Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 74 / 76
1513 résultats taggé 2024  ✕
Researcher uncovers one of the biggest password dumps in recent history https://arstechnica.com/security/2024/01/71-million-passwords-for-facebook-coinbase-and-others-found-for-sale/
18/01/2024 10:22:39
QRCode
archive.org
thumbnail

Roughly 25 million of the passwords have never been seen before by widely used service.

arstechnica EN 2024 naz.api troyhunt passwords dump
Why Join The Navy If You Can Be A Pirate? https://objective-see.org/blog/blog_0x79.html
17/01/2024 22:01:42
QRCode
archive.org
thumbnail

Analyzing a pirated application, that contains a (malicious) surprise

A few days ago, malwrhunterteam tweeted about pirated macOS application that appeared to contain malware

And even though as noted in the tweet the sample appeared to be from 2023, it was new to me so I decided to take some time to dig in deeper. Plus, I’m always interested in seeing if Objective-See’s free open-source tools can provide protection against recent macOS threats.

In this blog post we’ll start with the disk image, then hone in on a malicious dynamic library, which turns out just to be the start!

objective-see EN 2024 macOS pirated malicious UltraEdit
A Victim of Mallox Ransomware: How Truesec CSIRT Fought Back https://www.truesec.com/hub/blog/a-victim-of-mallox-ransomware-how-truesec-csirt-fought-back
17/01/2024 21:20:56
QRCode
archive.org
thumbnail

When a devastating Mallox ransomware attack hit a company, Truesec CSIRT got called into action. This blog post delves deep into the sophisticated techniques, tactics, and procedures (TTPs) employed by the Mallox threat actor, offering valuable lessons and insights.

truesec EN 2024 Mallox Ransomware Mallox CSIRT
The Many Faces of Undetected macOS InfoStealers | KeySteal, Atomic & CherryPie Continue to Adapt https://www.sentinelone.com/blog/the-many-faces-of-undetected-macos-infostealers-keysteal-atomic-cherrypie-continue-to-adapt/
17/01/2024 19:24:26
QRCode
archive.org
thumbnail

Learn about the latest threats to macOS as Infostealers continue to rapidly adapt to evade static signatures.

sentinelone EN 2024 macOS Infostealers Evasion signatures KeySteal CherryPie
MacOS info-stealers quickly evolve to evade XProtect detection https://www.bleepingcomputer.com/news/security/macos-info-stealers-quickly-evolve-to-evade-xprotect-detection/
17/01/2024 19:24:07
QRCode
archive.org
thumbnail

Multiple information stealers for the macOS platform have demonstrated the capability to evade detection even when security companies follow and report about new variants frequently.

bleepingcomputer EN 2024 Information Malware Security Apple Evasion Stealer Info XProtect InfoSec Computer macOS
iShutdown scripts can help detect iOS spyware on your iPhone https://www.bleepingcomputer.com/news/security/ishutdown-scripts-can-help-detect-ios-spyware-on-your-iphone/
17/01/2024 19:23:42
QRCode
archive.org
thumbnail

Security researchers found that infections with high-profile spyware Pegasus, Reign, and Predator could be discovered on compromised Apple mobile devices by checking Shutdown.log, a system log file that stores reboot events.

bleepingcomputer EN 2024 Spyware iPhone Malware Security Apple iOS Pegasus InfoSec Logging Computer
LeftoverLocals: Listening to LLM responses through leaked GPU local memory https://blog.trailofbits.com/2024/01/16/leftoverlocals-listening-to-llm-responses-through-leaked-gpu-local-memory/
17/01/2024 16:43:31
QRCode
archive.org
thumbnail

By Tyler Sorensen and Heidy Khlaaf We are disclosing LeftoverLocals: a vulnerability that allows recovery of data from GPU local memory created by another process on Apple, Qualcomm, AMD, and Imagination GPUs. LeftoverLocals impacts the security posture of GPU applications as a whole, with particular significance to LLMs and ML models run on impacted GPU…

trailofbits EN 2024 Apple LeftoverLocals AMD GPU Qualcomm leak memory
Bigpanzi Exposed: The Hidden Cyber Threat Behind Your Set-Top Box https://blog.xlab.qianxin.com/bigpanzi-exposed-hidden-cyber-threat-behind-your-stb/
17/01/2024 15:02:44
QRCode
archive.org
thumbnail

Some time ago, we intercepted a dubious ELF sample exhibiting zero detection on VirusTotal. This sample, named pandoraspear and employing a modified UPX shell, has an MD5 signature of 9a1a6d484297a4e5d6249253f216ed69. Our analysis revealed that it hardcoded nine C2 domain names, two of which had lapsed beyond their expiration protection period. We seized this opportunity to register these domains to gauge the botnet's scale. At its peak, we noted approximately 170,000 daily active bots, predominantly in Brazil.employing a modified UPX shell, has an MD5 signature of 9a1a6d484297a4e5d6249253f216ed69. Our analysis revealed that it hardcoded nine C2 domain names, two of which had lapsed beyond their expiration protection

xlab.qianxin.com EN 2024 Hidden Cyber Threat Android TV Set-Top Box
NoName057(16) | https://www.netscout.com/blog/asert/noname057-16
17/01/2024 11:29:32
QRCode
archive.org
thumbnail

NoName057(16) relies heavily on HTTPS application-layer DDoS attacks, with many attacks repeatedly sourced from the same attack harness, networks, and targeting similar countries and industries.

netscout EN 2024 ddos russia ukraine NoName057 NoName NoName057(16) DDoS hacktivism geopolitics crypto nato russo-ukrainian http https http-attacks https-attacks application-layer-attacks ddosia bobik ddos-for-hire golang bulletproof
Apple fixed a bug in Magic Keyboard that allows to monitor Bluetooth traffic https://securityaffairs.com/157448/hacking/apple-bug-monitor-bluetooth-traffic.html
16/01/2024 08:52:14
QRCode
archive.org
thumbnail

Apple addressed a recently disclosed Bluetooth keyboard injection vulnerability with the release of Magic Keyboard firmware.

securityaffairs EN 2024 Magic Keyboard firmware Bluetooth CVE-2024-0230
Ivanti Connect Secure VPN Exploitation Goes Global https://www.volexity.com/blog/2024/01/15/ivanti-connect-secure-vpn-exploitation-goes-global/
16/01/2024 08:42:34
QRCode
archive.org
thumbnail

On January 10, 2024, Volexity publicly shared details of targeted attacks by UTA00178 exploiting two zero-day vulnerabilities (CVE-2024-21887 and CVE-2023-46805) in Ivanti Connect Secure (ICS) VPN appliances. On the same day, Ivanti published a mitigation that could be applied to ICS VPN appliances to prevent exploitation of these vulnerabilities. Since publication of these details, Volexity has continued to monitor its existing customers for exploitation. Volexity has also been contacted by multiple organizations that saw signs of compromise by way of mismatched file detections. Volexity has been actively working multiple new cases of organizations with compromised ICS VPN appliances.

volexity EN 2024 CVE-2024-21887 CVE-2023-46805 Ivanti Connect Secure Exploitation mass-exploitation
Opera MyFlaw Bug Could Let Hackers Run ANY File on Your Mac or Windows https://thehackernews.com/2024/01/opera-myflaw-bug-could-let-hackers-run.html?m=1
15/01/2024 15:42:55
QRCode
archive.org
thumbnail

Critical security flaw found in Opera Browsers. MyFlow sync feature lets attackers take over your Windows and macOS systems.

thehackernews 2024 EN Critical Opera Browsers MyFlow vulnerability
Chrome Users Now Worth 30% Less Money Thanks to Google's Cookie Killing, Ad Firm Says https://gizmodo.com/google-chrome-users-worth-less-money-cooking-killing-1851159736
15/01/2024 11:28:34
QRCode
archive.org
thumbnail

A week into phase one of Google’s cookie killing project in Chrome, early tests show how it could hit the web’s bottom line.

gizmodo EN 2024 Google Business Finance Online-advertising G/O-Media Tracking Jason-Kint Technology Internet Paul-Bannister Targeted-advertising Walmart Google-Chrome World-Wide-Web Privacy-Sandbox Safari Web-browsers disney META HTTP-cookie Internet-privacy Alphabet-Inc
Volt Typhoon Compromises 30% of Cisco RV320/325 Devices in 37 Days https://securityscorecard.com/blog/threat-intelligence-research-volt-typhoon/
15/01/2024 11:22:34
QRCode
archive.org
thumbnail

SecurityScorecard has discovered the threat actor group Volt Typhoon has compromised 30% of Cisco RV320/325 Devices in 37 Days. Learn more.

securityscorecard EN 2024 VoltTyphoon Cisco RV320/325 research compromised
Welcome To 2024, The SSLVPN Chaos Continues - Ivanti CVE-2023-46805 & CVE-2024-21887 https://labs.watchtowr.com/welcome-to-2024-the-sslvpn-chaos-continues-ivanti-cve-2023-46805-cve-2024-21887/
15/01/2024 11:11:37
QRCode
archive.org
thumbnail

Did you have a good break? Have you had a chance to breathe? Wake up.

It’s 2024, and the chaos continues - thanks to Volexity (Volexity’s writeup), the industry has been alerted to in-the-wild exploitation of 2 incredibly serious 0days (CVE-2023-46805 and CVE-2024-21887 - two bugs, Command Injection

watchtowr.com EN 2024 CVE-2024-21887 CVE-2023-46805 SSLVPN Ivanti
Further analysis of Denmark attacks leads to warning about unpatched network gear https://therecord.media/denmark-attacks-forescout-analysis-zyxel
15/01/2024 08:46:23
QRCode
archive.org
thumbnail

What happened in Denmark can also happen to you, cybersecurity researchers are warning in a new report that examines attacks against the country’s energy sector last year.

Waves of incidents in May that seemed like a highly-targeted effort by a nation-state actor — perhaps Russia’s Sandworm hacking group — might have been less connected than originally thought, according to a new report by Forescout.

The researchers say their analysis found two distinct waves against Danish energy providers, and evidence suggests they were unrelated.

therecord EN 2024 Denmark Sandworm unpatched SektorCERT
Beware! YouTube Videos Promoting Cracked Software Distribute Lumma Stealer https://thehackernews.com/2024/01/beware-youtube-videos-promoting-cracked.html?m=1
15/01/2024 07:19:53
QRCode
archive.org
thumbnail

Beware of YouTube videos offering cracked software! They might be a gateway to the Lumma malware, stealing your sensitive information

thehackernews EN 2024 Lumma Stealer vulnerability
Turkish Hackers Exploiting Poorly Secured MS SQL Servers Across the Globe https://thehackernews.com/2024/01/turkish-hackers-exploiting-poorly.html?m=1
15/01/2024 07:18:40
QRCode
archive.org
thumbnail

Turkish hackers targeting poorly secured MS SQL servers across the U.S., European Union, and Latin America.

thehackernews EN 2024 Turkey MSSQL exploitation
ShinyHunters member gets 3 years in prison for breaching 60 firms https://www.bleepingcomputer.com/news/security/shinyhunters-member-gets-3-years-in-prison-for-breaching-60-firms/
15/01/2024 07:17:59
QRCode
archive.org
thumbnail

The U.S. District Court in Seattle sentenced ShinyHunters member Sebastien Raoult to three years in prison and ordered a restitution of $5,000,000.
#Broker #Computer #Customer #Data #Hackers #InfoSec #Legal #Prison #Security #ShinyHunters #Theft

bleepingcomputer EN 2024 Data InfoSec Legal ShinyHunters
Turkish hackers targeting database servers with Mimic ransomware https://therecord.media/turkish-hackers-targeting-databases-mimic
15/01/2024 07:11:11
QRCode
archive.org
thumbnail

The “RE#TURGENCE” campaign is targeting victims in the E.U., U.S. and Latin America by going after Microsoft SQL, researchers with Securonix found.

therecord.media EN 2024 Turkey RE#TURGENCE capaign
page 74 / 76
4695 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio