Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
10 résultats taggé gbhackers  ✕
New “Opossum” Attack Breaches Secure TLS by Injecting Malicious Messages https://gbhackers.com/new-opossum-attack-breaches-secure-tls/
10/07/2025 11:51:33
QRCode
archive.org
thumbnail

gbhackers.com July 10, 2025 - A newly discovered man-in-the-middle exploit dubbed “Opossum” has demonstrated the unsettling ability to compromise secure communications.

Researchers warn that Opossum targets a wide range of widely used application protocols—including HTTP, FTP, POP3, SMTP, LMTP and NNTP—that support both “implicit” TLS on dedicated ports and “opportunistic” TLS via upgrade mechanisms.

By exploiting subtle implementation differences between these two modes, an attacker can provoke a desynchronization between client and server, ultimately subverting the integrity guarantees of TLS and manipulating the data seen by the client.

The Opossum attack is built upon vulnerabilities first highlighted in the ALPACA attack, which identified weaknesses in TLS authentication when application protocols allow switching between encrypted and plaintext channels.
Even with ALPACA countermeasures in place, Opossum finds fresh leverage points at the application layer. When a client connects to a server’s implicit TLS port—such as HTTPS on port 443—the attacker intercepts and redirects the request to the server’s opportunistic-TLS endpoint on port 80.

By posing as the client, the attacker initiates a plaintext session that is then upgraded to TLS with crafted “Upgrade” headers.

Simultaneously, the attacker relays the original client’s handshake to the server, mapping the two TLS sessions behind the scenes.

gbhackers EN 2025 Opossum man-in-the-middle TLS injection desynchronization ALPACA
11 Google-Verified Chrome Extensions Infected Over 1.7 Million Users https://gbhackers.com/11-google-verified-chrome-extensions-infected/
09/07/2025 09:29:53
QRCode
archive.org
thumbnail

gbhackers - A chilling discovery by Koi Security has exposed a sophisticated browser hijacking campaign dubbed “RedDirection,” compromising over 1.7 million users through 11 Google-verified Chrome extensions.

This operation, which also spans Microsoft Edge with additional extensions totaling 2.3 million infections across platforms, exploited trusted signals like verification badges, featured placements, and high install counts to distribute malware under the guise of legitimate productivity and entertainment tools.

The RedDirection campaign stands out due to its deceptive strategy of remaining benign for years before introducing malicious code via silent updates, a tactic that evaded scrutiny from both Google and Microsoft’s extension marketplaces.

These updates, auto-installed without user intervention, transformed trusted tools into surveillance platforms capable of tracking every website visit, capturing URLs, and redirecting users to fraudulent pages via command-and-control (C2) infrastructure like admitclick.net and click.videocontrolls.com.

gbhackers EN 2025 malicious Chrome Extensions RedDirection
Critical Vulnerabilities in KIA Infotainment Let Attackers Inject Code with PNG Files https://gbhackers.com/critical-vulnerabilities-in-kia-infotainment/
08/07/2025 10:29:32
QRCode
archive.org
thumbnail

A recent security analysis has uncovered critical vulnerabilities in the infotainment systems of KIA vehicles, raising alarm across the automotive cybersecurity community.

These flaws allow attackers to inject and execute malicious code through specially crafted PNG image files, potentially compromising vehicle safety and user privacy.

Security researchers, during an in-depth examination of KIA’s head unit and its underlying Real-Time Operating System (RTOS), found that the infotainment firmware failed to properly validate certain image file formats—most notably PNG files.

By exploiting this weakness, attackers could embed executable payloads inside images that, when processed by the infotainment system, triggered remote code execution.

he attack leverages a buffer overflow vulnerability in the image parsing library used by KIA’s infotainment system.

When a malicious PNG file is loaded—either via USB, Bluetooth, or over-the-air update—the system’s parser mishandles the image data, allowing the attacker’s code to overwrite critical memory regions.

Attack Chain

  • Initial Access: The attacker delivers a malicious PNG file to the vehicle (e.g., via a USB drive or compromised update).
  • Payload Execution: The infotainment system parses the image, triggering the buffer overflow.
  • Privilege Escalation: The injected code runs with system-level privileges, allowing full control over the head unit.
  • Potential Impact: Attackers can manipulate vehicle settings, access personal data, or pivot to other vehicle networks such as the CAN bus.
gbhackers EN 2025 KIA Vulnerabilities Inject code Automotive RTOS
New Hpingbot Exploits Pastebin for Payload Delivery and Uses Hping3 for DDoS Attacks https://gbhackers.com/new-hpingbot-exploits-pastebin-for-payload-delivery/
08/07/2025 09:32:39
QRCode
archive.org
thumbnail

NSFOCUS Fuying Lab's Global Threat Hunting System has discovered a new botnet family called "hpingbot" that has been quickly expanding.
This cross-platform botnet, built from scratch using the Go programming language, targets both Windows and Linux/IoT environments and supports multiple processor architectures including amd64, mips, arm, and 80386.

Unlike derivatives of well-known botnets like Mirai or Gafgyt, hpingbot showcases remarkable innovation by leveraging unconventional resources for stealth and efficiency, such as using the online text storage platform Pastebin for payload distribution and the network testing tool hping3 to execute Distributed Denial of Service (DDoS) attacks.

According to the Report, this approach not only enhances its ability to evade detection but also significantly reduces the costs associated with development and operation, making hpingbot a formidable and evolving threat in the digital realm.

Hpingbot’s operational strategy is notably distinct, as it employs Pastebin to host and dynamically update malicious payloads, allowing attackers to adjust their load distribution frequently.

DDoS Attacks
Attack method
Monitoring data from Fuying Lab indicates that Pastebin links embedded in the botnet have shifted content multiple times since mid-June 2025, from hosting IP addresses to providing scripts for downloading additional components.

This flexibility is paired with the botnet’s reliance on hping3, a versatile command-line tool typically used for network diagnostics, to launch a variety of DDoS attacks such as SYN, UDP, and mixed-mode floods.

Interestingly, while the Windows version of hpingbot cannot utilize hping3 for DDoS attacks due to environmental limitations, its persistent activity underscores a broader focus on downloading and executing arbitrary payloads, hinting at intentions beyond mere network disruption.

gbhackers EN 2025 Hpingbot Pastebin Hping3 DDoS
Chrome 0-Day Flaw Exploited in the Wild to Execute Arbitrary Code https://gbhackers.com/chrome-0-day-security-vulnerability/
01/07/2025 09:48:04
QRCode
archive.org
thumbnail

Google has issued an urgent security update for its Chrome browser, addressing a critical zero-day vulnerability that is being actively exploited by attackers.

The flaw, tracked as CVE-2025-6554, is a type confusion vulnerability in Chrome’s V8 JavaScript engine, which underpins the browser’s ability to process web content across Windows, macOS, and Linux platforms.

The vulnerability was discovered by Clément Lecigne of Google’s Threat Analysis Group (TAG) on June 25, 2025. According to Google, attackers have already developed and deployed exploits targeting this flaw in the wild, prompting the company to act quickly.

gbhackers EN 2025 Chrome 0-Day Flaw Exploited vulnerability CVE-2025-6554
Pre-Auth Flaw in MongoDB Server Allows Attackers to Cause DoS https://gbhackers.com/pre-auth-flaw-in-mongodb-server/
27/06/2025 15:07:47
QRCode
archive.org
thumbnail

A critical pre-authentication vulnerability (CVE-2025-6709) in MongoDB Server enables unauthenticated attackers to trigger denial-of-service (DoS) conditions by exploiting improper input validation in OIDC authentication.

The flaw allows malicious actors to crash database servers by sending specially crafted JSON payloads containing specific date values, causing invariant failures and server crashes.

This vulnerability affects MongoDB Server versions before 7.0.17, 8.0.5, and 6.0.21 (with authentication required for 6.x exploitation).

Vulnerability Analysis
Attackers can reproduce the exploit using MongoDB’s mongo shell to send malicious JSON payloads targeting the OIDC authentication mechanism.

The server fails to properly validate date values in JSON input, leading to:

Complete server crashes without authentication in v7.0 and v8.0 deployments
Post-authentication DoS in v6.0 environments
Critical disruption of database operations through invariant failures
The vulnerability carries a CVSS score of 7.5 (High) due to its network-based attack vector, low attack complexity, and high availability impact.

MongoDB has classified this as CWE-20 (Improper Input Validation).
Mitigation and Updates

Administrators should immediately upgrade to patched versions:

MongoDB v6.0 → 6.0.21 or later
MongoDB v7.0 → 7.0.17 or later
MongoDB v8.0 → 8.0.5 or later
For environments where immediate patching isn’t feasible, consider disabling OIDC authentication until updates are applied.

gbhackers EN 2025 vulnerability MongoDB DoS CVE-2025-6709
Researchers Accessed Windows BitLocker Encrypted Files Disassembling the Laptop https://gbhackers.com/researchers-accessed-windows-bitlocker-encrypted-files/
20/01/2025 16:29:44
QRCode
archive.org
thumbnail

Cybersecurity researchers have uncovered a major flaw in the Windows BitLocker encryption system, allowing attackers to access encrypted data.

gbhackers EN 2025 BitLocker Encrypted bitpixie CVE-2023-21563
Researchers Unpacked AvNeutralizer EDR Killer Used By FIN7 Group https://gbhackers.com/avneutralizer-edr-killer-unpacked/
06/09/2024 11:19:16
QRCode
archive.org
thumbnail

FIN7 (aka Carbon Spider, ELBRUS, Sangria Tempest) is a Russian APT group that is primarily known for targeting the U.S. retail, restaurant, and hospitality sectors since mid-2015. 

gbhackers EN 2024 FIN7 AvNeutralizer EDR Killer
PoC Exploit Released For macOS Privilege Escalation Vulnerability https://gbhackers.com/poc-exploit-macos-privilege-escalation/#google_vignette
30/05/2024 09:37:03
QRCode
archive.org
thumbnail

A new vulnerability has been discovered in macOS Sonoma that is associated with privilege escalation. This vulnerability has been assigned

gbhackers EN 2024 CVE-2024-27842 PoC Exploit Released macOS
Researchers Observed Visual Studio Code Extensions Steals https://gbhackers.com/researchers-observed-visual-studio/
05/04/2024 09:14:17
QRCode
archive.org
thumbnail

ReversingLabs has uncovered a series of VS Code extensions that designed to siphon off sensitive information from unsuspecting users.

gbhackers EN 2024 VSCode extensions stealers
4560 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio