Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 236 / 239
Vaud – Etudiant débouté en raison de son inactivité en ligne https://www.20min.ch/fr/story/etudiant-deboute-en-raison-de-son-inactivite-en-ligne-247590774769
16/02/2022 10:22:21
QRCode
archive.org
thumbnail

Un trentenaire estime que le journal des connexions à la plateforme des supports de cours de son école a été utilisé contre lui abusivement.

EDU CH VD 20min confidentialité secretdefonction logs Moodle FR 2022 syndicats
Cyberattack takes Ukraine military, bank websites offline https://www.theregister.com/2022/02/15/ukraine_cyberattack/
16/02/2022 08:44:00
QRCode
archive.org
thumbnail

What geopolitical standoff could this possibly be linked to?

theregister Ukraine DDoS cyberwarfare EN 2022 military
Apple's AirTag uncovers a secret German intelligence agency https://appleinsider.com/articles/22/01/25/apples-airtag-uncovers-a-secret-german-intelligence-agency
15/02/2022 21:05:36
QRCode
archive.org
thumbnail

A researcher has sent one of Apple's AirTags to a mysterious "federal authority" in Germany to locate its true offices — and to help prove that it's really part of an intelligence agency.

Apple appleinsider EN AirTags intelligence Germany Wittmann
New DeadBolt ransomware targets QNAP devices, asks 50 BTC for master key https://www.bleepingcomputer.com/news/security/new-deadbolt-ransomware-targets-qnap-devices-asks-50-btc-for-master-key/
15/02/2022 20:59:55
QRCode
archive.org
thumbnail

A new DeadBolt ransomware group is encrypting QNAP NAS devices worldwide using what they claim is a zero-day vulnerability in the device's software.

DeadBolt NAS QNAP Ransomware EN bleepingcomputer 0-day 2022
Linux-Targeted Malware Increases by 35% in 2021 https://www.crowdstrike.com/blog/linux-targeted-malware-increased-by-35-percent-in-2021/
15/02/2022 20:57:36
QRCode
archive.org
thumbnail

CrowdStrike has observed that malware targeting Linux-based systems increased by 35% in 2021. XorDDoS, Mirai and Mozi were the most common malware families.

CrowdStrike 2021 EN Linux XorDDoS Mirai Mozi malware
Outing German spy agencies by mailing them Airtags (Pluralistic: 15 Feb 2022) https://pluralistic.net/2022/02/15/management-jesuits/#spats
15/02/2022 18:30:41
QRCode
archive.org

Apple's Airtags are an ingenious technology: they fuse every Ios device into a sensor grid that logs the location of each tag, using clever cryptography to prevent anyone but the tag's owner from pulling that information out of the system.

But there are significant problems with Airtags' privacy model. Some of these are unique to Apple, others are shared by all Bluetooth location systems, including Covid exposure-notification apps and Airtag rivals like Tile.

AirTags privacy EN Doctorow location threat model 2022
EDPS Preliminary Remarks on Modern Spyware https://edps.europa.eu/data-protection/our-work/publications/papers/edps-preliminary-remarks-modern-spyware_en
15/02/2022 14:49:13
QRCode
archive.org
thumbnail

The revelations made about the Pegasus spyware raised very serious questions about the possible impact of modern spyware tools on fundamental rights, and particularly on the rights to privacy and data protection. This paper aims to contribute to the ongoing assessment in the EU and globally of the ...

Pegasus EU UE EN Dataprotection EDPS Spyware 2022
BGP leaks and cryptocurrencies https://blog.cloudflare.com/bgp-leaks-and-crypto-currencies/
15/02/2022 14:44:34
QRCode
archive.org

Over the few last hours, a dozen news stories have broken about how an attacker attempted (and perhaps managed) to steal cryptocurrencies using a BGP leak.

cloudflare EN 2018 BGPhijack crypto
KlaySwap crypto users lose funds after BGP hijack https://therecord.media/klayswap-crypto-users-lose-funds-after-bgp-hijack/
15/02/2022 14:43:36
QRCode
archive.org
thumbnail

Hackers have stolen roughly $1.9 million from South Korean cryptocurrency platform KLAYswap after they pulled off a rare and clever BGP hijack against the server infrastructure of one of the platform’s providers.

KLAYswap EN therecord BGPhijack 2022 crypto
Twitter Tells U.S. Senator It’s Cutting Ties to Swiss Tech Firm https://www.swissinfo.ch/eng/twitter-tells-u-s--senator-it-s-cutting-ties-to-swiss-tech-firm/47331730
15/02/2022 14:22:52
QRCode
archive.org
thumbnail

Twitter Inc. told a U.S. senator it is cutting ties with a European technology company that helped it send sensitive passcodes to its users via text message. The social media firm said in a disclosure to U.S. Senator Ron Wyden, a Democrat from Oregon, that it is “transitioning” its service away from working with Mitto AG, according to a Wyden aide.

CH EN SWI Twitter Mitto Bloomberg cyberespionage
Twitter, Google, WhatsApp, Telegram... pourquoi la double authentification n'est finalement pas si sécurisée https://www.clubic.com/antivirus-securite-informatique/actualite-408813-twitter-google-whatsapp-telegram-pourquoi-la-double-authentification-n-est-finalement-pas-si-securisee.html
15/02/2022 14:19:56
QRCode
archive.org
thumbnail

La double authentification
permet de sécuriser ses comptes en ligne et les données personnelles
qui y sont attachées. Néanmoins, l'entreprise suisse Mitto AG, qui fournit les plus grands noms de la tech comme Twitter
, Google, WhatsApp
ou encore Telegram
, s'en sert également pour ses activités de cybersurveillance…

clubic FR Mitto Twitter
De nombreuses sociétés suisses touchées par le piratage affectant le monde des télécoms https://www.letemps.ch/economie/nombreuses-societes-suisses-touchees-piratage-affectant-monde-telecoms
15/02/2022 14:17:20
QRCode
archive.org
thumbnail

En plus de Swisscom, près d'une dizaine d’entreprises helvétiques, dont Mitto, sont touchées par l’attaque contre la société iBasis, révèle «Le Temps». Des numéros suisses sont sur le darknet. Ce piratage met aussi en lumière les échanges financiers autour du roaming

iBasis FR letemps paywall Swisscom Mitto CH darknet AMDTelecom Horisen Calltrade Intellico MGI
Experts Warn of Hacking Group Targeting Aviation and Defense Sectors https://thehackernews.com/2022/02/experts-warn-of-hacking-group-targeting.html
15/02/2022 11:45:35
QRCode
archive.org

Entities in the aviation, aerospace, transportation, manufacturing, and defense industries have been targeted by a persistent threat group since at least 2017 as part of a string of spear-phishing campaigns mounted to deliver a variety of remote access trojans (RATs) on compromised systems

aviation transportation RAT thehackernews EN RAT TA2541
Charting TA2541's Flight https://www.proofpoint.com/us/blog/threat-insight/charting-ta2541s-flight
15/02/2022 11:43:09
QRCode
archive.org
thumbnail
TA2541 proofpoint aviation APT RAT EN transportation
Minaccia Malware prende di mira il settore dell'aviazione e dell'industria aerospaziale https://www.ictsecuritymagazine.com/notizie/minaccia-malware-prende-di-mira-il-settore-dellaviazione-e-dellindustria-aerospaziale/
15/02/2022 11:40:44
QRCode
archive.org
thumbnail

I ricercatori di Proofpoint hanno rilevato TA2541, un attore di minaccia persistente che da anni prende di mira i settori di aviazione, industria

TA2541 IT APT RAT Malware aviazione ictsecuritymagazine
Dropping Files on a Domain Controller Using CVE-2021-43893 https://www.rapid7.com/blog/post/2022/02/14/dropping-files-on-a-domain-controller-using-cve-2021-43893/
15/02/2022 11:35:00
QRCode
archive.org
thumbnail

On December 14, 2021, during the Log4Shell chaos, Microsoft published CVE-2021-43893, a remote privelege escalation vulnerability affecting Windows EFS.

CVE-2021-43893 Windows EFS EN Microsoft Rapid7
PrivateLoader to Anubis Loader. By: Jason Reaves and Joshua Platt https://medium.com/walmartglobaltech/privateloader-to-anubis-loader-55d066a2653e
15/02/2022 11:33:10
QRCode
archive.org
thumbnail

Intel471 released a report[1] on a loader system being leveraged for distribution of various crimeware malware families: The report mentioned an administrator panel located on the main command and…

PrivateLoader Anubis malware crimeware EZCubePanel
PrivateLoader: The first step in many malware schemes https://intel471.com/blog/privateloader-malware
15/02/2022 11:31:39
QRCode
archive.org
thumbnail

A full technical breakdown of a prolific pay-per-install service.

Intel471 PrivateLoader malware pay-per-install PPI
Safari Flaws Exposed Webcams, Online Accounts, and More https://www.wired.com/story/safari-flaws-webcam-online-accounts-mic/
15/02/2022 10:39:40
QRCode
archive.org
thumbnail

Apple awarded a $100,500 bug bounty to the researcher who discovered the latest major vulnerability in its browser.

apple safari vulnerabilities bugbounty WIRED webcam
Webcam Hacking (again) - Safari UXSS https://www.ryanpickren.com/safari-uxss
15/02/2022 10:38:37
QRCode
archive.org
thumbnail

$100,500 Apple Bug Bounty for hacking the webcam via a Safari Universal Cross-Site Scripting (UXSS) bug. CVE-2021-30861, CVE-2021-30975

GeorgiaTechHacker Pickren Safari UXSS Apple bugbounty CVE-2021-30861 CVE-2021-30975
page 236 / 239
4762 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio