Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 31 / 227
Four alleged hackers arrested in Phuket for hacking 17 Swiss firms https://www.nationthailand.com/news/general/40046122
10/02/2025 22:32:55
QRCode
archive.org
thumbnail

Four alleged European hackers have been arrested in Phuket for deploying ransomware on the networks of 17 Swiss firms. The suspects are accused of causing significant damage and stealing $16 million in Bitcoins from 1,000 global victims.

nationthailand EN 2025 Phuket hackers arrested Swiss firms hacking The-Nation 8base Thailand Switzerland arrested busted
8 Million Requests Later, We Made The SolarWinds Supply Chain Attack Look Amateur https://labs.watchtowr.com/8-million-requests-later-we-made-the-solarwinds-supply-chain-attack-look-amateur/
10/02/2025 13:40:08
QRCode
archive.org
thumbnail

The TL;DR is that this time, we ended up discovering ~150 Amazon S3 buckets that had previously been used across commercial and open source software products, governments, and infrastructure deployment/update pipelines - and then abandoned.

Naturally, we registered them, just to see what would happen - “how many people are really trying to request software updates from S3 buckets that appear to have been abandoned months or even years ago?”, we naively thought to ourselves.

watchtowr EN 2025 Amazon S3 buckets Supply-Chain-Attack
Go Module Mirror served backdoor to devs for 3+ years - Ars Technica https://arstechnica.com/security/2025/02/backdoored-package-in-go-mirror-site-went-unnoticed-for-3-years/
10/02/2025 13:29:43
QRCode
archive.org
thumbnail

Supply chain attack targets developers using the Go programming language.

arstechnica EN 2025 Go Module Mirror backdoor Supply-Chain-Attack
Spain arrests suspected hacker of US and Spanish military agencies https://www.bleepingcomputer.com/news/legal/spain-arrests-suspected-hacker-of-us-and-spanish-military-agencies/
10/02/2025 12:08:56
QRCode
archive.org
thumbnail

The Spanish police have arrested a suspected hacker in Alicante for allegedly conducting 40 cyberattacks targeting critical public and private organizations, including the Guardia Civil, the Ministry of Defense, NATO, the US Army, and various universities.

bleepingcomputer EN 2025 Arrest Database Hacker ICAO Legal Police Spain
Casio Website Infected With Skimmer https://www.securityweek.com/casio-website-infected-with-skimmer/
10/02/2025 12:06:58
QRCode
archive.org

A threat actor has infected the website of Casio UK and 16 other victims with a web skimmer that altered the payment flow to harvest and exfiltrate visitors’ information, web security provider Jscrambler reports.

securityweek EN 2025 Casio UK Skimmer website
British engineering firm IMI discloses breach, shares no details https://www.bleepingcomputer.com/news/security/british-engineering-firm-imi-discloses-breach-shares-no-details/
10/02/2025 12:05:27
QRCode
archive.org
thumbnail

British-based engineering firm IMI plc has disclosed a security breach after unknown attackers hacked into the company's systems.

bleepingcomputer EN 2025 Breach IMI-plc Security-Breach Security-Incident
Ransomware payments dropped 35% in 2024 https://cyberscoop.com/ransomware-payments-drop-35-percent-2024-chainalysis/
10/02/2025 12:04:12
QRCode
archive.org
thumbnail

Chainalysis says a combination of law enforcement actions and better defenses led to less money going out to ransomware actors.

cyberscoop EN 2025 Ransomware payments Chainalysis less 2024 Statistics
Active Directory Domain Services Elevation of Privilege Vulnerability (CVE-2025-21293) https://birkep.github.io/posts/Windows-LPE/#proof-of-concept-code
08/02/2025 14:28:06
QRCode
archive.org
thumbnail

In September of 2024 while on a customer assigment I encountered the “Network Configuration Operators” group, a so called builtin group of Active Directory (default). As I had never heard of or encountered this group membership before, it sprung to eye immediately. Initially I tried to look up if it had any security implications, like its more known colleagues DNS Admins and Backup Operators, but to no avail. Surpisingly little came up about the group but I couldn’t help myself from probing further. This led me down the rabbithole of Registry Database access control lists and possibilities of weaponization, culminating with the discovery of CVE-2025-21293. Before we move along to the body of work, I have to give out a special thanks to Clément Labro, who initially did the heavy lifting of finding a way to weaponize performancecounters. (This will hopefully make more sense by the end of the article) and my colleagues at ReTest Security ApS, who have provided me with knowledge in the field and the oppertunity to put it to use.

birkep EN 2025 CVE-2025-21293 vulnerability Active-Directory Network Configuration Operators
CVE-2025-0411: Ukrainian Organizations Targeted in Zero-Day Campaign and Homoglyph Attacks https://www.trendmicro.com/en_us/research/25/a/cve-2025-0411-ukrainian-organizations-targeted.html
07/02/2025 15:36:35
QRCode
archive.org
thumbnail

The ZDI team offers an analysis of how CVE-2025-0411, a zero-day vulnerability in 7-Zip was actively exploited to target Ukrainian organizations through spear-phishing and homoglyph attacks.

trendmicro EN 2025 CVE-2025-0411 Ukraine zero-day 7-Zip Targeted Campaign
U.S. Government Disclosed 39 Zero-Day Vulnerabilities in 2023, Per First-Ever Report https://www.zetter-zeroday.com/u-s-government-disclosed-39-zero-day-vulnerabilities-in-2023-per-first-ever-report/
07/02/2025 13:40:31
QRCode
archive.org
thumbnail

In a first-of-its-kind report, the US government has revealed that it disclosed 39 zero-day software vulnerabilities to vendors or the public in 2023 for the purpose of getting the vulnerabilities patched or mitigated, as opposed to retaining them to use in hacking operations.

It’s the first time the government has revealed specific numbers about its controversial Vulnerabilities Equities Process (VEP) — the process it uses to adjudicate decisions about whether zero-day vulnerabilities it discovers should be kept secret so law enforcement, intelligence agencies, and the military can exploit them in hacking operations or be disclosed to vendors to fix them. Zero-day vulnerabilities are security holes in software that are unknown to the software maker and are therefore unpatched at the time of discovery, making systems that use the software at risk of being hacked by anyone who discovers the flaw.

zetter-zeroday EN 2025 US zero-day disclose VEP Vulnerabilities Report
BSI analysis shows: Nextcloud server stored passwords in plain text | heise online https://www.heise.de/en/news/BSI-analysis-shows-Nextcloud-server-stored-passwords-in-plain-text-10273259.html
07/02/2025 13:32:56
QRCode
archive.org
thumbnail

A code analysis by the BSI shows that two-factor authentication could be bypassed in Nextcloud Server. Passwords were also stored in plain text.

heise EN 2025 BSI Cloud-Computing Cloud-Dienste Nextcloud Open-Source Security Sicherheitslücken Software
Arma Reforger And DayZ DDOS Attack Continues, Devs "Making Progress" https://www.thegamer.com/arma-reforger-dayz-ddos-attack-continues-bohemia-interactive-issues-statement/
07/02/2025 13:20:57
QRCode
archive.org
thumbnail

Bohemia Interactive has issued a statement in response to the Arma Reforger and DayZ DDOS attack.

thegamer EN 2025 DDOS Xiangjang_zhi DayZ Style-Squad-Reborn game
Kimsuky hackers use new custom RDP Wrapper for remote access https://www.bleepingcomputer.com/news/security/kimsuky-hackers-use-new-custom-rdp-wrapper-for-remote-access/
07/02/2025 13:14:54
QRCode
archive.org
thumbnail

The North Korean hacking group known as Kimsuky was observed in recent attacks using a custom-built RDP Wrapper and proxy tools to directly access infected machines.

bleepingcomputer EN 2025 Kimsuky North-Korea RDP RDP-Wrapper Remote-Access
Hackers target Taliban databases https://databreaches.net/2025/02/06/hackers-target-taliban-databases/
07/02/2025 13:11:11
QRCode
archive.org

Habib Mohammadi reports:

A group of unidentified hackers has breached the Taliban’s databases, leaking documents from 21 ministries and government agencies, some of which appear to be classified, according to reports circulating online.

The leaked files reportedly include documents from the Taliban-controlled ministries of finance, justice, foreign affairs, information and culture, telecommunications, and mining, as well as the Supreme Court and the Ministry for the Promotion of Virtue and Prevention of Vice.

The hackers have published hundreds of these documents on a website called “Talibleaks.”

databreaches EN 2025 Talibleaks Taliban classified data-leak
Deloitte to provide Rhode Island $5M for ransomware recovery https://statescoop.com/deloitte-rhode-island-5m-ransomware-attack/
07/02/2025 13:08:07
QRCode
archive.org
thumbnail

After a ransomware attack on the state's health and social services system, Deloitte is giving Rhode Island $5 million to help cover expenses.

statescoop en 2025 Deloitte Rhode-Island US data-leak expenses ransomware
Hackers Exploiting A Six-Year-Old IIS Vulnerability To Gain Remote Access https://cybersecuritynews.com/hackers-exploiting-a-six-year-old-iis-vulnerability/
07/02/2025 11:08:04
QRCode
archive.org
thumbnail

The eSentire Threat Response Unit (TRU) revealed that threat actors are actively exploiting a six-year-old IIS vulnerability.

Code injection attacks using publicly disclosed ASP.NET machine keys https://www.microsoft.com/en-us/security/blog/2025/02/06/code-injection-attacks-using-publicly-disclosed-asp-net-machine-keys/
07/02/2025 08:53:47
QRCode
archive.org
thumbnail

Microsoft Threat Intelligence observed limited activity by an unattributed threat actor using a publicly available, static ASP.NET machine key to inject malicious code and deliver the Godzilla post-exploitation framework. In the course of investigating, remediating, and building protections against this activity, we observed an insecure practice whereby developers have incorporated various publicly disclosed ASP.NET machine keys from publicly accessible resources, such as code documentation and repositories, which threat actors have used to launch ViewState code injection attacks and perform malicious actions on target servers.

microsoft EN 2025 Code-Injection ASP.NET Godzilla post-exploitation framework
Critical Cisco ISE bug can let attackers run commands as root https://www.bleepingcomputer.com/news/security/critical-cisco-ise-bug-can-let-attackers-run-commands-as-root/
06/02/2025 21:07:01
QRCode
archive.org
thumbnail

Cisco has fixed two critical Identity Services Engine (ISE) vulnerabilities that can let attackers with read-only admin privileges bypass authorization and run commands as root.

bleepingcomputer EN 2025 Bypass Cisco Cisco-ISE Identity-Services-Engine RCE Remote-Command-Execution Root
Swissmem: vol de donnée par des hackers russes https://www.watson.ch/fr/suisse/hacker/177414987-swissmem-vol-de-donnee-par-des-hackers-russes
06/02/2025 20:58:30
QRCode
archive.org
thumbnail

La caisse de compensation de Swissmem a subi un piratage, avec vol de 10 % des données. L'origine des attaquants semble provenir de Russie.

watson FR 2025 Suisse hacker Cybercrime Swissmem piratage ransomware
Spyware maker Paragon terminates contract with Italian government: media reports | TechCrunch https://techcrunch.com/2025/02/06/spyware-maker-paragon-terminates-contract-with-italian-government-media-reports/
06/02/2025 19:57:50
QRCode
archive.org
thumbnail

Following allegations of potential abuse, Paragon Solutions has cut off Italy from its spyware systems.

techcrunch EN 2025 Italy spyware paragon
page 31 / 227
4527 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio