Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
29 résultats taggé Python  ✕
Using Trusted Protocols Against You: Gmail as a C2 Mechanism... https://socket.dev/blog/using-trusted-protocols-against-you-gmail-as-a-c2-mechanism
02/05/2025 11:40:53
QRCode
archive.org
thumbnail

Socket’s Threat Research Team uncovered malicious Python packages designed to create a tunnel via Gmail. The threat actor’s email is the only potential clue as to their motivation, but once the tunnel is created, the threat actor can exfiltrate data or execute commands that we may not know about through these packages. These seven packages:

Coffin-Codes-Pro
Coffin-Codes-NET2
Coffin-Codes-NET
Coffin-Codes-2022
Coffin2022
Coffin-Grave
cfc-bsb
use Gmail, making these attempts less likely to be flagged by firewalls and endpoint detection systems since SMTP is commonly treated as legitimate traffic.

These packages have since been removed from the Python Package Index (PyPI).

socket.dev EN 2025 supply-chain-attack PyPI Python packages malicious Gmail tunnel
Carding tool abusing WooCommerce API downloaded 34K times on PyPI https://www.bleepingcomputer.com/news/security/carding-tool-abusing-woocommerce-api-downloaded-34k-times-on-pypi/?ref=metacurity.com
07/04/2025 21:10:54
QRCode
archive.org
thumbnail

A newly discovered malicious PyPi package named 'disgrasya' that abuses legitimate WooCommerce stores for validating stolen credit cards has been downloaded over 34,000 times from the open-source package platform.

bleepingcomputer EN 2025 Carding Credit-Card Packages PyPI Python WooCommerce
Python Crypto Library Updated to Steal Private Keys https://blog.phylum.io/python-crypto-library-updated-to-steal-private-keys/
29/11/2024 23:18:25
QRCode
archive.org
thumbnail

Yesterday, Phylum's automated risk detection platform discovered that the PyPI package aiocpa was updated to include malicious code that steals private keys by exfiltrating them through Telegram when users initialize the crypto library. While the attacker published this malicious update to PyPI, they deliberately kept the package's GitHub repository clean

phylum EN 2024 Python Crypto Library PyPI malicious code aiocpa Supply-chain-attack
Fake recruiter coding tests target devs with malicious Python packages https://www.reversinglabs.com/blog/fake-recruiter-coding-tests-target-devs-with-malicious-python-packages
17/10/2024 08:58:11
QRCode
archive.org
thumbnail

RL found the VMConnect campaign continuing with malicious actors posing as recruiters, using packages and the names of financial firms to lure developers.

reversinglabs EN 2024 VMConnect campaign Python packages devs Fake recruiter coding tests
MacOS X Malware Development https://0xf00sec.github.io/0x1A
25/08/2024 23:26:49
QRCode
archive.org

In today’s post, We’ll explore the process of designing and developing malware for macOS, which is a Unix-based operating system. We’ll use a classic approach to understanding Apple’s internals. To follow along, you should have a basic understanding of exploitation, as well as knowledge of C and Python programming, and some familiarity with low-level assembly language. While the topics may be advanced, I’ll do my best to present them smoothly.

0xf00sec EN 2024 MacOS Malware Development process Python technique
Xeon Sender | SMS Spam Shipping Multi-Tool Targeting SaaS Credentials https://www.sentinelone.com/labs/xeon-sender-sms-spam-shipping-multi-tool-targeting-saas-credentials/
24/08/2024 12:26:15
QRCode
archive.org
thumbnail

Cloud attack tool has been repurposed by multiple threat actors to push SMS spam and smishing campaigns through major SaaS providers.

sentinelone EN python script Cloud-attack-tool SMS spam SaaS Xeon-Sender
Iraq-based cybercriminals deploy malicious Python packages to steal data https://therecord.media/iraq-cybercriminals-python-based-infostealer-pypi?_hsenc=p2ANqtz-8qzrAM5mnOGvItSx2pDNTwWqQxyFNDlKq54MT8n5ivT3COdXjT71xW2nneojY19e5azWbfFrE35XlsGKxrTv7ncaVRzg&_hsmi=316193425
18/07/2024 09:54:38
QRCode
archive.org
thumbnail

An information-stealing script embedded in a Python package on the popular repository PyPI appears to be connected to a cybercriminal operation based in Iraq, according to researchers at Checkmarx.

therecord.media EN 2024 PyPI Python Infostealer Supply-chain-attack
Russia-linked 'Lumma' crypto stealer now targets Python devs https://www.sonatype.com/blog/crytic-compilers-typosquats-known-crypto-library-drops-windows-trojan
09/06/2024 16:32:39
QRCode
archive.org
thumbnail

Sonatype's automated malware detection systems identified a malicious PyPI package called crytic-compilers, connected to Russia-linked Lumma Windows stealer, and named very closely after a well-known legitimate Python library that is used by cryptocurrency developers.

sonatype EN 2024 PyPI Lumma Python cryptocurrency developers
Cybercriminals pose as "helpful" Stack Overflow users to push malware https://www.bleepingcomputer.com/news/security/cybercriminals-pose-as-helpful-stack-overflow-users-to-push-malware/
30/05/2024 08:20:16
QRCode
archive.org
thumbnail

Cybercriminals are abusing Stack Overflow in an interesting approach to spreading malware—answering users' questions by promoting a malicious PyPi package that installs Windows information-stealing malware.

bleepingcomputer EN 2024 Information-stealing-malware Packages PyPI Python Stack-OverFlow pytoileur
Over 170K users hit by poisoned Python package ruse https://www.theregister.com/2024/03/25/python_package_malware/
25/03/2024 19:08:21
QRCode
archive.org
thumbnail

Supply chain attack targeted GitHub community of Top.gg Discord server

theregister EN 2024 Top.gg GitHub Supply-chain-attack Python
‘Wall of Flippers’ detects Flipper Zero Bluetooth spam attacks https://www.bleepingcomputer.com/news/security/wall-of-flippers-detects-flipper-zero-bluetooth-spam-attacks/
30/12/2023 14:05:55
QRCode
archive.org
thumbnail

A new Python project called 'Wall of Flippers' detects Bluetooth spam attacks launched by Flipper Zero and Android devices.

bleepingcomputer EN 2023 Python Wall Flippers Bluetooth Denial BLE blespam iphones DoS Spam
A pernicious potpourri of Python packages in PyPI https://www.welivesecurity.com/en/eset-research/pernicious-potpourri-python-packages-pypi/
15/12/2023 21:57:30
QRCode
archive.org
thumbnail

The past year has seen over 10,000 downloads of malicious packages hosted on the official Python package repository, ESET research finds.

welivesecurity EN 2023 Python packages malicious PyPI
Nothing new, still broken, insecure by default since then: Python's e-mail libraries and certificate verification https://www.pentagrid.ch/en/blog/python-mail-libraries-certificate-verification/
14/11/2023 11:15:01
QRCode
archive.org
thumbnail

Python’s e-mail libraries smtplib, imaplib, and poplib do not verify server certificates unless a proper SSL context is passed to the API. This leads to security problems.

pentagrid EN Python e-mail libraries smtplib imaplib poplib SSL insecure analysis
Python obfuscation traps https://checkmarx.com/blog/python-obfuscation-traps/
08/11/2023 18:39:45
QRCode
archive.org
thumbnail

In the realm of software development, open-source tools and packages play a pivotal role in simplifying tasks and accelerating development processes. Yet, as the community grows, so does the number of bad actors looking to exploit it. A recent example involves developers being targeted by seemingly legitimate Python obfuscation packages that harbor malicious code.

checkmarx EN 2023 Python obfuscation Supply-chain-attack
The evolutionary tale of a persistent Python threat  https://checkmarx.com/blog/the-evolutionary-tale-of-a-persistent-python-threat/
05/10/2023 12:41:52
QRCode
archive.org
thumbnail

Since early April 2023, an attacker has been relentlessly deploying hundreds of malicious packages through various usernames, accumulating nearly 75,000 downloads. Our team at Checkmarx’s Supply Chain Security has been on this malicious actor’s trail since early April, documenting each step of its evolution. We have been actively observing an attacker who seems to be evermore refining their craft. 

checkmarx EN 2023 Supply-chain-attack malicious packages Python
New Python NodeStealer Goes Beyond Facebook Credentials, Now Stealing All Browser Cookies and Login Credentials https://www.netskope.com/blog/new-python-nodestealer-goes-beyond-facebook-credentials-now-stealing-all-browser-cookies-and-login-credentials
18/09/2023 11:48:47
QRCode
archive.org
thumbnail

Netskope Threat Labs is tracking a campaign that uses malicious Python scripts to steal Facebook users’ credentials and browser data. This campaign targets Facebook business accounts with bogus Facebook messages with a malicious file attached. The attacks are reaching victims mainly in Southern Europe and North America across different segments, led by the manufacturing services and technology sectors.

netskope EN 2023 analysis Python NodeStealer Facebook Credentials Login Credentials
Emerging Threat! Exposing JOKERSPY https://www.elastic.co/fr/security-labs/inital-research-of-jokerspy
22/06/2023 21:36:02
QRCode
archive.org
thumbnail

Explore JOKERSPY, a recently discovered campaign that targets financial institutions with Python backdoors. This article covers reconnaissance, attack patterns, and methods of identifying JOKERSPY in your network.

elastic.co EN 2023 JOKERSPY macOS Python backdoor
Bad Actors Are Joining the AI Revolution: Here’s What We’ve Found in the Wild https://hackernoon.com/bad-actors-are-joining-the-ai-revolution-heres-what-weve-found-in-the-wild?source=rss
03/05/2023 10:05:36
QRCode
archive.org
thumbnail

Follow security researchers as they uncover malicious packages on open-source registries, trace bad actors to Discord, and unveil AI-assisted code.

hackernoon EN 2023 python PyPI Supply-Chain-Attack ChatGPT
A Backdoor with Smart Screenshot Capability https://isc.sans.edu/diary/rss/29534
09/02/2023 18:27:30
QRCode
archive.org

Today, everything is “smart” or “intelligent”. We have smartphones, smart cars, smart doorbells, etc. Being "smart" means performing actions depending on the context, the environment, or user actions.

For a while, backdoors and trojans have implemented screenshot capabilities. From an attacker’s point of view, it’s interesting to “see” what’s displayed on the victim’s computer.

sans EN 2023 python backdoor Screenshot
Supply Chain Attack Using Identical PyPI Packages, “colorslib”, “httpslib”, and “libhttps” https://www.fortinet.com/blog/threat-research/supply-chain-attack-using-identical-pypi-packages-colorslib-httpslib-libhttps
16/01/2023 21:21:22
QRCode
archive.org
thumbnail

The FortiGuard Labs team discovered an attack embedded in three PyPI packages called ‘colorslib’, ‘httpslib’, and “libhttps”. Read our blog to learn more.

fortinet EN 2023 threat-research Threat-Research security-attack libhttps httpslib colorslib python PyPI
page 1 / 2
4261 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio