Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 5 / 76
1513 résultats taggé 2024  ✕
China’s Propaganda Expansion: Inside the Rise of International Communication Centers (ICCs) https://www.recordedfuture.com/research/breaking-the-circle-chinese-communist-party-propaganda
20/12/2024 08:59:46
QRCode
archive.org
thumbnail

China's ICCs reshape global propaganda via targeted messaging, social media, and influence networks to amplify the Communist Party's voice globally.

recordedfuture EN analysis 2024 China Propaganda International Communication Centers ICCs
Weibo is losing influencers over legal display name rule - Rest of World https://restofworld.org/2023/weibo-legal-display-name-influencers/
20/12/2024 08:57:00
QRCode
archive.org
thumbnail

Chinese social media platforms like WeChat, Douyin, Zhihu, Xiaohongshu, and Weibo now required popular users’ legal names to be made visible to the public.

restofworld EN 2024 WeChat Douyin Zhihu China influencer Xiaohongshu Weibo legal name low
How to Lose a Fortune with Just One Bad Click https://krebsonsecurity.com/2024/12/how-to-lose-a-fortune-with-just-one-bad-click/
19/12/2024 16:26:57
QRCode
archive.org

Adam Griffin is still in disbelief over how quickly he was robbed of nearly $500,000 in cryptocurrencies. A scammer called using a real Google phone number to warn his Gmail account was being hacked, sent email security alerts directly from…

krebsonsecurity EN 2024 robbed clicked fake google gnail crypto alerts
Commission opens formal proceedings against TikTok under DSA https://ec.europa.eu/commission/presscorner/detail/en/ip_24_6487
19/12/2024 09:37:36
QRCode
archive.org
thumbnail

Today, the Commission has opened formal proceedings against TikTok for a suspected breach of the DSA in relation to TikTok's obligation to properly assess and mitigate systemic risks linked to election integrity, notably in the context of the recent Romanian presidential elections on 24 November.

ec.europa.eu EN 2024 EU TikTok formal proceedings DSA obligation Romania
Le “banquier” de Hive trahi par sa passion de la course à pied - ... https://www.zdnet.fr/actualites/le-banquier-de-hive-trahi-par-sa-passion-de-la-course-a-pied-403101.htm
18/12/2024 16:56:32
QRCode
archive.org
thumbnail

Il n’aurait jamais dû faire ce footing dans la capitale. Explications.

zdnet.fr FR 2024 Hive banquier footing busted marathon
The Wiretap: Kamala Harris’ Campaign Staff Suspected iPhones Had Been Hacked. Apple Declined To Give Them The Help They Wanted. https://www.forbes.com/sites/thomasbrewster/2024/12/17/the-wiretap-kamala-harris-campaign-suspected-its---iphones-had-been-hacked-apple-declined-to-help/
18/12/2024 16:22:28
QRCode
archive.org
thumbnail

Apple rejects requests for a copy of a Harris campaign staffer's iPhone.

forbes EN 2024 Apple Kamala-Harris iPhone hack iVerify spyware Declined
ConnectOnCall.com, LLC Provides Notice of Data Security Incident https://www.businesswire.com/news/home/20241211221827/en/ConnectOnCall.com-LLC-Provides-Notice-of-Data-Security-Incident
18/12/2024 16:21:38
QRCode
archive.org

ConnectOnCall.com, LLC provides a product (“ConnectOnCall”) that healthcare providers purchase to improve their after-hours call process and enhance communications between the providers and their patients. ConnectOnCall discovered an incident that involved personal information related to communications between patients and healthcare providers that use ConnectOnCall.

On May 12, 2024, ConnectOnCall learned of an issue impacting ConnectOnCall and immediately began an investigation and took steps to secure the product and ensure the overall security of its environment. ConnectOnCall’s investigation revealed that between February 16, 2024, and May 12, 2024, an unknown third party had access to ConnectOnCall and certain data within the application, including certain information in provider-patient communications.

businesswire EN 2024 ConnectOnCall healthcare data-leak
Stop Calling Online Scams ‘Pig Butchering,’ Interpol Warns https://www.wired.com/story/interpol-pig-butchering-scams-rename/
18/12/2024 06:48:42
QRCode
archive.org
thumbnail

Experts say the catchall term for online fraud furthers harm against victims and could dissuade people from reporting attempts to bilk them out of their money.

wired en 2024 china crime hacks security cryptocurrency PigButchering name Interpol victim shaming
Meta fined $263M over 2018 security breach that affected ~3M EU Facebook users https://techcrunch.com/2024/12/17/meta-fined-263m-over-2018-security-breach-that-affected-3m-eu-users/
18/12/2024 06:47:31
QRCode
archive.org
thumbnail

Meta has been fined €251 million (around $263 million) in the European Union for a Facebook security breach that affected millions of users, which the

techcrunch EN 2024 Meta fine Ireland data-breach EU legal
“DeceptionAds” — Fake Captcha Driving Infostealer Infections and a Glimpse to the Dark Side of Internet Advertising https://labs.guard.io/deceptionads-fake-captcha-driving-infostealer-infections-and-a-glimpse-to-the-dark-side-of-0c516f4dc0b6
16/12/2024 21:14:16
QRCode
archive.org

Guardio Labs tracked and analyzed a large-scale fake captcha campaign distributing a disastrous Lumma info-stealer malware that circumvents general security measures like Safe Browsing. Entirely reliant on a single ad network for propagation, this campaign showcases the core mechanisms of malvertising — delivering over 1 million daily “ad impressions” and causing thousands of daily victims to lose their accounts and money through a network of 3,000+ content sites funneling traffic. Our research dissects this campaign and provides insights into the malvertising industry’s infrastructure, tactics, and key players.

Through a detailed analysis of redirect chains, obfuscated scripts, and Traffic Distribution Systems (TDS) — in collaboration with our friends at Infoblox — we traced the campaign’s origins to Monetag, a part of ProepllerAds’ network previously tracked by Infoblox under the name “Vane Viper.” Further investigation reveals how threat actors leveraged services like BeMob ad-tracking to cloak their malicious intent, showcasing the fragmented accountability in the ad ecosystem. This lack of oversight leaves internet users vulnerable and enables malvertising campaigns to flourish at scale.

labs.guard.io EN 2024 LummaStealer ClickFix DeceptionAds Advertising
State of SonicWall Exposure: Firmware Decryption Unlocks… https://bishopfox.com/blog/state-sonicwall-exposure-firmware-decryption-unlocks-insights
16/12/2024 19:09:48
QRCode
archive.org
thumbnail

Discover Bishop Fox's survey on the current state of SonicWall appliances on the public internet.

Bishop-Fox bishopfox EN 2024 SonicWall Exposure analysis
Serbian authorities using spyware to hack activists and journalists https://www.amnesty.org/en/latest/news/2024/12/serbia-authorities-using-spyware-and-cellebrite-forensic-extraction-tools-to-hack-journalists-and-activists/
16/12/2024 19:02:54
QRCode
archive.org
thumbnail

Serbian authorities are using spyware and Cellebrite forensic extraction tools to hack journalists and activists in a surveillance campaign.

Amnesty EN 2024 NoviSpy Serbia Israel Cellebrite spyware spy journalists politicians
CVE-2024-55956 https://attackerkb.com/topics/geR0H8dgrE/cve-2024-55956/rapid7-analysis?referrer=notificationEmail
16/12/2024 15:06:58
QRCode
archive.org
thumbnail

In Cleo Harmony before 5.8.0.24, VLTrader before 5.8.0.24, and LexiCom before 5.8.0.24, an unauthenticated user can import and execute arbitrary Bash or PowerS…

attackerkb EN 2024 Rapid7 CVE-2024-55956 analysis cleo Harmony LexiCom
The CVE-2024-11053 Sunday shenanigans https://curl.se/mail/lib-2024-12/0022.html
16/12/2024 11:41:35
QRCode
archive.org

I just wanted to make you all aware of what happened over the weekend.

On Sunday afternoon, Harry Sintonenen made us aware that several security
related websites posted articles about the "CRITICAL curl security flaw".

We announced that as severity LOW earlier this week. How and why did this
massive severiy level bump happen?

curl.se EN 2024 not-critical CVE-2024-11053 severity LOW
https://www.forescout.com/blog/draytek-routers-exploited-in-massive-ransomware-campaign-analysis-and-recommendations/ https://www.forescout.com/blog/draytek-routers-exploited-in-massive-ransomware-campaign-analysis-and-recommendations/
16/12/2024 09:24:00
QRCode
archive.org
  • Our 2024 Dray:Break report revealed 14 new vulnerabilities in DrayTek devices
    *See our upcoming presentation at Black Hat Europe for more details
  • PRODAFT shared threat intelligence from 2023 on a ransomware campaign exploiting DrayTek devices
  • This is the first time this campaign is discussed publicly
  • Our analysis shows sophisticated attack workflows to deploy ransomware including possible:
    • Zero-day vulnerabilities
    • Credential harvesting and password cracking
      VPN and tunneling abuse
forescout en 2024 draytek ALPHV ransomware
Serbian police used Cellebrite to unlock, then plant spyware, on a journalist's phone | TechCrunch https://techcrunch.com/2024/12/15/serbian-police-used-cellebrite-to-unlock-then-plant-spyware-on-a-journalists-phone/
16/12/2024 09:01:00
QRCode
archive.org
thumbnail

Amnesty said it found NoviSpy, an Android spyware linked to Serbian intelligence, on the phones of several members of Serbian civil society following police stops.

techcrunch EN 2024 Serbia Spyware NoviSpy Android intelligence spy privacy
Personal Data of Rhode Island Residents Breached in Large Cyberattack - The New York Times https://www.nytimes.com/2024/12/14/us/cyberattack-rhode-island-ribridges-snap-medicaid.html?smid=nytcore-ios-share&referringSource=articleShare
16/12/2024 06:49:11
QRCode
archive.org

An “international cybercriminal group” harvested the personal data of potentially hundreds of thousands of people from the state’s social services and health insurance systems, officials said.

nytimes EN 2024 nternational cybercriminal group data-leak US RIBridges Rhode-Island
300,000+ Prometheus Servers and Exporters Exposed to DoS Attacks https://www.aquasec.com/blog/300000-prometheus-servers-and-exporters-exposed-to-dos-attacks/
14/12/2024 11:10:11
QRCode
archive.org
thumbnail

In this research, we uncovered several vulnerabilities and security flaws within the Prometheus ecosystem. These findings span across three major areas: information disclosure, denial-of-service (DoS), and code execution. We found that exposed Prometheus servers or exporters, often lacking proper authentication, allowed attackers to easily gather sensitive information, such as credentials and API keys.
Additionally, we identified an alarming risk of DoS attacks stemming from the exposure of pprof debugging endpoints, which, when exploited, could overwhelm and crash Prometheus servers, Kubernetes pods and other hosts.

aquasec EN 2024 Prometheus Servers DoS attacks Exposed research
PROXY.AM Powered by Socks5Systemz Botnet https://www.bitsight.com/blog/proxyam-powered-socks5systemz-botnet
14/12/2024 11:08:56
QRCode
archive.org
thumbnail
  • Socks5Systemz, identified last year during large-scale distribution campaigns involving Privateloader, Smokeloader, and Amadey, has actually been active since 2013.
  • This malware was sold as a standalone product or integrated into other malware as a SOCKS5 proxy module. Such malware included, at least, Andromeda, Smokeloader and Trickbot.
  • In recent months, Bitsight TRACE investigated a Socks5Systemz botnet with 250,000 compromised systems at its peak, geographically dispersed across almost every country in the world.
  • The proxy service PROXY.AM, active since 2016, exploits the botnet to provide its users with proxy exit nodes and enable them to pursue broader criminal objectives.
bitsight EN 2024 PROXY.AM Socks5Systemz Botnet criminal
Teaching an Old Framework New Tricks: The Dangers of Windows UI Automation | Akamai https://www.akamai.com/blog/security-research/2024-december-windows-ui-automation-attack-technique-evades-edr
14/12/2024 11:04:20
QRCode
archive.org
  • Akamai security researcher Tomer Peled explored new ways to use and abuse Microsoft's UI Automation framework and discovered an attack technique that evades endpoint detection and response (EDR).

  • To exploit this technique, a user must be convinced to run a program that uses UI Automation. This can lead to stealthy command execution, which can harvest sensitive data, redirect browsers to phishing websites, and more.

  • Detection of this technique is challenging in several ways, including for EDR. All EDR technologies we have tested against this technique were unable to find any malicious activity.

  • This technique can be used on every Windows endpoint with operating system XP and above.

  • In this blog post, we provide a full write-up on how to (ab)use the UI Automation framework (including possible attacks that could leverage it) and we present a proof of concept (PoC) for each abuse vector we discuss. We also provide detection and mitigation options.

akamai EN 2024 Microsoft abuse automation-framework UIAutomation technique
page 5 / 76
4508 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio