes can inject code into root processes.

It is similar to CVE-2016-5195 “Dirty Cow” but is easier to exploit.

The vulnerability was fixed in Linux 5.16.11, 5.15.25 and 5.10.102.

CVE-2022-0847 dirtypipe Linux Kernel arbitrary privilege escalation vulnerability EN 2022
Escaping privileged containers for fun https://pwning.systems/posts/escaping-containers-for-fun/
07/03/2022 08:22:11
QRCode
archive.org

Despite the fact that it is not a 'real' vulnerability, escaping privileged Docker containers is nevertheless pretty funny. And because there will always be people who will come up with reasons or excuses to run a privileged container (even though you really shouldn't), this could really be handy at some point in the future

escape docker kubernetes pwningsystems EN 2022 escalation
Hackers leak 190GB of alleged Samsung data, source code https://www.bleepingcomputer.com/news/security/hackers-leak-190gb-of-alleged-samsung-data-source-code/
06/03/2022 20:22:16
QRCode
archive.org
thumbnail

The Lapsus$ data extortion group leaked today a huge collection of confidential data they claim to be from Samsung Electronics, the South Korean giant consumer electronics company.

DataBreach DataLeak Lapsus$ Samsung bleepingcomputer 2022 EN confidential
Cybercriminals who breached Nvidia issue one of the most unusual demands ever https://arstechnica.com/information-technology/2022/03/cybercriminals-who-breached-nvidia-issue-one-of-the-most-unusual-demands-ever/
06/03/2022 18:43:49
QRCode
archive.org
thumbnail

Chipmaker has until Friday to comply or see its crown-jewel source code released.

Nvidia 2022 EN ransom demands code arstechnica
Malware now using stolen NVIDIA code signing certificates https://www.bleepingcomputer.com/news/security/malware-now-using-stolen-nvidia-code-signing-certificates/
06/03/2022 10:28:17
QRCode
archive.org
thumbnail

Threat actors are using stolen NVIDIA code signing certificates to sign malware to appear trustworthy and allow malicious drivers to be loaded in Windows.

This week, NVIDIA confirmed that they suffered a cyberattack that allowed threat actors to steal employee credentials and proprietary data.

bleepingcomputer Nvidia certificates malware EN 2022 code signing
Crypto Bug in Samsung Galaxy Devices: Breaking Trusted Execution Environments (TEEs) https://medium.com/asecuritysite-when-bob-met-alice/crypto-bug-in-samsung-galaxy-devices-breaking-trusted-execution-environments-tees-b442f9dea77f
06/03/2022 09:54:50
QRCode
archive.org
thumbnail

If you use an Apple Macbook, it’s likely that you have a secret enclave for important secrets — such as your encryption keys. These keys define the core of the trust infrastructure on the device — and protect applications from stealing these secrets. The TEE also allows isolation between code which is fully trusted, and code that cannot be fully trusted. If this did not happen, we could install applications on our computer which would discover our login password and steal the encryption used used to key things secret and trusted.

asecuritysite bug samsung galaxy EN 2022 CVE-2021-25444 medium CVE-2021–25490
New Linux Vulnerability CVE-2022-0492 Affecting Cgroups: Can Containers Escape? https://unit42.paloaltonetworks.com/cve-2022-0492-cgroups/
05/03/2022 20:09:41
QRCode
archive.org
thumbnail

On Feb. 4, Linux announced CVE-2022-0492, a new privilege escalation vulnerability in the kernel. CVE-2022-0492 marks a logical bug in control groups (cgroups), a Linux feature that is a fundamental building block of containers. The issue stands out as one of the simplest Linux privilege escalations discovered in recent times: The Linux kernel mistakenly exposed a privileged operation to unprivileged users.

paoloaltonetworks vulnerability CVE-2022-0492 Linux cgroups containers escalation docker
Scam E-Mail Impersonating Red CrossScam E-Mail Impersonating Red Cross https://isc.sans.edu/diary/28404
05/03/2022 14:08:56
QRCode
archive.org
thumbnail

Earlier today, I received a scam email that impersonates the Ukrainian Red Cross. It attempts to solicit donations via Bitcoin. The email is almost certainly not related to any valid Red Cross effort.
There are some legitimate efforts to collect donations for Ukraine using crypto-currencies. This scam may take advantage of these efforts.

sansedu 2022 EN redcross scam war donations email
page 231 / 239
4762 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio