Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 3 / 3
48 résultats taggé Attacks  ✕
Star Blizzard increases sophistication and evasion in ongoing attacks https://www.microsoft.com/en-us/security/blog/2023/12/07/star-blizzard-increases-sophistication-and-evasion-in-ongoing-attacks/
08/12/2023 09:48:24
QRCode
archive.org
thumbnail

Microsoft Threat Intelligence continues to track and disrupt malicious activity attributed to a Russian state-sponsored actor we track as Star Blizzard, who has improved their detection evasion capabilities since 2022 while remaining focused on email credential theft against targets.

microsoft EN 2023 Threat Intelligence Star-Blizzard attacks analysis
Russian FSB Cyber Actor Star Blizzard Continues Worldwide Spear-phishing Campaigns | CISA https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-341a
08/12/2023 08:01:26
QRCode
archive.org

The Russia-based actor Star Blizzard (formerly known as SEABORGIUM, also known as Callisto Group/TA446/COLDRIVER/TAG-53/BlueCharlie) continues to successfully use spear-phishing attacks against targeted organizations and individuals in the UK, and other geographical areas of interest, for information-gathering activity.

The UK National Cyber Security Centre (NCSC), the US Cybersecurity and Infrastructure Security Agency (CISA), the US Federal Bureau of Investigation (FBI), the US National Security Agency (NSA), the US Cyber National Mission Force (CNMF), the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC), the Canadian Centre for Cyber Security (CCCS), and the New Zealand National Cyber Security Centre (NCSC-NZ) assess that Star Blizzard is almost certainly subordinate to the Russian Federal Security Service (FSB) Centre 18.

cisa EN 2023 US Russia FSB Star-Blizzard SEABORGIUM spear-phishing attacks UK
2023’s ransomware rookies are a remix of Conti and other classics https://www.withsecure.com/en/expertise/blog-posts/2023-ransomware-rookies-are-a-remix-of-conti-and-other-classics
19/11/2023 17:50:13
QRCode
archive.org
thumbnail

Ransomware’s business model is a big part of what’s made it such a potent threat for so many years. However, we dug into multi-point ransomware attacks from 2023, and found another factor in ransomware’s staying power: a seemingly endless supply of new cyber crime groups starting ransomware operations.

withsecure EN 2023 ransomware groups attacks names
Thinking about the security of AI systems https://www.ncsc.gov.uk/blog-post/thinking-about-security-ai-systems
06/09/2023 15:03:02
QRCode
archive.org
thumbnail

Why established cyber security principles are still important when developing or implementing machine learning models.

NCSC.GOV.UK AI secuity ai-security injection attacks data-poisoning
WormGPT: New AI Tool Allows Cybercriminals to Launch Sophisticated Cyber Attacks https://thehackernews.com/2023/07/wormgpt-new-ai-tool-allows.html
15/07/2023 14:11:42
QRCode
archive.org
thumbnail

A new generative AI cybercrime tool called WormGPT is making waves in underground forums. It empowers cybercriminals to automate phishing attacks.

thehackernews EN 2023 WormGPT AI ChatGPT cybercrime automate phishing attacks
Six Malicious Python Packages in the PyPI Targeting Windows Users https://unit42.paloaltonetworks.com/malicious-packages-in-pypi/
11/07/2023 19:40:23
QRCode
archive.org
thumbnail

Malicious packages on PyPI copy W4SP attacks to steal users’ credentials and crypto wallet data. This incident illustrates issues in open-source ecosystems.

unit42 EN 2023 PyPI W4SP attacks packages Supply-Chain-Attack
Microsoft says early June disruptions to Outlook, cloud platform, were cyberattacks https://apnews.com/article/microsoft-outage-ddos-attack-hackers-outlook-onedrive-7a23f92ab3cc2b7f0c590c7d08cf03fe
18/06/2023 00:45:22
QRCode
archive.org
thumbnail

Microsoft says the early June disruptions to its Microsoft’s flagship office suite — including the Outlook email apps — were denial-of-service attacks by a shadowy new hacktivist group. In a blog post published Friday evening after The Associated Press sought clarification on the sporadic but serious outages, Microsoft confirmed that that they were DDoS attacks by a group calling itself Anonymous Sudan, which some security researchers believe is Russia-affiliated. The software giant offered few details on the attack. It did not comment on how many customers were affected.

apnews EN 2023 Microsoft Outlook denial-of-service attacks DoS DDoS
Switzerland under cyberattack https://www.helpnetsecurity.com/2023/06/14/swiss-government-ddos/
14/06/2023 14:11:04
QRCode
archive.org
thumbnail

The Swiss government is under DDoS attacks, but several ransomware gangs have also turned their sights on other Swiss organizations.

helpnetsecurity EN 2023 CH Swiss DDoS attacks ransomware russia-ukraine-war
Session Cookies, Keychains, SSH Keys and More | 7 Kinds of Data Malware Steals from macOS Users https://www.sentinelone.com/blog/session-cookies-keychains-ssh-keys-and-more-7-kinds-of-data-malware-steals-from-macos-users/
22/03/2023 21:20:20
QRCode
archive.org
thumbnail

Stealing data from Mac devices can unlock the door for both financially-motivated cybercrime and espionage. Learn how recent macOS malware does it.

sentinelone EN 2023 Apple macos Mac stealer stealing attacks
The Growing Threat of ChatGPT-Based Phishing Attacks https://blog.cyble.com/2023/02/22/the-growing-threat-of-chatgpt-based-phishing-attacks/
23/02/2023 08:53:07
QRCode
archive.org
thumbnail

Cyble analyzes how Threat Actors are using the recent buzz around ChatGPT to launch Phishing attacks using various methods.

Cyble 2023 EN ChatGPT ChatGPT-Based Phishing Attacks
Cyber Attacks on Data Center Organizations https://www.resecurity.com/blog/article/cyber-attacks-on-data-center-organizations
21/02/2023 11:42:00
QRCode
archive.org

Resecurity notified several data center organizations about malicious cyber activity targeting them and their customers. The initial early-warning threat notification about this activity was sent around September 2021 with further updates during 2022 and January, 2023. Recent cyber-attacks on cloud service providers (CSPs) and managed services providers (MSPs) saw bad actors attempt to leverage a weakness in their cybersecurity supply chain with the goal of stealing sensitive data from their target enterprises and government organizations. Data centers are meaningful targets for attackers and an important element of the enterprise supply chain.

resecurity 2023 EN datacenters attacks leak breached leak
Realtek SDK Vulnerability Attacks Highlight IoT Supply Chain Threats https://unit42.paloaltonetworks.com/realtek-sdk-vulnerability/
24/01/2023 23:27:48
QRCode
archive.org
thumbnail

We observed a recent spate of supply chain attacks attempting to exploit CVE-2021-35394, affecting IoT devices with chipsets made by Realtek.

unit42 EN 2023 CVE-2021-35394 IoT devices supplychain attacks Realtek
Three Lessons from Threema: Analysis of a Secure Messenger https://breakingthe3ma.app/
09/01/2023 22:48:01
QRCode
archive.org

Threema is a Swiss encrypted messaging application. It has more than 10 million users and more than 7000 on-premise customers. Prominent users of Threema include the Swiss Government and the Swiss Army, as well as the current Chancellor of Germany, Olaf Scholz. Threema has been widely advertised as a secure alternative to other messengers.

In our work, we present seven attacks against the cryptographic protocols used by Threema, in three distinct threat models. All the attacks are accompanied by proof-of-concept implementations that demonstrate their feasibility in practice.

breakingthe3ma Threema EN 2023 paper vulnerabilies attacks cryptographic protocols
Russian cyberattacks - Special Services - Gov.pl website https://www.gov.pl/web/special-services/russian-cyberattacks
30/12/2022 23:35:51
QRCode
archive.org
thumbnail

With the ongoing war in Ukraine, in the Polish cyberspace, there are more and more occurrences classified as computer incidents, including attacks perpetrated by Russian hackers. This is a response of the Russian Federation to the Poland’s support provided to Ukraine and an attempt to destabilise the situation in our country.

Gov.pl EN 2022 official Ukraine russia-ukraine-war Polish attacks
Mandiant Finds Possible Link Between Kremlin, Pro-Russian ‘Hacktivists’ https://www.bnnbloomberg.ca/mandiant-finds-possible-link-between-kremlin-pro-russian-hacktivists-1.1785468
03/07/2022 00:44:38
QRCode
archive.org
thumbnail

US officials and allies have warned about attacks from XakNet and related groups.

bnnbloomberg EN 2022 XakNet attacks Russia-Ukraine-war russia Kremlin Mandiant
Liveness tests used by banks to verify ID are ‘extremely vulnerable’ to deepfake attacks https://www.theverge.com/2022/5/18/23092964/deepfake-attack-facial-recognition-liveness-test-banks-sensity-report
07/06/2022 10:56:09
QRCode
archive.org
thumbnail

Deepfakes will make financial fraud easier.

theverge 2022 EN deepfake attacks
Over 18.8 million IPs vulnerable to Middlebox TCP reflection DDoS attacks https://www.shadowserver.org/news/over-18-8-million-ips-vulnerable-to-middlebox-tcp-reflection-ddos-attacks/
02/06/2022 11:08:35
QRCode
archive.org

We recently began scanning for middlebox devices that are vulnerable to Middlebox TCP reflection, which can be abused for DDoS amplification attacks.  Our results are now shared daily, filtered for your network or constituency in the new Vulnerable DDoS Middlebox report. We uncover over 18,800,000 IPv4 addresses responding to our Middlebox probes. In some cases the amplification rates can exceed 10,000!

shadowserver 2022 EN DDoS Vulnerable Middlebox attacks internet monitoring
Killnet Cyber Attacks Against Italy and NATO Countries https://sysdig.com/blog/killnet-italy-and-nato/
20/05/2022 09:45:15
QRCode
archive.org
thumbnail

The hacker group Killnet claimed the attacks against Italy. How it's possible to detect the activities of the Mirai botnet used through Falco

Killnet Mirai DDoS attacks Italy sysdig EN 2022 NATO
CVE-2022-26143: TP240PhoneHome Reflection/Amplification DDoS Attack Vector https://www.akamai.com/blog/security/phone-home-ddos-attack-vector
09/03/2022 08:57:18
QRCode
archive.org

A new reflection/amplification distributed denial of service (DDoS) vector with a record-breaking potential amplification ratio of 4,294,967,296:1 has been abused by attackers in the wild to launch multiple high-impact DDoS attacks.

CVE-2022-26143 Akamai reflection amplification DDoS attacks EN 2022
IsaacWiper and HermeticWizard: New wiper and worm targeting Ukraine https://www.welivesecurity.com/2022/03/01/isaacwiper-hermeticwizard-wiper-worm-targeting-ukraine/
01/03/2022 14:55:15
QRCode
archive.org
thumbnail

ESET researchers uncover IsaacWiper, a new wiper that attacks Ukrainian organizations and HermeticWizard, a worm spreading HermeticWiper in local networks.

ESET IsaacWiper HermeticWizard EN 2022 welivesecurity Ukraine datawiping attacks cyberwar
page 3 / 3
4821 links
Shaarli - Le gestionnaire de marque-pages personnel, minimaliste, et sans base de données par la communauté Shaarli - Theme by kalvn