Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 9 / 10
184 résultats taggé macos  ✕
Exploiting an Unbounded memcpy in Parallels Desktop https://blog.ret2.io/2022/05/19/pwn2own-2021-parallels-desktop-exploit/
20/05/2022 11:15:52
QRCode
archive.org
thumbnail

This post details the development of a guest-to-host virtualization escape for Parallels Desktop on macOS, as used in our successful Pwn2Own 2021 entry. Give...

ret2 EN 2022 macOS Parallels Pwn2Own escape exploit VM vulnerability research reverseengineering binary-exploitation program-analysis
CVE-2022-22675: AppleAVD Overflow in AVC_RBSP::parseHRD | 0-days In-the-Wild https://googleprojectzero.github.io/0days-in-the-wild/0day-RCAs/2022/CVE-2022-22675.html
17/05/2022 16:35:10
QRCode
archive.org

Information about 0-days exploited in-the-wild!

CVE-2022-22675 googleprojectzero EN 2022 0-days iOS macOS
macOS Vulnerabilities Hiding in Plain Sight (Black Hat Asia 2022 presentation) https://www.blackhat.com/asia-22/briefings/schedule/#macos-vulnerabilities-hiding-in-plain-sight-26073
16/05/2022 11:52:25
QRCode
archive.org
thumbnail

Sometimes when we publish details and writeups about vulnerabilities we are so focused on the actual bug, that we don't notice others, which might be still hidden inside the details. The same can happen when we read these issues, but if we keep our eyes open we might find hidden gems.
Download Slides

Download Whitepaper

blackhat 2022 session bug writeup presentation macos hidden Vulnerabilities Fitzl offensivesecurity CVE-2021-1815 CVE-2021-30972
Analyzing a Pirrit adware installer https://forensicitguy.github.io/analyzing-pirrit-adware-installer/
14/05/2022 09:33:03
QRCode
archive.org

While Windows holds the largest market share on malware, macOS has its fair share of threats that mostly exist in an adware/grayware area. In this post I want to walk through how a Pirrit PKG file installer works. There are lots of more complex threats, but this is a good place to start if you’re just jumping into analysis. If you want to follow along at home, I’m working with this file in MalwareBazaar: https://bazaar.abuse.ch/sample/d39426dbceb54bba51587242f8101184df43cc23af7dc7b364ca2327e28e7825/.

forensicitguy EN Analysis pirrit macOS malware walkthough PKG adware
Known macOS Vulnerabilities Led Researcher to Root Out New Flaws https://www.darkreading.com/endpoint/known-macos-vulnerabilities-led-researcher-to-root-out-new-flaws
12/05/2022 23:27:36
QRCode
archive.org
thumbnail

Researcher shares how he unearthed newer bugs in Apple's operating system by closer scrutiny of previous research, including vulnerabilities that came out of the Pwn2Own competition.

darkreading macOS EN 2022 bugs Apple vulnerabilities Fitzl XCSSET
From the Front Lines | Unsigned macOS oRAT Malware Gambles For The Win https://www.sentinelone.com/blog/from-the-front-lines-unsigned-macos-orat-malware-gambles-for-the-win/
09/05/2022 18:58:30
QRCode
archive.org
thumbnail

Researchers looking into a new APT group targeting gambling sites with a variety of cross-platform malware recently identified a version of oRAT malware targeting macOS users and written in Go. While neither RATs nor Go malware are uncommon on any platform, including the Mac, the development of such a tool by a previously unknown APT is an interesting turn, signifying the increasing need for threat actors to address the rising occurrence of Macs among their intended targets and victims. In this post, we dig deeper into the technical details of this novel RAT to understand better how it works and how security teams can detect it in their environments.

SentinelOne EN 2022 macos oRat Go APT RAT
MacOS Two-machine Kernel Debugging https://www.diverto.hr/en/blog/2022-03-06-macos-two-Machine-kernel-debugging/
06/05/2022 18:33:27
QRCode
archive.org
thumbnail

Diverto is an information security company. We provide consulting and managed services.

MacOS diverto 2022 EN howto kernel Debugging
OverWatch Insights: Reviewing a New Intrusion Targeting Mac Systems https://www.crowdstrike.com/blog/overwatch-insights-reviewing-a-new-intrusion-targeting-mac-systems/
28/04/2022 14:07:04
QRCode
archive.org
thumbnail

While Mac enterprise networks are not as common as Windows, and subject to less targeting by adversaries, recent CrowdStrike Falcon Overwatch observations shed light on sophisticated tactics, techniques and procedures (TTPs) targeting Mac environments.

crowdstrike 2018 EN Mac macos tactics TTP Intrusion
What does APT Activity Look Like on MacOS? https://themittenmac.com/what-does-apt-activity-look-like-on-macos/
28/04/2022 10:54:25
QRCode
archive.org
thumbnail

What does APT Activity Look Like on macOS?I often get asked what Advanced Persistent Activity (APT) or nation state hacking looks like on a macOS system. This is a great question and the answer is no

themittenmac 2021 EN APT MacOS activity
Jamf Threat Labs identifies Safari vulnerability (CVE-2022-22616) allowing for Gatekeeper bypass https://www.jamf.com/blog/jamf-threat-labs-safari-vuln-gatekeeper-bypass/
28/04/2022 10:52:08
QRCode
archive.org
thumbnail

The identified vulnerability allows bypassing of Gatekeeper security and app notorization, has been patched by Apple.

jamf 2022 EN Safari CVE-2022-22616 Gatekeeper Apple macOS
Increased Enterprise Use of iOS, Mac Means More Malware https://www.bankinfosecurity.com/ios-mac-malware-grows-increased-enterprise-use-a-18792
16/04/2022 09:57:28
QRCode
archive.org
thumbnail

As use of Apple devices has grown in the enterprise, the company has increasingly become a target for malware threats and other attacks. ISMG spoke with experts and

Apple iOS macOS MDM malware-threats bankinfosecurity EN 2022 entreprise
MacOS SUHelper Root Privilege Escalation Vulnerability A Deep Dive Into CVE-2022-22639 https://www.trendmicro.com/en_us/research/22/d/macos-suhelper-root-privilege-escalation-vulnerability-a-deep-di.html
06/04/2022 10:11:02
QRCode
archive.org
thumbnail

We discovered a now-patched vulnerability in macOS SUHelper, designated as CVE-2022-22639. If exploited, the vulnerability could allow malicious actors to gain root privilege escalation.

trendmicro research reports EN 2022 MacOS CVE-2022-22639 SUHelper root
Apple releases macOS 12.3.1, iOS 15.4.1, watchOS 8.5.1 and more - The Mac Security Blog https://www.intego.com/mac-security-blog/apple-releases-macos-12-3-1-ios-15-4-1-watchos-8-5-1-and-more/
01/04/2022 22:30:45
QRCode
archive.org
thumbnail

Apple has just released fixes for two actively exploited vulnerabilities affecting macOS Monterey, iOS 15, and iPadOS 15.

intego EN 2022 macOS CVE-2022-22675 CVE-2022-22674
Storm Cloud on the Horizon: GIMMICK Malware Strikes at macOS https://www.volexity.com/blog/2022/03/22/storm-cloud-on-the-horizon-gimmick-malware-strikes-at-macos/
24/03/2022 09:04:44
QRCode
archive.org
thumbnail
GIMMICK macos EN 2022 StormCloud volexity China malware
Objective-See's Blog https://objective-see.com/blog/blog_0x6D.html
15/02/2022 10:35:30
QRCode
archive.org
thumbnail

Analyzing OSX.DazzleSpy
A fully-featured cyber-espionage macOS implant

objectivesee EN analysis cyberespionage Asia macos DazzleSpy
Analyzing a watering hole campaign using macOS exploits https://blog.google/threat-analysis-group/analyzing-watering-hole-campaign-using-macos-exploits/
15/02/2022 10:33:08
QRCode
archive.org
thumbnail

To protect our users, TAG routinely hunts for 0-day vulnerabilities exploited in-the-wild. In late August 2021, TAG discovered watering hole attacks targeting visitors to Hong Kong websites for a media outlet and a prominent pro-democracy labor and political group. The watering hole served an XNU privilege escalation vulnerability (CVE-2021-30869) unpatched in macOS Catalina, which led to the installation of a previously unreported backdoor.

macOS EN google wateringhole exploit CVE-2021-30869
Watering hole deploys new macOS malware, DazzleSpy, in Asia https://www.welivesecurity.com/2022/01/25/watering-hole-deploys-new-macos-malware-dazzlespy-asia/
15/02/2022 10:30:34
QRCode
archive.org
thumbnail

The website of a Hong Kong pro-democracy radio station was compromised to serve a Safari exploit that installed cyberespionage malware on visitors’ Macs.

DazzleSpy macOS WeLiveSecurity wateringhole EN malware WebKit exploit Asia
SysJoker : un malware pour macOS, Windows et Linux qui opère discrètement depuis des mois https://www.macg.co/macos/2022/01/sysjoker-un-malware-pour-macos-windows-et-linux-qui-opere-discretement-depuis-des-mois-126671
15/02/2022 10:27:08
QRCode
archive.org
thumbnail

Un inquiétant cheval de Troie très discret et multiplateformes vient d'être repéré. Baptisé SysJoker et mis en lumière par la firme de sécurité Intezer, il peut cibler autant Windows, Linux que macOS. Pire encore, celui-ci passait sous les radars des antivirus depuis un bout de temps. Les versions Linux et macOS n'étaient jusqu'à présent pas du tout détectées par des sites

malware macos MacGeneration FR SysJoker Windows Linux
New SysJoker Backdoor Targets Windows, Linux, and macOS https://www.intezer.com/blog/malware-analysis/new-backdoor-sysjoker/
15/02/2022 10:20:18
QRCode
archive.org
thumbnail

In December 2021, we discovered a new multi-platform backdoor that targets Windows, Mac, and Linux that we have named SysJoker.

Intezer backdoor SysJoker malware Linux macos Windows EN multiplatform 
SysJoker analyzing the first (macOS) malware of 2022! https://objective-see.com/blog/blog_0x6C.html
15/02/2022 10:18:34
QRCode
archive.org
thumbnail

Earlier today (January 11th), Researchers at Intezer published an report titled, “New SysJoker Backdoor Targets Windows, Linux, and macOS.”

In this report, they detailed a new cross-platform backdoor they named SysJoker. Though initially discovered on Linux, the Intezer researchers shortly thereafter also found both Windows and Mac versions:

"SysJoker was first discovered during an active attack on a Linux-based web server of a leading educational institution. After further investigation, we found that SysJoker also has Mach-O and Windows PE versions." -Intezer

SysJoker macos malware EN objectivesee report analysis
page 9 / 10
4508 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio