Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 67 / 76
1513 résultats taggé 2024  ✕
DNS Used to Hide Fake Investment Platform Schemes | Infoblox https://blogs.infoblox.com/cyber-threat-intelligence/beware-the-shallow-waters-savvy-seahorse-lures-victims-to-fake-investment-platforms-through-facebook-ads/
29/02/2024 13:06:52
QRCode
archive.org
thumbnail

Learn how the threat actor Savvy Seahorse Facebook ads to lure users to fake investment platforms and leverages DNS to allow their attacks to persist for years.

infoblox EN 2024 SavvySeahorse CNAME facebook scam crypto-scam DNS
BlackCat Ransomware Affiliate TTPs https://www.huntress.com/blog/blackcat-ransomware-affiliate-ttps
29/02/2024 12:11:19
QRCode
archive.org
thumbnail

This blog post provides a detailed look at the TTPs of a ransomware affiliate operator. In this case, the endpoint had been moved to another infrastructure (as illustrated by various command lines, and confirmed by the partner), so while Huntress SOC analysts reported the activity to the partner, no Huntress customer was impacted by the ransomware deployment.

huntress EN 2024 BlackCat Ransomware TTPs ScreenConnect
Lazarus and the FudModule Rootkit: Beyond BYOVD with an Admin-to-Kernel Zero-Day - Avast Threat Labs https://decoded.avast.io/janvojtesek/lazarus-and-the-fudmodule-rootkit-beyond-byovd-with-an-admin-to-kernel-zero-day/
29/02/2024 09:25:00
QRCode
archive.org
thumbnail

The Lazarus Group is back with an upgraded variant of their FudModule rootkit, this time enabled by a zero-day admin-to-kernel vulnerability for CVE-2024-21338. Read this blog for a detailed analysis of this rootkit variant and learn more about several new techniques, including a handle table entry manipulation technique that directly targets Microsoft Defender, CrowdStrike Falcon, and HitmanPro.

avast EN 2024 Lazarus FudModule CVE-2024-21338 vulnerability
Google CEO Sundar Pichai calls AI tool’s responses ‘completely unacceptable’ https://www.semafor.com/article/02/27/2024/google-ceo-sundar-pichai-calls-ai-tools-responses-completely-unacceptable
29/02/2024 06:49:31
QRCode
archive.org
thumbnail

In a memo to employees sent Tuesday evening, Sundar Pichai vowed to make structural changes to address the issues found in Gemini’s racially inaccurate images.

semafor EN 2024 CEO google gemini AI issues inaccurate
Paris 2024 : vol d'un ordinateur et de clés USB contenant des plans de sécurisation des JO https://www.europe1.fr/societe/paris-2024-vol-dun-ordinateur-et-de-cles-usb-contenant-des-plans-de-securisation-des-jo-4233020
28/02/2024 14:04:24
QRCode
archive.org
thumbnail

Lundi soir, dans un train gare du Nord, un ingénieur de la mairie de Paris s'est fait voler une sacoche contenant un ordinateur et deux clés USB. Problème, dessus étaient stockés les plans de sécurisation des Jeux olympiques de Paris 2024 par la police municipale.

europe1 FR 2024 Paris2024 JO vol clés USB sécurisation olympiques
Bundesamt für Verfassungsschutz - Counter-intelligence - Joint Cyber Security Advisory https://www.verfassungsschutz.de/SharedDocs/kurzmeldungen/EN/2024/2024-02-19-joint-cyber-security-advisory.html
28/02/2024 11:51:48
QRCode
archive.org

Warning of North Korean cyber threats targeting the Defense Sector

verfassungsschutz EN 2024 Advisory North North-Korea Counter-intelligence Defense-Sector
Civil society complaint raises concern that LinkedIn is violating DSA ad targeting restrictions https://edri.org/our-work/civil-society-complaint-raises-concern-that-linkedin-is-violating-dsa-ad-targeting-restrictions/?ref=news.risky.biz
28/02/2024 06:50:32
QRCode
archive.org
thumbnail

On 26 February, EDRi and its partners Global Witness, Gesellschaft für Freiheitsrechte and Bits of Freedom have submitted a complaint to the European Commission regarding a potential infringement of the Digital Services Act (DSA).

Specifically, we have raised concerns that LinkedIn, a designated Very Large Online Platform (VLOP) under the DSA, infringes the DSA’s new prohibition of targeting online adverts based on profiling using sensitive categories of personal data such as sexuality, political opinions, or race.

edri.org EN 2024 LinkedIn privacy complaint EU European Digital Rights
Joomla: PHP Bug Introduces Multiple XSS Vulnerabilities https://www.sonarsource.com/blog/joomla-multiple-xss-vulnerabilities/
27/02/2024 18:42:43
QRCode
archive.org
thumbnail
  • Sonar’s Vulnerability Research Team has discovered an issue that led to multiple XSS vulnerabilities in the popular Content Management System Joomla.
  • The issue discovered with the help of SonarCloud affects Joomla’s core filter component and is tracked as CVE-2024-21726.
  • Attackers can leverage the issue to gain remote code execution by tricking an administrator into clicking on a malicious link.
  • The underlying PHP bug is an inconsistency in how PHP’s mbstring functions handle invalid multibyte sequences.
  • The bug was fixed with PHP versions 8.3 and 8.4, but not backported to older PHP versions.
    • Joomla released a security announcement and published version 5.0.3/4.4.3, which mitigates the vulnerability.
sonarsource EN 2024 Joomla PHP Bug CVE-2024-21726
“SubdoMailing” — Thousands of Hijacked Major-Brand Subdomains Found Bombarding Users With Millions of Malicious Emails https://labs.guard.io/subdomailing-thousands-of-hijacked-major-brand-subdomains-found-bombarding-users-with-millions-a5e5fb892935
27/02/2024 18:37:39
QRCode
archive.org

Guardio Labs uncovers a sprawling campaign of subdomain hijacking, compromising already over 8,000 domains from esteemed brands and institutions, including MSN, VMware, McAfee, The Economist, Cornell University, CBS, Marvel, eBay and others. This malicious activity, dubbed “SubdoMailing”, leverages the trust associated with these domains to circulate spam and malicious phishing emails by the Millions each day, cunningly using their credibility and stolen resources to slip past security measures.

In our detailed analysis, we disclose how we detected this extensive subdomain hijacking effort, its mechanisms, its unprecedented scale and the main threat actor behind it. Furthermore, we developedthe “SubdoMailing” checker — a website designed to empower domain owners to reclaim control over their compromised assets and shield themselves against such pervasive threats. This report not only sheds light on the magnitude of the issue but also serves as a call to action for enhancing domain security against future exploits.

labs.guard.io EN 2024 SubdoMailing Hijacked Major-Brand Subdomains Malicious Emails
Chatbots qui «hallucinent» et trompent les clients: quelle responsabilité légale? | ICTjournal https://www.ictjournal.ch/articles/2024-02-27/chatbots-qui-hallucinent-et-trompent-les-clients-quelle-responsabilite-legale
27/02/2024 18:13:40
QRCode
archive.org
thumbnail

Comme l’a illustré un récent verdict contre Air Canada, les entreprises peuvent être jugées responsables des inform

ictjournal FR 2024 chatbots legal hallucinations responsabilité légale IA
PIKABOT, I choose you! https://www.elastic.co/security-labs/pikabot-i-choose-you
27/02/2024 10:51:53
QRCode
archive.org
thumbnail

Elastic Security Labs observed new PIKABOT campaigns, including an updated version. PIKABOT is a widely deployed loader malicious actors utilize to distribute additional payloads.

elastic.co EN 2024 new campaign loader
SEO Poisoning to Domain Control: The Gootloader Saga Continues https://thedfirreport.com/2024/02/26/seo-poisoning-to-domain-control-the-gootloader-saga-continues/
26/02/2024 23:49:00
QRCode
archive.org
thumbnail

Key Takeaways More information about Gootloader can be found in the following reports: The DFIR Report, GootloaderSites, Mandiant, Red Canary, & Kroll. An audio version of this report can be … Read More

thedfirreport EN 2024 Gootloader DFIR
LockBit ransomware returns, restores servers after police disruption https://www.bleepingcomputer.com/news/security/lockbit-ransomware-returns-restores-servers-after-police-disruption/
25/02/2024 22:03:36
QRCode
archive.org
thumbnail

The LockBit gang is relaunching its ransomware operation on a new infrastructure less than a week after law enforcement hacked their servers, and is threatening to focus more of their attacks on the government sector.

bleepingcomputer EN 2024 EN police disruption returns relaunching ransomware
U.S. and U.K. Disrupt LockBit Ransomware Variant | United States Department of Justice https://www.justice.gov/opa/pr/us-and-uk-disrupt-lockbit-ransomware-variant
25/02/2024 18:09:55
QRCode
archive.org
thumbnail

The Department of Justice joined the United Kingdom and international law enforcement partners in London today to announce the disruption of the LockBit ransomware group, one of the most active ransomware groups in the world that has targeted over 2,000 victims, received more than $120 million in ransom payments, and made ransom demands totaling hundreds of millions of dollars.

justice.gov EN 2024 lockbit Disrupt press-release US
How your sensitive data can be sold after a data broker goes bankrupt https://arstechnica.com/tech-policy/2024/02/how-your-sensitive-data-can-be-sold-after-a-data-broker-goes-bankrupt/
25/02/2024 13:14:01
QRCode
archive.org
thumbnail

Sensitive location data could be sold off to the highest bidder.

arstechnica EN 2024 data-broker privacy bankrupt
Ransomware Operation LockBit Reestablishes Dark Web Leak Site https://www.bankinfosecurity.com/ransomware-operation-lockbit-reestablishes-dark-web-leak-site-a-24442
25/02/2024 13:11:35
QRCode
archive.org
thumbnail

Russian-speaking ransomware operation LockBit reestablished a dark web leak site Saturday afternoon, posting a lengthy screed apparently authored by its leader, who

bankinfosecurity EN 2024 LockBit ransomware Reestablishes
Hackers Leak 2.5M Private Plane Owners' Data Linked to LA Intl. Airport Breach https://www.hackread.com/hackers-leak-private-plane-owners-data-la-airport-breach/
24/02/2024 14:33:27
QRCode
archive.org
thumbnail

The data breach shows why organisations must enhance cybersecurity measures in the face of growing threats from skilled hackers like IntelBroker.

hackread 2024 EN leak data-breach IntelBroker Private Plane Airport US
Avast fined $16.5 million for ‘privacy’ software that actually sold users’ browsing data https://www.theverge.com/2024/2/22/24080135/avast-security-privacy-software-ftc-fine-data-harvesting
23/02/2024 11:43:43
QRCode
archive.org
thumbnail

Avast, the cybersecurity software company, is facing a $16.5 million fine from the FTC after its privacy extensions and antivirus software harvested and sold user data.

theverge EN 2024 Avast fined privacy antivirus
Jamf says 9% of smartphone have fallen for phishing attacks https://appleinsider.com/articles/24/02/22/apple-users-are-increasingly-falling-victim-to-malware-phishing-and-viruses
22/02/2024 22:14:16
QRCode
archive.org
thumbnail

In a report going over the state of malware in 2024, device management firm Jamf says that 9% of mobile users were caught by phishing, while 20% of companies were at risk because of bad smartphone configurations.

appleinsider EN 2024 smartphone phishing macos ios report Statistics
ChatGPT «devient fou», OpenAI s’explique https://www.ictjournal.ch/news/2024-02-22/chatgpt-devient-fou-openai-sexplique
22/02/2024 22:00:25
QRCode
archive.org
thumbnail

Durant plusieurs heures, ChatGPT a présenté un comportement inattendu, générant des réponses illogiques et des créa

ictjournal FR CH 2024 ChatGPT inattendu illogiques bug
page 67 / 76
4677 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio