Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 3
55 résultats taggé Android  ✕
Europcar GitLab breach exposes data of up to 200,000 customers https://www.bleepingcomputer.com/news/security/europcar-gitlab-breach-exposes-data-of-up-to-200-000-customers/
07/04/2025 06:40:01
QRCode
archive.org
thumbnail

A hacker breached the GitLab repositories of multinational car-rental company Europcar Mobility Group and stole source code for Android and iOS applications, as well as some personal information belonging to up to 200,000 users.
#Android #Breach #Code #Computer #Data #Europcar #GitLab #InfoSec #Security #Source #iOS

Android Code Europcar GitLab Data Security iOS Breach Computer Source InfoSec
North Korean government hackers snuck spyware on Android app store | TechCrunch https://techcrunch.com/2025/03/12/north-korean-government-hackers-snuck-spyware-on-android-app-store/
12/03/2025 13:16:58
QRCode
archive.org
thumbnail

Cybersecurity firm Lookout found several samples of a North Korean spyware it calls KoSpy.

techcrunch EN 2025 Lookout North-Korea KoSpy spyware Android
Lookout Discovers North Korean APT37 Mobile Spyware | Threat Intel https://www.lookout.com/threat-intelligence/article/lookout-discovers-new-spyware-by-north-korean-apt37
12/03/2025 13:15:58
QRCode
archive.org
thumbnail

Lookout researchers have discovered a novel Android surveillance tool dubber KoSpy. It is attributed to APT 37 aka ScarCruft

lookout EN 2025 APT37 Mobile Spyware Android KoSpy ScarCruft
Cellebrite zero-day exploit used to target phone of Serbian student activist - Amnesty International Security Lab https://securitylab.amnesty.org/latest/2025/02/cellebrite-zero-day-exploit-used-to-target-phone-of-serbian-student-activist/
02/03/2025 10:07:54
QRCode
archive.org
thumbnail

Amnesty International’s Security Lab uncovers sophisticated Cellebrite zero-day exploit, impacting billions of Android devices.

securitylab.amnesty.org Amnesty EN 2025 Cellebrite Serbia spyware Android
Researchers uncover unknown Android flaws used to hack into a student's phone https://techcrunch.com/2025/02/28/researchers-uncover-unknown-android-flaws-used-to-hack-into-a-students-phone/
01/03/2025 08:18:44
QRCode
archive.org
thumbnail

Amnesty International said that Google fixed previously unknown flaws in Android that allowed authorities to unlock phones using forensic tools. On

techcrunch EN 2025 Android forensic spyware Amnesty unknown Cellebrite
Stalkerware apps Cocospy and Spyic are exposing phone data of millions of people | TechCrunch https://techcrunch.com/2025/02/20/stalkerware-apps-cocospy-spyic-exposing-phone-data-of-millions-of-people/
23/02/2025 21:18:38
QRCode
archive.org
thumbnail

A bug in the Android and iPhone monitoring operations allows anyone to access private data exfiltrated from a victim's device.

techcrunch EN 20245 Stalkerware Android iPhone data data-leak Spyic Cocospy
Unpacking the BADBOX Botnet with Censys https://censys.com/unpacking-the-badbox-botnet/
05/02/2025 15:17:01
QRCode
archive.org
thumbnail

Discover BADBOX, a new botnet pre-infecting Android devices—including TVs—via factory malware. Explore supply chain threats from one SSL certificate.

censys EN 2025 BADBOX pre-infecting Android malware analysis
Inside FireScam : An Information Stealer with Spyware Capabilities https://www.cyfirma.com/research/inside-firescam-an-information-stealer-with-spyware-capabilities/
12/01/2025 21:05:08
QRCode
archive.org
thumbnail
  • FireScam is an information stealing malware with spyware capabilities.
    It is distributed as a fake ‘Telegram Premium’ APK via a phishing website hosted on the GitHub.io domain, mimicking the RuStore app store.
  • The phishing website delivers a dropper that installs the FireScam malware disguised as the Telegram Premium application.
  • The malware exfiltrates sensitive data, including notifications, messages, and other app data, to a Firebase Realtime Database endpoint.
  • FireScam monitors device activities such as screen state changes, e-commerce transactions, clipboard activity, and user engagement to gather valuable information covertly.
  • Captures notifications across various apps, including system apps, to potentially steal sensitive information and track user activities.
  • It employs obfuscation techniques to hide its intent and evade detection by security tools and researchers.
  • FireScam performs checks to identify if it is running in an analysis or virtualized environment.
  • The malware leverages Firebase for command-and-control communication, data storage, and to deliver additional malicious payloads.
  • Exfiltrated data is temporarily stored in the Firebase Realtime Database, filtered for valuable content, and later removed.
  • The Firebase database reveals potential Telegram IDs linked to the threat actors and contains URLs to other malware specimens hosted on the phishing site.
  • By exploiting the popularity of messaging apps and other widely used applications, FireScam poses a significant threat to individuals and organizations worldwide.
cyfirma EN 2025 FireScam Telegram Premium analysis fake apk android malware
Serbian police used Cellebrite to unlock, then plant spyware, on a journalist's phone | TechCrunch https://techcrunch.com/2024/12/15/serbian-police-used-cellebrite-to-unlock-then-plant-spyware-on-a-journalists-phone/
16/12/2024 09:01:00
QRCode
archive.org
thumbnail

Amnesty said it found NoviSpy, an Android spyware linked to Serbian intelligence, on the phones of several members of Serbian civil society following police stops.

techcrunch EN 2024 Serbia Spyware NoviSpy Android intelligence spy privacy
Unidentified Threat Actor Utilizes Android Malware to Target High-Value Assets in South Asia https://www.cyfirma.com/research/unidentified-threat-actor-utilizes-android-malware-to-target-high-value-assets-in-south-asia/
09/12/2024 11:43:26
QRCode
archive.org
thumbnail

The team at CYFIRMA analyzed a malicious Android sample designed to target high-value assets in Southern Asia. This sample, attributed to an unknown threat actor, was generated using the Spynote Remote Administration Tool. While the specifics of the targeted asset remain confidential, it is likely that such a target would attract the interest of APT groups. However, we are restricted from disclosing further details about the actual target and its specific region. For a comprehensive analysis, please refer to the detailed report

cyfirma EN 2024 Unidentified Threat Actor Malware research Android Spynote Remote Administration Tool
Leaked Documents Show What Phones Secretive Tech ‘Graykey’ Can Unlock https://www.404media.co/leaked-documents-show-what-phones-secretive-tech-graykey-can-unlock-2/
19/11/2024 20:57:47
QRCode
archive.org
thumbnail

The documents provide never-been-seen insight into the current cat-and-mouse game between forensics companies and phone manufacturers Apple and Google.

404media EN 2024 Graykey leak analysis Apple Google ios Android forensics
Hackers targeted Android users by exploiting zero-day bug in Qualcomm chips https://techcrunch.com/2024/10/09/hackers-were-targeting-android-users-with-qualcomm-zero-day/
09/10/2024 18:18:48
QRCode
archive.org
thumbnail

EXC: Security researchers at Google and Amnesty International discovered hackers exploiting the bug in an active hacking campaign.

techcrunch EN 2024 Android Qualcomm Zero-Day CVE-2024-43047
New Android SpyAgent Campaign Steals Crypto Credentials via Image Recognition https://www.mcafee.com/blogs/other-blogs/mcafee-labs/new-android-spyagent-campaign-steals-crypto-credentials-via-image-recognition/
09/09/2024 21:14:57
QRCode
archive.org
thumbnail

Authored by SangRyol Ryu Recently, McAfee’s Mobile Research Team uncovered a new type of mobile malware that targets mnemonic keys by scanning for images

mcafee EN 2024 SpyAgent Campaign OCR Android
NGate Android malware relays NFC traffic to steal cash https://www.welivesecurity.com/en/eset-research/ngate-android-malware-relays-nfc-traffic-to-steal-cash/
23/08/2024 10:25:56
QRCode
archive.org
thumbnail

ESET Research uncovers Android malware that relays NFC data from victims’ payment cards, via victims’ mobile phones, to the device of a perpetrator waiting at an ATM.

ESET welivesecurity EN 2024 Android malware NFC ATM
Google fixes Android kernel zero-day exploited in targeted attacks https://www.bleepingcomputer.com/news/security/google-fixes-android-kernel-zero-day-exploited-in-targeted-attacks/
06/08/2024 09:42:33
QRCode
archive.org
thumbnail

Android security updates this month patch 46 vulnerabilities, including a high-severity remote code execution (RCE) exploited in targeted attacks.

bleepingcomputer EN 2024 Android Google Kernel Zero-Day CVE-2024-36971
New Mandrake Android spyware version discovered on Google Play | Securelist https://securelist.com/mandrake-apps-return-to-google-play/113147/
30/07/2024 21:53:47
QRCode
archive.org
thumbnail

Mandrake spyware threat actors resume attacks with new functionality targeting Android devices while being publicly available on Google Play.

securelist EN 2024 Google-Android Google-Play Malware-Descriptions Mobile-Malware Spyware Mandrake Android
Telegram zero-day allowed sending malicious Android APKs as videos https://www.bleepingcomputer.com/news/security/telegram-zero-day-allowed-sending-malicious-android-apks-as-videos/
23/07/2024 08:23:54
QRCode
archive.org
thumbnail

A Telegram for Android zero-day vulnerability dubbed 'EvilVideo' allowed attackers to send malicious Android APK payloads disguised as video files.

bleepingcomputer EN 2024 0-day Computer APK EvilVideo Telegram Mobile Zero-Day InfoSec Android Vulnerability
Trump shooter used Android phone from Samsung; cracked by Cellebrite in 40 minutes - 9to5Mac https://9to5mac.com/2024/07/18/trump-shooter-android-phone-cellebrite/
20/07/2024 08:51:43
QRCode
archive.org
thumbnail

Earlier this week, the FBI announced that it had accessed the locked phone of Thomas Matthew Crooks, the man who opened fire at a Trump rally last Saturday. A new report from Bloomberg today reveals more details about this process and the phone used by Crooks.

After Saturday’s Trump rally shooting, the FBI said on Sunday that it had been unsuccessful in unlocking Crooks’ phone. The phone was then sent to the FBI lab in Quanitco, Virginia, and on Tuesday the bureau confirmed that it had successfully unlocked the phone in question.

9to5mac EN 2024 Android Cellebrite Samsung cracked
New Medusa malware variants target Android users in seven countries https://www.bleepingcomputer.com/news/security/new-medusa-malware-variants-target-android-users-in-seven-countries/
30/06/2024 11:40:32
QRCode
archive.org
thumbnail

The Medusa banking trojan for Android has re-emerged after almost a year of keeping a lower profile in campaigns targeting France, Italy, the United States, Canada, Spain, the United Kingdom, and Turkey.

bleepingcomputer EN 2024 Android Banking-Trojan Malware Medusa Mobile Smishing
Rafel RAT, Android Malware from Espionage to Ransomware Operations https://research.checkpoint.com/2024/rafel-rat-android-malware-from-espionage-to-ransomware-operations/
24/06/2024 08:51:05
QRCode
archive.org
thumbnail

Android, Google’s most popular mobile operating system, powers billions of smartphones and tablets globally. Known for its open-source nature and flexibility, Android offers users a wide array of features, customization options, and access to a vast ecosystem of applications through the Google Play Store and other sources.

However, with its widespread adoption and open environment comes the risk of malicious activity. Android malware, a malicious software designed to target Android devices, poses a significant threat to users’ privacy, security, and data integrity. These malicious programs come in various forms, including viruses, Trojans, ransomware, spyware, and adware, and they can infiltrate devices through multiple vectors, such as app downloads, malicious websites, phishing attacks, and even system vulnerabilities.

checkpoint EN 2024 Rafel RAT Android Malware Ransomware Operations
page 1 / 3
4368 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio