Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 27 / 76
1513 résultats taggé 2024  ✕
Scam Sites at Scale: LLMs Fueling a GenAI Criminal Revolution https://www.netcraft.com/blog/llms-fueling-gen-ai-criminal-revolution/
29/08/2024 20:31:22
QRCode
archive.org
thumbnail

This article explores Netcraft’s research into the use of generative artificial intelligence (GenAI) to create text for fraudulent websites in 2024. Insight ...

netcraft EN 2024 research Scam Sites GenAI websites
State-backed attackers and commercial surveillance vendors repeatedly use the same exploits https://blog.google/threat-analysis-group/state-backed-attackers-and-commercial-surveillance-vendors-repeatedly-use-the-same-exploits/
29/08/2024 16:50:41
QRCode
archive.org
thumbnail

We’re sharing an update on suspected state-backed attacker APT29 and the use of exploits identical to those used by Intellexa and NSO.

GoogleTAG EN 2024 Mongolia APT29 NSO State-backed attackers identical
Beware the Unpatchable: Corona Mirai Botnet Spreads via Zero-Day https://www.akamai.com/blog/security-research/2024-corona-mirai-botnet-infects-zero-day-sirt
29/08/2024 16:36:22
QRCode
archive.org
  • The Akamai Security Intelligence and Response Team (SIRT) has observed a botnet campaign that is abusing several previously exploited vulnerabilities, as well as a zero-day vulnerability discovered by the SIRT.

  • CVE-2024-7029 (discovered by Aline Eliovich) is a command injection vulnerability found in the brightness function of AVTECH closed-circuit television (CCTV) cameras that allows for remote code execution (RCE).

  • Once injected, the botnet spreads a Mirai variant with string names that reference the COVID-19 virus that has been seen since at least 2020.

  • We have included a list of indicators of compromise (IOCs) to assist in defense against this threat.

akamai EN 2024 botnet Mirai AVTECH zero-day vulnerability CCTV CVE-2024-7029
Hacktivist Response to Telegram CEO Arrest https://cyberknow.substack.com/p/hacktivist-response-to-telegram-ceo
29/08/2024 12:42:08
QRCode
archive.org

Telegram is vital to hacktivist groups and their operations. They would have limited platforms to operate on without Telegram, they try X but are often shut-down and they would likely get drowned out if they tried to operate on underground forums.

cyberknow EN 2024 #opdurov Telegram hacktivists
HZ Rat backdoor for macOS harvests data from WeChat and DingTalk https://securelist.com/hz-rat-attacks-wechat-and-dingtalk/113513/
28/08/2024 20:42:23
QRCode
archive.org
thumbnail

Kaspersky experts discovered a macOS version of the HZ Rat backdoor, which collects user data from WeChat and DingTalk messengers.

securelist EN 2024 HZRat Apple MacOS Backdoor Instant-Messengers Malware Malware-Descriptions shell Trojan
Telegram CEO’s brother also wanted by French authorities https://www.politico.eu/article/exclusive-telegram-ceo-brother-nikolai-durov-wanted-france-authorities-pavel-durov/
28/08/2024 14:12:38
QRCode
archive.org
thumbnail

Arrest warrants for Pavel and Nikolai Durov were issued months earlier than previously known.

politico EN 2024 France Telegram Durov arrest brother authorities
Unprecedented 3.15 Billion Packet Rate DDoS Attack Mitigated by Global Secure Layer https://globalsecurelayer.com/blog/unprecedented-3-15-billion-packet-rate-ddos-attack
28/08/2024 09:10:37
QRCode
archive.org
thumbnail

On August 25th 2024, Global Secure Layer mitigated the largest packet rate DDoS attack recorded against our platform

globalsecurelayer EN 2024 DDoS Attack Minecraft
Threat Actors Retaliate After Durov’s Arrest https://dailydarkweb.net/threat-actors-retaliate-after-durovs-arrest/
27/08/2024 17:20:04
QRCode
archive.org
thumbnail

Threat Actors Retaliate After Durov’s Arrest Discover the latest security threats and database leaks, including unauthorized VPN access and email breaches, in the cyber underground world.Stay informed about emerging cyber threats, such as unauthorized access to databases and sensitive information leaks, affecting global companies and organizations.Learn about the latest cyber incidents, including DDoS attacks and malware threats targeting cryptocurrency wallets and financial institutions.

dailydarkweb EN 2024 Telegram France DDoS Durov
Après l’arrestation de Pavel Durov, une vague de cyberattaques cible la France https://www.liberation.fr/international/apres-larrestation-de-pavel-durov-une-vague-de-cyberattaques-cible-la-france-20240827_LA6BINIQPREQFCYLCRT3FDZEQM/
27/08/2024 17:17:22
QRCode
archive.org
thumbnail

Ces dernières heures, plusieurs sites français disent avoir été visés par des attaques informatiques. A l’origine de ces actions : des petits groupes de hackeurs qui réclament la libération du patron de Telegram.

liberation FR 2024 France telegram pavel-durov DDoS
New 0-Day Attacks Linked to China’s ‘Volt Typhoon’ https://krebsonsecurity.com/2024/08/new-0-day-attacks-linked-to-chinas-volt-typhoon/
27/08/2024 17:11:05
QRCode
archive.org

Malicious hackers are exploiting a zero-day vulnerability in Versa Director, a software product used by many Internet and IT service providers. Researchers believe the activity is linked to Volt Typhoon, a Chinese cyber espionage group focused on infiltrating critical U.S.…

krebsonsecurity EN 2024 Versa-Director zero-day vulnerability Volt-Typhoon
Paris court explains why it's arrested Telegram founder, Pavel Durov https://techcrunch.com/2024/08/27/paris-court-explains-why-they-arrested-telegrams-pavel-durov/
27/08/2024 14:20:02
QRCode
archive.org
thumbnail

When Pavel Durov, founder and CEO of messaging app Telegram, was arrested on August 24, French authorities did not respond to requests for comment. The

techcrunch EN 2024 Durov Telegram France
Malicious Plugin https://pidgin.im/posts/2024-08-malicious-plugin/
26/08/2024 23:06:27
QRCode
archive.org
thumbnail

Pidgin is a universal chat client, allowing you to consolidate all your different messaging apps into a single tool.

pidgin EN 2024 Malicious Plugin keylogger
17-Year-old Student Exposes Germany's 'Secret' Pirate Site Blocklist https://torrentfreak.com/17-year-old-student-exposes-germanys-secret-pirate-site-blocklist-240822/
26/08/2024 10:25:06
QRCode
archive.org

A 17-year-old student has launched a dedicated portal to exposing Germany's 'secret' pirate site blocklist to the public.

torrentfreak EN 2024 Germany secret blocklist ISP
WordPress Websites Used to Distribute ClearFake Trojan Malware https://blog.sucuri.net/2024/08/wordpress-websites-used-to-distribute-clearfake-trojan-malware.html
26/08/2024 09:15:16
QRCode
archive.org
thumbnail

Learn about the ClearFake Trojan malware distributed via WordPress sites, its tactics, and how to safeguard your online experience.

sucuri EN 2024 WordPress ClearFake Trojan malware
Is Telegram really an encrypted messaging app? – A Few Thoughts on Cryptographic Engineering https://blog.cryptographyengineering.com/2024/08/25/telegram-is-not-really-an-encrypted-messaging-app/
26/08/2024 09:14:13
QRCode
archive.org
thumbnail

This blog is reserved for more serious things, and ordinarily I wouldn't spend time on questions like the above. But much as I'd like to spend my time writing about exciting topics, sometimes the world requires a bit of what Brad Delong calls "Intellectual Garbage Pickup," namely: correcting wrong, or mostly-wrong ideas that spread unchecked…

cryptographyengineering EN 2024 Telegram encrypted
Telegram says CEO has ‘nothing to hide’ after being arrested in France https://www.theverge.com/2024/8/25/24228444/telegram-ceo-pavel-durov-arrest-france-company-response
26/08/2024 09:12:38
QRCode
archive.org
thumbnail

The messaging app says “it is absurd to claim that a platform or its owner are responsible for abuse of that platform” after CEO Pavel Durov was arrested by French authorities.

theverge EN 2024 CEO Telegram arrested France nothing-to-hide
The gift that keeps on giving: A new opportunistic Log4j campaign https://securitylabs.datadoghq.com/articles/the-gift-that-keeps-on-giving-a-new-opportunistic-log4j-campaign/?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
26/08/2024 08:54:42
QRCode
archive.org
thumbnail

In this post, we analyze a new opportunistic exploitation campaign based on the Log4j vulnerability.

datadoghq EN 2024 Log4j campaign vulnerability CVE-2021-44228
BlackSuit Ransomware https://thedfirreport.com/2024/08/26/blacksuit-ransomware/
26/08/2024 07:15:37
QRCode
archive.org
thumbnail
  • In December 2023, we observed an intrusion that started with the execution of a Cobalt Strike beacon and ended in the deployment of BlackSuit ransomware.
  • The threat actor leveraged various tools, including Sharphound, Rubeus, SystemBC, Get-DataInfo.ps1, Cobalt Strike, and ADFind, along with built-in system tools.
  • Command and control traffic was proxied through CloudFlare to conceal their Cobalt Strike server.
  • Fifteen days after initial access, BlackSuit ransomware was deployed by copying files over SMB to admin shares and executing them through RDP sessions.
  • Three rules were added to our private ruleset related to this case.
thedfirreport EN 2024 BlackSuit Ransomware
MacOS X Malware Development https://0xf00sec.github.io/0x1A
25/08/2024 23:26:49
QRCode
archive.org

In today’s post, We’ll explore the process of designing and developing malware for macOS, which is a Unix-based operating system. We’ll use a classic approach to understanding Apple’s internals. To follow along, you should have a basic understanding of exploitation, as well as knowledge of C and Python programming, and some familiarity with low-level assembly language. While the topics may be advanced, I’ll do my best to present them smoothly.

0xf00sec EN 2024 MacOS Malware Development process Python technique
OpenSSH Backdoors https://blog.isosceles.com/openssh-backdoors/
25/08/2024 20:05:04
QRCode
archive.org
thumbnail

Imagine this: an OpenSSH backdoor is discovered, maintainers rush to push out a fixed release package, security researchers trade technical details on mailing lists to analyze the backdoor code. Speculation abounds on the attribution and motives of the attacker, and the tech media pounces on the story. A near miss of epic proportions, a blow to the fabric of trust underlying open source development, a stark reminder of the risks of supply-chain attacks. Equal measures brilliant and devious.

blog.isosceles.com EN 2024 openssh backdoor analysis supply-chain
page 27 / 76
4532 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio