Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 53 / 76
1513 résultats taggé 2024  ✕
Unveiling the depths of residential proxies providers https://www.orangecyberdefense.com/be/blog/unveiling-the-depths-of-residential-proxies-providers
01/05/2024 11:03:39
QRCode
archive.org

Analysts from Sekoia.io and Orange Cyberdefense delve into the phenomenon of RESIP, explore the actual market landscape, which is composed of multiple shady providers, and explain how cyber threat actors abuse or even directly provide such services.

orangecyberdefense EN 2024 analysis residential proxies providers
Nearly 20% of Docker Hub Repositories Spread Malware & Phishing Scams https://jfrog.com/blog/attacks-on-docker-with-millions-of-malicious-repositories-spread-malware-and-phishing-scams/
01/05/2024 09:38:21
QRCode
archive.org
thumbnail

Attackers are using Docker Hub for malicious campaigns of various types, including spreading malware, phishing and scams. Read the analysis of 3 malware campaigns.

jfrog EN 2024 Docker Hub Repositories Malware Phishing
Baltic countries blame Russia for GPS jamming of commercial flights https://therecord.media/baltic-countries-blame-russia-gps-jamming-airline-flights?_hsenc=p2ANqtz-9Eg153mwXs1WkKqs_CGZhkTgfYRyHU9C0g-m1OtwqC88IogLCyL4ldKJY-f_CJmIXMgsaK8TwCwjlfeMfS_9Mnm-hSEA
01/05/2024 09:27:46
QRCode
archive.org
thumbnail

State officials from Lithuania and Estonia are among those raising the alarm about Russian interference with navigation signals.

therecord EN 2024 GPS jamming EU Russia Lithuania Estonia
Vastaamo hack: Therapy notes hacker jailed for blackmail https://www.bbc.com/news/articles/c97znd00q7mo
01/05/2024 06:45:09
QRCode
archive.org
thumbnail

Julius Kivimäki threatened thousands of patients he would publish details of their therapy sessions.

bbc EN 2024 Vastaamo hacker blackmail Finland Kivimäki
Malware: Cuckoo Behaves Like Cross Between Infostealer and Spyware https://blog.kandji.io/malware-cuckoo-infostealer-spyware
01/05/2024 00:29:09
QRCode
archive.org
thumbnail

Kandji's threat research team has discovered a piece of malware that combines aspects of an infostealer and spyware. Here's how it works.

kandji EN 2024 spyware infostealer cuckoo analysis
Pourquoi les CFF sont la cible favorite des hackers russes https://www.watson.ch/fr/suisse/guerre-contre-l-ukraine/214596644-pourquoi-les-cff-sont-la-cible-favorite-des-hackers-russes
30/04/2024 22:40:01
QRCode
archive.org
thumbnail

Les entreprises de transport investissent massivement dans la sécurité contre les cyberattaques, notamment les CFF, ciblés par des hackers russes.

watson FR CH 2024 CFF transports hackers Russie NoName057(16)
Global attacker median dwell time continues to fall https://www.helpnetsecurity.com/2024/04/24/2023-attacker-dwell-time/
29/04/2024 20:36:55
QRCode
archive.org
thumbnail

The global attacker median dwell time continued trending downwards in 2023, and is now 10 days (from 16 days in the previous year).

helpnetsecurity EN 2024 M-Trends median dwell-time detection Mandiant
From IcedID to Dagon Locker Ransomware in 29 Days https://thedfirreport.com/2024/04/29/from-icedid-to-dagon-locker-ransomware-in-29-days/
29/04/2024 06:41:41
QRCode
archive.org
  • In late August 2023, we observed an intrusion that started with a phishing campaign using PrometheusTDS to distribute IcedID.
  • IcedID dropped and executed a Cobalt Strike beacon, which was then used through-out the intrusion.
  • The threat actor leveraged a bespoke PowerShell tool known as AWScollector to facilitate a range of malicious activities including discovery, lateral movement, data exfiltration, and ransomware deployment.
  • Group Policy was used to distribute Cobalt Strike beacons at login to a specific privileged user group.
  • The threat actor utilized a suite of tools to support their activities, deploying Rclone, Netscan, Nbtscan, AnyDesk, Seatbelt, Sharefinder, and AdFind.
  • This case had a TTR (time to ransomware) of 29 days.
thedfirreport EN 2024 PrometheusTDS TTR IcedID report
The walls of Apple’s garden are tumbling down https://www.theverge.com/24141929/apple-iphone-imessage-antitrust-dma-lock-in
27/04/2024 19:45:38
QRCode
archive.org
thumbnail

Since the very first iPhone, the walls of Apple’s meticulously manicured garden have grown ever higher. Now, they’re starting to crumble.

theverge EN 2024 Apple garden antitrust policy
WP Automatic WordPress plugin hit by millions of SQL injection attacks https://www.bleepingcomputer.com/news/security/wp-automatic-wordpress-plugin-hit-by-millions-of-sql-injection-attacks/
27/04/2024 19:23:36
QRCode
archive.org
thumbnail

Hackers have started to target a critical severity vulnerability in the WP Automatic plugin for WordPress to create user accounts with administrative privileges and to plant backdoors for long-term access.

bleepingcomputer EN 2024 Actively-Exploited Plugin SQL-Injection Vulnerability WordPress WP-Automatic
Okta warns of "unprecedented" credential stuffing attacks on customers https://www.bleepingcomputer.com/news/security/okta-warns-of-unprecedented-credential-stuffing-attacks-on-customers/
27/04/2024 19:19:15
QRCode
archive.org
thumbnail

Okta warns of an "unprecedented" spike in credential stuffing attacks targeting its identity and access management solutions, with some customer accounts breached in the attacks.

bleepingcomputer EN 2024 Account-Takeover Attack Credential-Stuffing Okta warning
PS4/PS5: TheFloW discloses Kernel vulnerability relying on old bug from 2006, impacts PS4 up to 11.00 & PS5 up to 8.20, more details in May https://wololo.net/2024/04/26/ps4-ps5-theflow-discloses-kernel-vulnerability-relying-on-old-bug-from-2006-impacts-ps4-up-to-11-00-ps5-up-to-8-20-more-details-in-may/
26/04/2024 14:06:10
QRCode
archive.org
thumbnail

A few months ago, I wrote about a rumor that TheFloW‘s yet-to-be-disclosed PS4/PS5 Kernel exploit was relying on an 18 year old vulnerability. What sounded like an obvious troll initially, then looked more and...

wololo EN 2024 Sony Playstation Kernel CVE-2006-4304
El Salvador: Hackers leak code of state Bitcoin wallet https://cointelegraph.com/news/el-salvador-hacks-leak-state-bitcoin-wallet
26/04/2024 08:22:35
QRCode
archive.org

After leaking the entire database of Chivo users in early April, the hacker group CiberInteligenciaSV started releasing the wallet’s code.

cointelegraph EN 2024 CiberInteligenciaSV leak wallet Bitcoin El-Salvador
Chinese Keyboard App Vulnerabilities Explained https://citizenlab.ca/2024/04/chinese-keyboard-app-vulnerabilities-explained/
26/04/2024 08:19:43
QRCode
archive.org
thumbnail

We analyzed third-party keyboard apps Tencent QQ, Baidu, and iFlytek, on the Android, iOS, and Windows platforms. Along with Tencent Sogou, they comprise over 95% of the market share for third-party keyboard apps in China. This is an FAQ for the full report titled "The not-so-silent type: Vulnerabilities across keyboard apps reveal keystrokes to network eavesdroppers."

citizenlab EN 2024 Chinese Keyboard App Vulnerabilities Tencent Baidu Android iOS
ArcaneDoor - New espionage-focused campaign found targeting perimeter network devices https://blog.talosintelligence.com/arcanedoor-new-espionage-focused-campaign-found-targeting-perimeter-network-devices/
26/04/2024 08:06:18
QRCode
archive.org
thumbnail

ArcaneDoor is a campaign that is the latest example of state-sponsored actors targeting perimeter network devices from multiple vendors. Coveted by these actors, perimeter network devices are the perfect intrusion point for espionage-focused campaigns.

talosintelligence EN 2024 ArcaneDoor perimeter-network CVE-2024-20353 CVE-2024-20359
Unplugging PlugX: Sinkholing the PlugX USB worm botnet https://blog.sekoia.io/unplugging-plugx-sinkholing-the-plugx-usb-worm-botnet/
26/04/2024 08:01:32
QRCode
archive.org
thumbnail

Learn about our process for collecting telemetry data from PlugX worm-infected workstations, as well as how to disinfect them.
#2024 #EN #PlugX #Sinkhole #USB #botnet #sekoia #worm

botnet Sinkhole sekoia USB worm PlugX EN 2024
France seeks new EU sanctions to target Russian disinformation https://therecord.media/france-eu-sanctions-proposal-russian-information-operations-elections?_hsenc=p2ANqtz-9ZRh_LxIGk-rMqKYCg78ivaoyQKxTXZMxKS6zFhHE23WtiNcBy7dleGa0TbYgFL1rpjQL5oOpDXN9F40GyTOtx9z6ltA&_hsmi=304180256
25/04/2024 07:50:31
QRCode
archive.org
thumbnail

A draft proposal, offered ahead of European elections in June, reportedly would allow the EU to impose tougher restrictions on individuals and entities involved in Russia-backed influence operations worldwide.

therecord EN 2024 Policy EU France disinformation Russia
'ArcaneDoor' Cyberspies Hacked Cisco Firewalls to Access Government Networks https://www.wired.com/story/arcanedoor-cyberspies-hacked-cisco-firewalls-to-access-government-networks/
25/04/2024 07:48:55
QRCode
archive.org
thumbnail

Sources suspect China is behind the targeted exploitation of two zero-day vulnerabilities in Cisco’s security appliances.

wired EN 2024 0-day vulnerabilities security cisco cybersecurity china hacking ArcaneDoor
LOCKBIT Black's Legacy: Unraveling The DragonForce Ransomware Connection - Cyble https://cyble.com/blog/lockbit-blacks-legacy-unraveling-the-dragonforce-ransomware-connection/
24/04/2024 14:34:19
QRCode
archive.org
thumbnail

CRIL investigates DragonForce Ransomware and its links to a leaked LOCKBIT Builder.

cyble EN 2024 DragonForce Ransomware LOCKBIT Builder
 The LockBit’s Attempt to Stay Relevant, Its Imposters and New Opportunistic Ransomware Groups https://www.trellix.com/en-ca/blogs/research/the-lockbit-name-is-back-along-with-its-imposters-and-new-opportunistic-ransomware-groups/
24/04/2024 12:32:13
QRCode
archive.org

The Trellix Advanced Research Center has recently observed an uptick of LockBit-related cyber activity surrounding vulnerabilities in ScreenConnect. This surge suggests that despite the Law Enforcement's (LE) "Operation Cronos" aimed at dismantling LockBit's infrastructure, the ransomware operators somehow managed to survive and stay a float. It appears that the cybercriminals group behind LockBit ransomware partially restored their infrastructure and created an impression that the LE actions did not affect their normal operation. Concurrently, alongside the resurgence of LockBit's exploitation of ScreenConnect vulnerabilities, we have seen other threat actors have either impersonated LockBit ransomware or incorporated LockBit into their own cyber attack campaigns.

Trellix EN 2024 LockBit-related LockBit campaigns ransomware LockBitSupp
page 53 / 76
4611 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio