Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 37 / 227
Microsoft: macOS bug lets hackers install malicious kernel drivers https://www.bleepingcomputer.com/news/security/microsoft-macos-bug-lets-hackers-install-malicious-kernel-drivers/
13/01/2025 19:43:30
QRCode
archive.org
thumbnail

Apple recently addressed a macOS vulnerability that allows attackers to bypass System Integrity Protection (SIP) and install malicious kernel drivers by loading third-party kernel extensions.
#Apple #Computer #InfoSec #Integrity #Microsoft #Protection #SIP #Security #System #Vulnerability #macOS

bleepingcomputer EN 2024 CVE-2024-44243 System macOS Apple Security Integrity SIP
UK domain giant Nominet confirms cybersecurity incident linked to Ivanti VPN hacks | TechCrunch https://techcrunch.com/2025/01/13/uk-domain-giant-nominet-confirms-cybersecurity-incident-linked-to-ivanti-vpn-hacks/
13/01/2025 13:25:29
QRCode
archive.org
thumbnail

Nominet, the U.K. domain registry that maintains .co.uk domains, has experienced a cybersecurity incident that it confirmed is linked to the recent

techcrunch EN 2025 UK incident Ivanti Nominet
Scholastic Hack: Furry Finds 8 Million People Exposed https://www.dailydot.com/debug/furry-hacks-scholastic-8-million-records-stolen/
13/01/2025 08:45:58
QRCode
archive.org
thumbnail

Scholastic hack: A furry breached the education company Scholastic this month and stole data on 8 million people, the Daily Dot has learned.

dailydot EN 2025 Scholastic Hack Data-Breach
Industrial networking manufacturer Moxa reports 'critical' router bugs https://cyberscoop.com/industrial-networking-manufacturer-moxa-reports-critical-router-bugs/
12/01/2025 21:13:47
QRCode
archive.org
thumbnail

Firmware in cellular routers, secure routers and network security appliances made by Moxa are vulnerable to a pair of high severity bugs.

cyberscoop EN 2025 vulnerability Firmware Moxa iot CVE-2024-9138 CVE-2024-9140
Backdooring Your Backdoors - Another $20 Domain, More Governments https://labs.watchtowr.com/more-governments-backdoors-in-your-backdoors/
12/01/2025 21:07:29
QRCode
archive.org
thumbnail

After the excitement of our .MOBI research, we were left twiddling our thumbs. As you may recall, in 2024, we demonstrated the impact of an unregistered domain when we subverted the TLS/SSL CA process for verifying domain ownership to give ourselves the ability to issue valid and trusted TLS/

watchtowr EN 2025 backdoor infrastructure abandoned access analysis hack research hackback
Inside FireScam : An Information Stealer with Spyware Capabilities https://www.cyfirma.com/research/inside-firescam-an-information-stealer-with-spyware-capabilities/
12/01/2025 21:05:08
QRCode
archive.org
thumbnail
  • FireScam is an information stealing malware with spyware capabilities.
    It is distributed as a fake ‘Telegram Premium’ APK via a phishing website hosted on the GitHub.io domain, mimicking the RuStore app store.
  • The phishing website delivers a dropper that installs the FireScam malware disguised as the Telegram Premium application.
  • The malware exfiltrates sensitive data, including notifications, messages, and other app data, to a Firebase Realtime Database endpoint.
  • FireScam monitors device activities such as screen state changes, e-commerce transactions, clipboard activity, and user engagement to gather valuable information covertly.
  • Captures notifications across various apps, including system apps, to potentially steal sensitive information and track user activities.
  • It employs obfuscation techniques to hide its intent and evade detection by security tools and researchers.
  • FireScam performs checks to identify if it is running in an analysis or virtualized environment.
  • The malware leverages Firebase for command-and-control communication, data storage, and to deliver additional malicious payloads.
  • Exfiltrated data is temporarily stored in the Firebase Realtime Database, filtered for valuable content, and later removed.
  • The Firebase database reveals potential Telegram IDs linked to the threat actors and contains URLs to other malware specimens hosted on the phishing site.
  • By exploiting the popularity of messaging apps and other widely used applications, FireScam poses a significant threat to individuals and organizations worldwide.
cyfirma EN 2025 FireScam Telegram Premium analysis fake apk android malware
“Can you try a game I made?” Fake game sites lead to information stealers https://www.malwarebytes.com/blog/news/2025/01/can-you-try-a-game-i-made-fake-game-sites-lead-to-information-stealers
12/01/2025 21:02:28
QRCode
archive.org
thumbnail

Invitations to try a beta lead to a fake game website where victims will get an information stealer instead of the promised game

malwarebytes EN 2025 Fake game sites stealers Nova Ageo Stealer
Recruitment Phishing Scam Imitates Hiring Process https://www.crowdstrike.com/en-us/blog/recruitment-phishing-scam-imitates-crowdstrike-hiring-process/
12/01/2025 21:00:16
QRCode
archive.org
thumbnail

A phishing campaign is using CrowdStrike recruitment branding to deliver malware disguised as a fake application. Learn more.

crowdstrike EN 2024 Phishing Scam fake Hiring Process
Telegram hands over data on thousands of users to US law enforcement https://www.bleepingcomputer.com/news/legal/telegram-hands-over-data-on-thousands-of-users-to-us-law-enforcement/
12/01/2025 20:58:46
QRCode
archive.org
thumbnail

Telegram reveals that the communications platform has fulfilled 900 U.S. government requests, sharing the phone number or IP address information of 2,253 users with law enforcement.

bleepingcomputer EN 2025 Cybercrime Law-Enforcement Legal Privacy Telegram Transparency User-Data
Microsoft moves to disrupt hacking-as-a-service scheme that’s bypassing AI safety measures https://cyberscoop.com/microsoft-generative-ai-lawsuit-hacking/
12/01/2025 20:55:44
QRCode
archive.org
thumbnail

The defendants used stolen API keys to gain access to devices and accounts with Microsoft’s Azure OpenAI service, which they then used to generate “thousands” of images that violated content restrictions.

cyberscoop EN 2025 Microsoft hacking-as-a-service stolen API keys images Azure OpenAI
Green Bay Packers' online store hacked to steal credit cards https://www.bleepingcomputer.com/news/security/green-bay-packers-online-store-hacked-to-steal-credit-cards/
12/01/2025 20:54:17
QRCode
archive.org
thumbnail

The Green Bay Packers American football team is notifying fans that a threat actor hacked its official online retail store in October and injected a card skimmer script to steal customers' personal and payment information.

bleepingcomputer EN 2025 Breach Credit-Card Data-Breach Football Green-Bay-Packers MageCart NFL Payment-Information Skimmer USA
UN aviation agency ‘investigating’ security breach after hacker claims theft of personal data https://techcrunch.com/2025/01/07/un-aviation-agency-investigating-security-breach-after-hacker-claims-theft-of-personal-data/
12/01/2025 20:53:08
QRCode
archive.org
thumbnail

ICAO says the incident was allegedly linked to a hacker 'known for targeting international organizations'

techcrunch EN 2025 Investigation ICAO incident aviation
Exploitation Walkthrough and Techniques - Ivanti Connect Secure RCE (CVE-2025-0282) https://labs.watchtowr.com/exploitation-walkthrough-and-techniques-ivanti-connect-secure-rce-cve-2025-0282/
12/01/2025 20:34:31
QRCode
archive.org
thumbnail

We agree - modern security engineering is hard - but none of this is modern. We are discussing vulnerability classes - with no sophisticated trigger mechanisms that fuzzing couldnt find - discovered in the 1990s, that can be trivially discovered via basic fuzzing, SAST (the things product security teams do with real code access).

As an industry, should we really be communicating that these vulnerability classes are simply too complex for a multi-billion dollar technology company that builds enterprise-grade, enterprise-priced network security solutions to proactively resolve?

watchtowr EN 2024 CVE-2025-0282 analysis Ivanti criticism Connect Secure
Drones, Exploding Parcels and Sabotage: How Hybrid Tactics Target the West https://www.nytimes.com/2025/01/04/world/europe/nato-attacks-drones-exploding-parcels-hybrid.html?unlocked_article_code=1.oU4.HjSw.lzu7TZpcAHCn
11/01/2025 14:58:30
QRCode
archive.org

Russia and other hostile states have become increasingly brazen in adopting “gray zone” attacks against Europe and the United States, leaving defense officials with a dilemma: How to respond?

nytimes EN 2025 Drones Sabotage Hybrid-War EU US NATO gray-zone
Panne des systèmes informatiques de la Confédération, en raison d'une attaque DDoS https://www.ncsc.admin.ch/ncsc/fr/home/aktuell/im-fokus/2025/ddos-2024-10-01.html
11/01/2025 11:58:53
QRCode
archive.org

Vendredi matin 10 janvier, l’administration fédérale a été perturbée pendant environ 45 minutes par une panne des systèmes informatiques, en raison d’une attaque DDoS. La téléphonie, Outlook, différents sites Internet de la Confédération ainsi que des applications spécialisées ont entre autres été affectés. Les contre-mesures ont permis de stabiliser la situation.

OFCS Govcert FR 2025 DDoS Panne
FunkSec – Alleged Top Ransomware Group Powered by AI https://research.checkpoint.com/2025/funksec-alleged-top-ransomware-group-powered-by-ai/
10/01/2025 17:41:47
QRCode
archive.org
thumbnail
  • The FunkSec ransomware group emerged in late 2024 and published over 85 victims in December, surpassing every other ransomware group that month.
  • FunkSec operators appear to use AI-assisted malware development which can enable even inexperienced actors to quickly produce and refine advanced tools.
  • The group’s activities straddle the line between hacktivism and cybercrime, complicating efforts to understand their true motivations.
  • Many of the group’s leaked datasets are recycled from previous hacktivism campaigns, raising doubts about the authenticity of their disclosures.
  • Current methods of assessing ransomware group threats often rely on the actors’ own claims, highlighting the need for more objective evaluation techniques.
checkpoint EN 2024 FunkSec analysis ransomware
SonicWall urges admins to patch exploitable SSLVPN bug immediately https://www.bleepingcomputer.com/news/security/sonicwall-urges-admins-to-patch-exploitable-sslvpn-bug-immediately/
09/01/2025 16:49:41
QRCode
archive.org
thumbnail

SonicWall is emailing customers urging them to upgrade their firewall's SonicOS firmware to patch an authentication bypass vulnerability in SSL VPN and SSH management that is

bleepingcomputer EN 2024 Authentication-Bypass Firewall Security-Advisory SonicWall Vulnerability
Information Stealer Masquerades as LDAPNightmare (CVE-2024-49113) PoC Exploit https://www.trendmicro.com/en_us/research/25/a/information-stealer-masquerades-as-ldapnightmare-poc-exploit.html
09/01/2025 16:45:09
QRCode
archive.org
thumbnail

In December 2024, two critical vulnerabilities in Microsoft's Windows Lightweight Directory Access Protocol (LDAP) were addressed via Microsoft’s monthly Patch Tuesday release. Both vulnerabilities were deemed as highly significant due to the widespread use of LDAP in Windows environments:

CVE-2024-49112: A remote code execution (RCE) bug that attackers can exploit by sending specially crafted LDAP requests, allowing them to execute arbitrary code on the target system.
CVE-2024-49113: A denial-of-service (DoS) vulnerability that can be exploited to crash the LDAP service, leading to service disruptions.
In this blog entry, we discuss a fake proof-of-concept (PoC) exploit for CVE-2024-49113 (aka LDAPNightmare) designed to lure security researchers into downloading and executing information-stealing malware.

trendmicro EN 2025 malware Stealer research LDAPNightmare fake PoC CVE-2024-49113
Hackers Claim Massive Breach of Location Data Giant, Threaten to Leak Data https://www.404media.co/hackers-claim-massive-breach-of-location-data-giant-threaten-to-leak-data/
09/01/2025 16:40:34
QRCode
archive.org
thumbnail

Gravy Analytics has been one of the most important companies in the location data industry for years, collating smartphone location data from around the world selling some to the U.S. government. Hackers say they stole a mountain of data.

404media EN 2025 Gravy-Analytics data-breach data-broker
Russian ISP confirms Ukrainian hackers "destroyed" its network https://www.bleepingcomputer.com/news/security/russian-isp-confirms-ukrainian-hackers-destroyed-its-network/
09/01/2025 16:38:15
QRCode
archive.org
thumbnail

Russian internet service provider Nodex confirmed on Tuesday that its network was

bleepingcomputer EN 2024 Breach Hacktivism ISP Nodex Russia Ukraine Ukrainian-Cyber-Alliance
page 37 / 227
4531 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio