Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 31 / 76
1513 résultats taggé 2024  ✕
60 Hurts per Second – How We Got Access to Enough Solar Power to Run the United States https://www.bitdefender.com/blog/labs/60-hurts-per-second-how-we-got-access-to-enough-solar-power-to-run-the-united-states/
13/08/2024 11:45:28
QRCode
archive.org
thumbnail
  • Bitdefender researchers have identified a series of vulnerabilities in PV plant management platforms operated by Solarman and Deye.
  • This platform is responsible for coordinating production operations of millions of solar installations worldwide generating a whopping output of approximately 195 GW of solar power (20% of the global solar production)
  • If exploited, these vulnerabilities could allow an attacker to control inverter settings that could take parts of the grid down, potentially causing blackouts.
  • These vulnerabilities have been communicated to the affected vendors and fixed.
bitdefender EN 2024 Solar Power plant management IoT Solarman Deye
Technical Exploits of HID's iClass SE Discovered, To Be Revealed at DEF CON 32 https://ipvm.com/reports/iclass-se-exploit
13/08/2024 10:16:07
QRCode
archive.org
thumbnail

Researchers have "reverse-engineered" HID's iCLASS SE platform and will be "revealing some cryptographic keys to the kingdom."

ipvm.com EN 2024 defcon2024 iclass-se HID exploit
Feds seize Radar/Dispossessor ransomware gang servers in US and Europe https://therecord.media/fbi-seizes-ransomware-servers-radar
13/08/2024 09:04:59
QRCode
archive.org
thumbnail

The agency said at least 43 companies have been attacked by the group in the U.S., South America, India, Europe, the United Arab Emirates, and elsewhere.

therecord.media EN 2024 Radar Dispossessor lockbit seized FBI
CrowdStrike Exec Shows Up to Accept 'Most Epic Fail' Award in Person https://uk.pcmag.com/security/153845/crowdstrike-exec-shows-up-to-accept-most-epic-fail-award-in-person
13/08/2024 08:12:53
QRCode
archive.org
thumbnail

CrowdStrike President Michael Sentonas appears at DEF CON's annual Pwnie Awards to accept the 'award' because 'we got this horribly wrong [and] it's super important to own it.'

pcmag crowdstrike EN 2024 defcon2024 CrowdStrike PwnieAwards
Improving Apache httpd Protections Proactively with Orange Tsai of DEVCORE https://www.akamai.com/blog/security-research/2024/aug/2024-august-apache-waf-proactive-collaboration-orange-tsai-devcore?ref=news.risky.biz
12/08/2024 19:58:53
QRCode
archive.org
  • In collaboration with renowned security researcher Orange Tsai and DEVCORE, Akamai researchers have issued early-release remediations to Apache CVEs for our Akamai App & API Protector customers.

  • Tsai presented his research at Black Hat USA 2024 and outlined the details for many Apache HTTP Server (httpd) vulnerabilities that were recently patched.

  • Before his Black Hat presentation, the Akamai Security Intelligence Group (SIG) proactively contacted Tsai to facilitate the sharing of technique details for proactive defense for our customers.

  • App & API Protector customers who are in automatic mode have existing and updated protections.

akamai OrangeTsai EN 2024 DEVCORE vulnerabilities Apache httpd CVE-2024-38475 CVE-2024-38472 CVE-2024-39573 CVE-2024-38477
Ongoing Social Engineering Campaign Refreshes Payloads https://www.rapid7.com/blog/post/2024/08/12/ongoing-social-engineering-campaign-refreshes-payloads/
12/08/2024 16:56:27
QRCode
archive.org
thumbnail

On June 20, 2024, Rapid7 identified multiple intrusion attempts by threat actors utilizing Techniques, Tactics, and Procedures (TTPs) that are consistent with an ongoing social engineering campaign being tracked by Rapid7.

rapid7 EN 2024 TTPs Social-engineering Campaign analysis BlackBasta
Spyware Company Seeks Legal Takedown https://blog.flokinet.is/2024/08/12/spyware-company-seeks-legal-takedown/
12/08/2024 16:48:20
QRCode
archive.org

We have received a takedown notice from the company mSpy, alleging that the domain ddosecrets.com, specifically the section https://data.ddosecrets.com/MSpy/, is hosting stolen personal and corporate data belonging to them.

flokinet EN 2024 MSpy Takedown takedown ddosecrets
Chained for attack: OpenVPN vulnerabilities discovered leading to RCE and LPE | Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2024/08/08/chained-for-attack-openvpn-vulnerabilities-discovered-leading-to-rce-and-lpe/
12/08/2024 14:24:55
QRCode
archive.org
thumbnail

Microsoft researchers found multiple vulnerabilities in OpenVPN that could lead to an attack chain allowing remote code execution and local privilege escalation. This attack chain could enable attackers to gain full control over targeted endpoints, potentially resulting in data breaches, system compromise, and unauthorized access to sensitive information.

microsoft EN 2024 OpenVPN vulnerabilities discovered RCE CVE-2024-27459 CVE-2024-27903
Security bugs in ransomware leak sites helped save six companies from paying hefty ransoms https://techcrunch.com/2024/08/08/security-bugs-in-ransomware-leak-sites-helped-save-six-companies-from-paying-hefty-ransoms/?ref=news.risky.biz
12/08/2024 11:19:46
QRCode
archive.org
thumbnail

The vulnerabilities allowed one security researcher to peek inside the leak sites without having to log in.

techcrunch EN 2024 Atropos.ai web bug leak-site ransomware
A Dive into Earth Baku’s Latest Campaign https://www.trendmicro.com/en_us/research/24/h/earth-baku-latest-campaign.html
12/08/2024 08:45:14
QRCode
archive.org
thumbnail

Since late 2022, Earth Baku has broadened its scope from the Indo-Pacific region to Europe, the Middle East, and Africa. Their latest operations demonstrate sophisticated techniques, such as exploiting public-facing applications like IIS servers for initial access and deploying the Godzilla webshell for command and control.

trendmicro EN 2024 APT41 malware apt-&-targeted-attacks research EarthBaku reports
Hackers leak 2.7 billion data records with Social Security numbers https://www.bleepingcomputer.com/news/security/hackers-leak-27-billion-data-records-with-social-security-numbers/
12/08/2024 08:39:36
QRCode
archive.org
thumbnail

Almost 2.7 billion records of personal information for people in the United States were leaked on a hacking forum, exposing names, social security numbers, all known physical addresses, and possible aliases.

bleepingcomputer EN 2024 Class-Action-Lawsuit Data-Breach National-Public-Data Personal-Information Social-Security-Number US
Iran Targeting 2024 US Election https://blogs.microsoft.com/on-the-issues/2024/08/08/iran-targeting-2024-us-election/?ref=news.risky.biz
12/08/2024 07:07:54
QRCode
archive.org
thumbnail

Discover how Iran is allegedly targeting the 2024 US election, the potential impacts, and the measures being taken to safeguard the democratic process.

microsoft EN 2024 Iran election US
Trump campaign confirms it was hacked after POLITICO received internal documents from "Robert" https://www.politico.com/news/2024/08/10/trump-campaign-hack-00173503?ref=news.risky.biz
12/08/2024 07:07:12
QRCode
archive.org

The campaign suggested Iran was to blame. POLITICO has not independently verified the identity of the hacker or their motivation.

politico EN 2024 Trump campaign leak data-leak "Robert" presidential-campaign US
Threat Actors’ Toolkit: Leveraging Sliver, PoshC2 & Batch Scripts https://thedfirreport.com/2024/08/12/threat-actors-toolkit-leveraging-sliver-poshc2-batch-scripts/
12/08/2024 06:43:03
QRCode
archive.org
thumbnail
  • In early December of 2023, we discovered an open directory filled with batch scripts, primarily designed for defense evasion and executing command and control payloads. These scripts execute various actions, including disabling antivirus processes and stopping services related to SQL, Hyper-V, security tools, and Exchange servers.
  • This report also highlights scripts responsible for erasing backups, wiping event logs, and managing the installation or removal of remote monitoring tools like Atera.
  • Our investigation uncovered the use of additional tools, including Ngrok for proxy services, SystemBC, and two well-known command and control frameworks: Sliver and PoshC2.
  • The observed servers show long term usage by the threat actors, appearing in The DFIR Report Threat Feeds as far back as September 2023. They have been active intermittently since then, with the most recent activity detected in August 2024.
  • Ten new sigma rules were created from this report and added to our private sigma ruleset
thedfirreport EN 2024 Toolkit investigation open-directory PoshC2 Batch-Scripts
How a cybersecurity researcher befriended, then doxed, the leader of LockBit https://techcrunch.com/2024/08/09/how-a-cybersecurity-researcher-befriended-then-doxed-the-leader-of-lockbit-ransomware-gang/
12/08/2024 06:42:03
QRCode
archive.org
thumbnail

Jon DiMaggio used sockpuppet accounts, then his own identity, to infiltrate LockBit and gain the trust of its alleged admin, Dmitry Khoroshev.

techcrunch en 2024 LockBit JonDiMaggio doxing ransomware gang infiltration
AMD won't patch all chips affected by severe data theft vulnerability — Ryzen 3000, 2000, and 1000 will not get patched for 'Sinkclose' | Tom's Hardware https://www.tomshardware.com/pc-components/cpus/amd-wont-patch-all-chips-affected-by-severe-data-theft-vulnerability-ryzen-1000-2000-and-3000-will-not-get-patched-among-others
12/08/2024 06:41:34
QRCode
archive.org
thumbnail

AMD released patches to address the Sinkclose vulnerability, but not all chips are covered. The company also said 'No performance impact expected', which means that its likely still conducting final validation and testing of the patch and how it impacts the overall performance of the system.

tomshardware EN 2024 AMD Sinkclose Sinkclose no-patch
‘Sinkclose’ Flaw in Hundreds of Millions of AMD Chips Allows Deep, Virtually Unfixable Infections https://www.wired.com/story/amd-chip-sinkclose-flaw/
09/08/2024 14:36:10
QRCode
archive.org
thumbnail

Researchers warn that a bug in AMD’s chips would allow attackers to root into some of the most privileged portions of a computer—and that it has persisted in the company’s processors for decades.

wired EN 2024 Sinkclose AMD CPU Vulnerability TClose
From Limited file read to full access on Jenkins (CVE-2024-23897) https://xphantom.nl/posts/crypto-attack-jenkins/
09/08/2024 14:30:26
QRCode
archive.org
thumbnail

As a red teamer, you encountered a Jenkins instance that is vulnerable to CVE-2024-23897, which allowed for limited arbitrary file read. Without credentials and with the /script endpoint inaccessible, you sought to leverage this vulnerability by revealing Hudson to decypt the credentials.

xphantom EN 2024 Jenkins CVE-2024-23897
How Hackers Extracted the ‘Keys to the Kingdom’ to Clone HID Keycards https://www.wired.com/story/hid-keycard-authentication-key-vulnerability/
09/08/2024 13:13:45
QRCode
archive.org
thumbnail

A team of researchers have developed a method for extracting authentication keys out of HID encoders, which could allow hackers to clone the types of keycards used to secure offices and other areas worldwide.

wired EN 2024 Clone HID Keycards black-hat defcon2024 encoders
Treasury Sanctions Leader and Primary Member of the Cyber Army of Russia Reborn | U.S. Department of the Treasury https://home.treasury.gov/news/press-releases/jy2473
08/08/2024 13:31:12
QRCode
archive.org
thumbnail

The United States exposes the identity of and imposes sanctions on two members of the Russian government-aligned hacktivist group.WASHINGTON — Today, the United States designated Yuliya Vladimirovna Pankratova (Pankratova) and Denis Olegovich Degtyarenko (Degtyarenko), two members of the Russian hacktivist group Cyber Army of Russia Reborn (CARR) for their roles in cyber operations against U.S. critical infrastructure

treasury.gov EN 2024 US sanctions Pankratova Degtyarenko CARR Cyber-Army-of-Russia
page 31 / 76
4538 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio