Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 72 / 76
1513 résultats taggé 2024  ✕
How Memory Forensics Revealed Exploitation of Ivanti Connect Secure VPN Zero-Day Vulnerabilities https://www.volexity.com/blog/2024/02/01/how-memory-forensics-revealed-exploitation-of-ivanti-connect-secure-vpn-zero-day-vulnerabilities/
01/02/2024 18:46:42
QRCode
archive.org
thumbnail

Volexity regularly prioritizes memory forensics when responding to incidents. This strategy improves investigative capabilities in many ways across Windows, Linux, and macOS. This blog post highlights some specific ways memory forensics played a key role in determining how two zero-day vulnerabilities were being chained together to achieve unauthenticated remote code execution in Ivanti Connect Secure VPN devices.

volexity EN 2024 Ivanti Connect Secure VPN Zero-Day Vulnerabilities
Apple fixes zero-day bug in Apple Vision Pro that 'may have been exploited' https://techcrunch.com/2024/01/31/apple-vision-pro-zero-day-security-bug-exploited/
01/02/2024 11:51:56
QRCode
archive.org
thumbnail

Apple said the vulnerability, which is being exploited in the wild, allows malicious code to run on an affected device.

techcrunch EN 2024 security apple-vision-pro cybersecurity exploit vulnerability
DarkGate malware delivered via Microsoft Teams - detection and response https://cybersecurity.att.com/blogs/security-essentials/darkgate-malware-delivered-via-microsoft-teams-detection-and-response
01/02/2024 09:05:20
QRCode
archive.org
thumbnail

While most end users are well-acquainted with the dangers of traditional phishing attacks, such as those delivered via email or other media, a large proportion are likely unaware that Microsoft Teams chats could be a phishing vector. Most Teams activity is intra-organizational, but Microsoft enables External Access by default, which allows members of one organization to add users outside the organization to their Teams chats. Perhaps predictably, this feature has provided malicious actors a new avenue by which to exploit untrained or unaware users.

cybersecurity.att.com EN 2024 Microsoft Teams phishing malware
The "EventLogCrasher" 0day For Remotely Disabling Windows Event Log, And a Free Micropatch For It https://blog.0patch.com/2024/01/the-eventlogcrasher-0day-for-remotely.html
31/01/2024 17:51:48
QRCode
archive.org
thumbnail

If you ever troubleshooted anything on Windows or investigated a suspicious event, you know that Windows store various types of events in Windows Event Log. An application crashed and you want to know more about it? Launch the Event Viewer and check the Application log. A service behaving strangely? See the System log. A user account got unexpectedly blocked? The Security log may reveal who or what blocked it.

All these events are getting stored to various logs through the Windows Event Log service. Unsurprisingly, this service's description says: "Stopping this service may compromise security and reliability of the system."

The Windows Event Log service performs many tasks. Not only is it responsible for writing events coming from various source to persistent file-based logs (residing in %SystemRoot%\System32\Winevt\Logs), it also provides structured access to these stored events through applications like Event Viewer. Furthermore, this service also performs "event forwarding" if you want your events sent to a central log repository like Splunk or Sumo Logic, an intrusion detection system or a SIEM server.

Therefore, Windows Event Log service plays an important role in many organizations' intrusion detection and forensic capabilities. And by extension, their compliance check boxes.

0patch EN 2024 EventLogCrasher Windows Event Log
Evolution of UNC4990: Uncovering USB Malware's Hidden Depths https://www.mandiant.com/resources/blog/unc4990-evolution-usb-malware
31/01/2024 17:36:21
QRCode
archive.org
thumbnail

UNC4990 uses USB devices for initial infection, and is likely motivated by financial gain.

mandiant EN 2024 UNC4990 USB malware
Binance Code and Internal Passwords Exposed on GitHub for Months https://www.404media.co/binance-internal-code-and-passwords-exposed-on-github-for-months/
31/01/2024 15:35:12
QRCode
archive.org
thumbnail

A takedown request said the GitHub account was “hosting and distributing leaks of internal code which poses significant risk to BINANCE.”

404media EN 2024 Binance Code GitHub Exposed
Kasseika Ransomware Deploys BYOVD Attacks Abuses PsExec and Exploits Martini Driver  https://www.trendmicro.com/en_us/research/24/a/kasseika-ransomware-deploys-byovd-attacks-abuses-psexec-and-expl.html
31/01/2024 12:00:59
QRCode
archive.org
thumbnail

In this blog, we detail our investigation of the Kasseika ransomware and the indicators we found suggesting that the actors behind it have acquired access to the source code of the notorious BlackMatter ransomware.  

trendmicro EN 2024 reports ransomware research BYOVD PsExec Kasseika Akira Martini
Qualys TRU Discovers Important Vulnerabilities in GNU C Library’s syslog() https://blog.qualys.com/vulnerabilities-threat-research/2024/01/30/qualys-tru-discovers-important-vulnerabilities-in-gnu-c-librarys-syslog
31/01/2024 11:10:10
QRCode
archive.org
thumbnail

The Qualys Threat Research Unit (TRU) has recently unearthed four significant vulnerabilities in the GNU C Library, a cornerstone for countless applications in the Linux environment.

Before diving into the specific details of the vulnerabilities discovered by the Qualys Threat Research Unit in the GNU C Library, it’s crucial to understand these findings’ broader impact and importance. The GNU C Library, or glibc, is an essential component of virtually every Linux-based system, serving as the core interface between applications and the Linux kernel. The recent discovery of these vulnerabilities is not just a technical concern but a matter of widespread security implications.

qualys EN 2024 report research GNU C Library syslog CVE-2023-6246 CVE-2023-6779 CVE-2023-6780
GGerman police seizes $2.17 billion in bitcoin in 'most extensive' action ever https://www.reuters.com/world/europe/german-police-seizes-217-billion-bitcoin-most-extensive-action-ever-2024-01-30/?user_email=9e19aa6ed986d20195d4113ba5a6a3e709c18e0549688aa9b20d5f2e8d0dec05
30/01/2024 22:09:07
QRCode
archive.org

German police have confiscated 50,000 bitcoin worth $2.17 billion in the country's 'most extensive' cryptocurrency seizure ever, it said in a statement on Tuesday.
"This is the most extensive seizure of bitcoins by law enforcement authorities in the Federal Republic of Germany to date," police in the city of Dresden said.
The investigation was supported by the Federal Criminal Police Office (BKA), the FBI and a Munich-based forensic IT expert company, it said.

reuters EN 2024 seizure bitcoin Germany confiscated
Hundreds of network operators’ credentials found circulating in Dark Web https://www.resecurity.com/blog/article/hundreds-of-network-operators-credentials-found-circulating-in-dark-web
30/01/2024 18:23:34
QRCode
archive.org

Following a recent and highly disruptive cyberattack on telecom carrier Orange España the cybersecurity community needs to rethink its approach to safeguarding the digital identity of staff involved in network engineering and IT infrastructure management. Orange España is the second-largest mobile operator in Spain. In early January, an attacker going by the alias ‘Snow’ hijacked Orange España’s RIPE Network Coordination Centre (NCC) account. RIPE is Europe’s regional Internet registry. After this initial breach, Snow sabotaged the telecommunications firm’s border gateway protocol (BGP) and resource public key infrastructure (RPKI) configurations.

resecurity EN 2024 network operators credentials darkweb RIPE BGP
Hundreds of network operators’ credentials found circulating in Dark Web https://securityaffairs.com/158329/cyber-crime/network-operators-credentials-found-in-dark-web.html
30/01/2024 18:22:04
QRCode
archive.org
thumbnail

Hundreds of compromised credentials of customers of RIPE, APNIC, AFRINIC, and LACNIC available on the dark web, Resecurity warns.

securityaffairs EN 2024 darkweb RIPE APNIC AFRINIC LACNIC credential compromised
Exclusive: US disabled Chinese hacking network targeting critical infrastructure https://www.reuters.com/world/us/us-disabled-chinese-hacking-network-targeting-critical-infrastructure-sources-2024-01-29/
30/01/2024 14:16:43
QRCode
archive.org

The U.S. government in recent months launched an operation to fight a pervasive Chinese hacking operation that successfully compromised thousands of internet-connected devices, according to two Western security officials and one person familiar with the matter.
The Justice Department and Federal Bureau of Investigation sought and received legal authorization to remotely disable aspects of the Chinese hacking campaign, the sources told Reuters.

reuters EN 2024 US China VoltTyphoon remotely disable
New Go-based Malware Loader Discovered I Arctic Wolf https://arcticwolf.com/resources/blog/cherryloader-a-new-go-based-loader-discovered-in-recent-intrusions/
29/01/2024 18:47:54
QRCode
archive.org
thumbnail

Arctic Wolf Labs has discovered, based on recent intrusion observations, a new Go-based malware loader named CherryLoader

arcticwolf EN 2024 Go-based Malware Loader analysis CherryLoader
Jenkins Security Advisory 2024-01-24 https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3314
29/01/2024 15:10:01
QRCode
archive.org

Arbitrary file read vulnerability through the CLI can lead to RCE

jenkins EN 2024 CVE-2024-23897 advisory
How a mistakenly published password exposed Mercedes-Benz source code https://techcrunch.com/2024/01/26/mercedez-benz-token-exposed-source-code-github/?guccounter=1
29/01/2024 07:12:21
QRCode
archive.org
thumbnail

Mercedes accidentally exposed a trove of sensitive data after a leaked security key gave “unrestricted access” to company’s source code.

techcrunch EN 2024 Mercedes exposed password Mercedes-Benz Source-Code GitHub
Buzzing on Christmas Eve: Trigona Ransomware in 3 Hours https://thedfirreport.com/2024/01/29/buzzing-on-christmas-eve-trigona-ransomware-in-3-hours/
29/01/2024 06:38:34
QRCode
archive.org
thumbnail
thedfirreport EN 2024 DFIR Trigona Ransomware
Malicious NPM Packages Exfiltrate Hundreds of Developer SSH Keys via GitHub https://thehackernews.com/2024/01/malicious-npm-packages-exfiltrate-1600.html
28/01/2024 16:53:25
QRCode
archive.org
thumbnail

Did you download Warbeast2000 or Kodiak2k from npm? If so, your SSH keys might be compromised! These packages steal keys & upload them to GitHub.

thehackernews EN 2024 NPM Packages Malicious SSH Keys warbeast2000 kodiak2k
Trello API abused to link email addresses to 15 million accounts https://www.bleepingcomputer.com/news/security/trello-api-abused-to-link-email-addresses-to-15-million-accounts/
28/01/2024 16:51:20
QRCode
archive.org
thumbnail

An exposed Trello API allows linking private email addresses with Trello accounts, enabling the creation of millions of data profiles containing both public and private information.

bleepingcomputer EN 2024 API Atlassian Data-Leak Email-Address Project-Management Trello
NSA is buying Americans’ internet browsing records without a warrant https://techcrunch.com/2024/01/26/national-security-agency-americans-internet-browsing-records-warrantless/
27/01/2024 11:21:28
QRCode
archive.org
thumbnail

Spy agency argues the practice is entirely legal — until a US court says otherwise

techcrunch EN 2024 internet browsing records data-brokers NSA US Spy legal
Researchers Say the Deepfake Biden Robocall Was Likely Made With Tools From AI Startup ElevenLabs https://www.wired.com/story/biden-robocall-deepfake-elevenlabs/
27/01/2024 11:12:05
QRCode
archive.org
thumbnail

Two fake-audio experts say that the deepfake robocall of President Biden received by some voters last week was likely created with technology from Silicon Valley’s favorite voice-cloning startup.

wired EN 2024 Biden robocall elevenlabs deepfake AI President
page 72 / 76
4684 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio