Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 29 / 201
4013 résultats taggé EN  ✕
CVE-2024-12356 https://attackerkb.com/topics/G5s8ZWAbYH/cve-2024-12356/rapid7-analysis
14/02/2025 09:59:45
QRCode
archive.org
thumbnail

On December 16, 2024, BeyondTrust published both an advisory and patches for CVE-2024-12356, a critical unauthenticated remote code execution (RCE) vulnerabili…

attackerkb EN 2025 BeyondTrust RCE CVE-2024-12356
Dutch police say they took down 127 servers used by sanctioned hosting service | The Record from Recorded Future News https://therecord.media/dutch-police-take-down-127-servers-sanctioned-host
14/02/2025 08:36:50
QRCode
archive.org
thumbnail

Police in the Netherlands say they seized 127 servers this week that were used by Zservers, a bulletproof hosting service that was the subject of international sanctions issued Tuesday.

therecord.media EN 2025 Zservers seized Netherlands
Multiple Russian Threat Actors Targeting Microsoft Device Code Authentication https://www.volexity.com/blog/2025/02/13/multiple-russian-threat-actors-targeting-microsoft-device-code-authentication/
14/02/2025 08:28:11
QRCode
archive.org
thumbnail

Starting in mid-January 2025, Volexity identified several social-engineering and spear-phishing campaigns by Russian threat actors aimed at compromising Microsoft 365 (M365) accounts. These attack campaigns were highly targeted and carried out in a variety of ways. The majority of these attacks originated via spear-phishing emails with different themes. In one case, the eventual breach began with highly tailored outreach via Signal.Through its investigations, Volexity discovered that Russian threat actors were impersonating a variety of individuals

volexity EN 2025 Russia spearphishing M365 social-engineering
RedMike (Salt Typhoon) Exploits Vulnerable Cisco Devices of Global Telecommunications Providers https://www.recordedfuture.com/research/redmike-salt-typhoon-exploits-vulnerable-devices?ref=metacurity.com
13/02/2025 15:33:45
QRCode
archive.org

Between December 2024 and January 2025, Recorded Future’s Insikt Group identified a campaign exploiting unpatched internet-facing Cisco network devices primarily associated with global telecommunications providers. Victim organizations included a United States-based affiliate of a United Kingdom-based telecommunications provider and a South African telecommunications provider. Insikt Group attributes this activity to the Chinese state-sponsored threat activity group tracked by Insikt Group as RedMike, which aligns with the Microsoft-named group Salt Typhoon. Using Recorded Future® Network Intelligence, Insikt Group observed RedMike target and exploit unpatched Cisco network devices vulnerable to CVE-2023-20198, a privilege escalation vulnerability found in the web user interface (UI) feature in Cisco IOS XE software, for initial access before exploiting an associated privilege escalation vulnerability, CVE-2023-20273, to gain root privileges. RedMike reconfigures the device, adding a generic routing encapsulation (GRE) tunnel for persistent access.

recordedfuture EN 2025 Salt-Typhoon RedMike Cisco compromise CVE-2023-20273 CVE-2023-20198
Cybercrime: A Multifaceted National Security Threat https://cloud.google.com/blog/topics/threat-intelligence/cybercrime-multifaceted-national-security-threat?hl=en
13/02/2025 14:53:47
QRCode
archive.org
thumbnail

Google Threat Intelligence Group discusses the current state of cybercrime, and why it must be considered a national security threat.

google EN 2025 GoogleTAG cybercrime analysis
Microsoft Patch Tuesday, February 2025 Edition https://krebsonsecurity.com/2025/02/microsoft-patch-tuesday-february-2025-edition/
12/02/2025 08:56:33
QRCode
archive.org

Microsoft today issued security updates to fix at least 56 vulnerabilities in its Windows operating systems and supported software, including two zero-day flaws that are being actively exploited.

krebsonsecurity EN 2025 PatchTuesday
New Exploitation Surge: Attackers Target ThinkPHP and ownCloud Flaws at Scale | GreyNoise Blog https://www.greynoise.io/blog/new-exploitation-surge-attackers-target-thinkphp-and-owncloud-flaws-at-scale
12/02/2025 08:51:12
QRCode
archive.org
thumbnail

GreyNoise has detected a surge in exploitation attempts for two vulnerabilities—one flagged as a top target by government agencies and another flying under the radar despite real-world attacks. See the latest exploitation trends and why real-time intelligence is essential for risk management.

greynoise EN 2025 ThinkPHP ownCloud Exploitation Surge
Sky ECC encrypted service distributors arrested in Spain, Netherlands https://www.bleepingcomputer.com/news/legal/sky-ecc-encrypted-service-distributors-arrested-in-spain-netherlands/?ref=metacurity.com
11/02/2025 17:17:30
QRCode
archive.org
thumbnail

Four distributors of the encrypted communications service Sky ECC, used extensively by criminals, were arrested in Spain and the Netherlands.

bleepingcomputer EN 2025 Arrest Encrypted-Chat Encrypted-Messaging Legal Netherlands Police Sky-ECC Spain
New UK sanctions target Russian cybercrime network https://www.gov.uk/government/news/new-uk-sanctions-target-russian-cybercrime-network?ref=metacurity.com
11/02/2025 17:16:11
QRCode
archive.org
thumbnail

A key Russian cybercrime syndicate responsible for aiding merciless ransomware attacks around the world has been targeted by new UK sanctions.

gov.uk EN 2025 Russia cybercrime syndicate sanctions LockBit Zservers
THAI-SWISS-US OPERATION NETS HACKERS BEHIND 1,000+ CYBER ATTACKS https://www.khaosodenglish.com/news/2025/02/10/thai-swiss-us-operation-nets-hackers-behind-1000-cyber-attacks/
10/02/2025 22:34:39
QRCode
archive.org

Thai police arrested four European hackers in Phuket who allegedly stole $16 million through ransomware attacks affecting over 1,000 victims worldwide. The suspects, wanted by Swiss and US authorities, were caught in coordinated raids across four locations.

Officers from Cyber Crime Investigation Bureau, led by Police Lieutenant General Trairong Phiwphan, conducted “Operation PHOBOS AETOR” in Phuket on February 10, arresting four foreign hackers involved in ransomware attacks. The operation, coordinated with Immigration Police and Region 8 Police, raided four locations across Phuket....

khaosodenglish EN 2025 Phuket Switzerland 8base arrested busted PHOBOS-AETOR
Four alleged hackers arrested in Phuket for hacking 17 Swiss firms https://www.nationthailand.com/news/general/40046122
10/02/2025 22:32:55
QRCode
archive.org
thumbnail

Four alleged European hackers have been arrested in Phuket for deploying ransomware on the networks of 17 Swiss firms. The suspects are accused of causing significant damage and stealing $16 million in Bitcoins from 1,000 global victims.

nationthailand EN 2025 Phuket hackers arrested Swiss firms hacking The-Nation 8base Thailand Switzerland arrested busted
8 Million Requests Later, We Made The SolarWinds Supply Chain Attack Look Amateur https://labs.watchtowr.com/8-million-requests-later-we-made-the-solarwinds-supply-chain-attack-look-amateur/
10/02/2025 13:40:08
QRCode
archive.org
thumbnail

The TL;DR is that this time, we ended up discovering ~150 Amazon S3 buckets that had previously been used across commercial and open source software products, governments, and infrastructure deployment/update pipelines - and then abandoned.

Naturally, we registered them, just to see what would happen - “how many people are really trying to request software updates from S3 buckets that appear to have been abandoned months or even years ago?”, we naively thought to ourselves.

watchtowr EN 2025 Amazon S3 buckets Supply-Chain-Attack
Go Module Mirror served backdoor to devs for 3+ years - Ars Technica https://arstechnica.com/security/2025/02/backdoored-package-in-go-mirror-site-went-unnoticed-for-3-years/
10/02/2025 13:29:43
QRCode
archive.org
thumbnail

Supply chain attack targets developers using the Go programming language.

arstechnica EN 2025 Go Module Mirror backdoor Supply-Chain-Attack
Spain arrests suspected hacker of US and Spanish military agencies https://www.bleepingcomputer.com/news/legal/spain-arrests-suspected-hacker-of-us-and-spanish-military-agencies/
10/02/2025 12:08:56
QRCode
archive.org
thumbnail

The Spanish police have arrested a suspected hacker in Alicante for allegedly conducting 40 cyberattacks targeting critical public and private organizations, including the Guardia Civil, the Ministry of Defense, NATO, the US Army, and various universities.

bleepingcomputer EN 2025 Arrest Database Hacker ICAO Legal Police Spain
Casio Website Infected With Skimmer https://www.securityweek.com/casio-website-infected-with-skimmer/
10/02/2025 12:06:58
QRCode
archive.org

A threat actor has infected the website of Casio UK and 16 other victims with a web skimmer that altered the payment flow to harvest and exfiltrate visitors’ information, web security provider Jscrambler reports.

securityweek EN 2025 Casio UK Skimmer website
British engineering firm IMI discloses breach, shares no details https://www.bleepingcomputer.com/news/security/british-engineering-firm-imi-discloses-breach-shares-no-details/
10/02/2025 12:05:27
QRCode
archive.org
thumbnail

British-based engineering firm IMI plc has disclosed a security breach after unknown attackers hacked into the company's systems.

bleepingcomputer EN 2025 Breach IMI-plc Security-Breach Security-Incident
Ransomware payments dropped 35% in 2024 https://cyberscoop.com/ransomware-payments-drop-35-percent-2024-chainalysis/
10/02/2025 12:04:12
QRCode
archive.org
thumbnail

Chainalysis says a combination of law enforcement actions and better defenses led to less money going out to ransomware actors.

cyberscoop EN 2025 Ransomware payments Chainalysis less 2024 Statistics
Active Directory Domain Services Elevation of Privilege Vulnerability (CVE-2025-21293) https://birkep.github.io/posts/Windows-LPE/#proof-of-concept-code
08/02/2025 14:28:06
QRCode
archive.org
thumbnail

In September of 2024 while on a customer assigment I encountered the “Network Configuration Operators” group, a so called builtin group of Active Directory (default). As I had never heard of or encountered this group membership before, it sprung to eye immediately. Initially I tried to look up if it had any security implications, like its more known colleagues DNS Admins and Backup Operators, but to no avail. Surpisingly little came up about the group but I couldn’t help myself from probing further. This led me down the rabbithole of Registry Database access control lists and possibilities of weaponization, culminating with the discovery of CVE-2025-21293. Before we move along to the body of work, I have to give out a special thanks to Clément Labro, who initially did the heavy lifting of finding a way to weaponize performancecounters. (This will hopefully make more sense by the end of the article) and my colleagues at ReTest Security ApS, who have provided me with knowledge in the field and the oppertunity to put it to use.

birkep EN 2025 CVE-2025-21293 vulnerability Active-Directory Network Configuration Operators
CVE-2025-0411: Ukrainian Organizations Targeted in Zero-Day Campaign and Homoglyph Attacks https://www.trendmicro.com/en_us/research/25/a/cve-2025-0411-ukrainian-organizations-targeted.html
07/02/2025 15:36:35
QRCode
archive.org
thumbnail

The ZDI team offers an analysis of how CVE-2025-0411, a zero-day vulnerability in 7-Zip was actively exploited to target Ukrainian organizations through spear-phishing and homoglyph attacks.

trendmicro EN 2025 CVE-2025-0411 Ukraine zero-day 7-Zip Targeted Campaign
U.S. Government Disclosed 39 Zero-Day Vulnerabilities in 2023, Per First-Ever Report https://www.zetter-zeroday.com/u-s-government-disclosed-39-zero-day-vulnerabilities-in-2023-per-first-ever-report/
07/02/2025 13:40:31
QRCode
archive.org
thumbnail

In a first-of-its-kind report, the US government has revealed that it disclosed 39 zero-day software vulnerabilities to vendors or the public in 2023 for the purpose of getting the vulnerabilities patched or mitigated, as opposed to retaining them to use in hacking operations.

It’s the first time the government has revealed specific numbers about its controversial Vulnerabilities Equities Process (VEP) — the process it uses to adjudicate decisions about whether zero-day vulnerabilities it discovers should be kept secret so law enforcement, intelligence agencies, and the military can exploit them in hacking operations or be disclosed to vendors to fix them. Zero-day vulnerabilities are security holes in software that are unknown to the software maker and are therefore unpatched at the time of discovery, making systems that use the software at risk of being hacked by anyone who discovers the flaw.

zetter-zeroday EN 2025 US zero-day disclose VEP Vulnerabilities Report
page 29 / 201
4571 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio