Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
12 résultats taggé greynoise  ✕
GreyNoise Discovers Stealthy Backdoor Campaign Affecting Thousands of ASUS Routers https://www.greynoise.io/blog/stealthy-backdoor-campaign-affecting-asus-routers
28/05/2025 15:46:42
QRCode
archive.org
thumbnail

GreyNoise uncovers a stealth campaign exploiting ASUS routers, enabling persistent backdoor access via CVE-2023-39780 and unpatched techniques. Learn how attackers evade detection, how GreyNoise discovered it with AI-powered tooling, and what defenders need to know.
This activity was first discovered by GreyNoise on March 18, 2025. Public disclosure was deferred as we coordinated the findings with government and industry partners.

‍GreyNoise has identified an ongoing exploitation campaign in which attackers have gained unauthorized, persistent access to thousands of ASUS routers exposed to the internet. This appears to be part of a stealth operation to assemble a distributed network of backdoor devices — potentially laying the groundwork for a future botnet.

The tactics used in this campaign — stealthy initial access, use of built-in system features for persistence, and careful avoidance of detection — are consistent with those seen in advanced, long-term operations, including activity associated with advanced persistent threat (APT) actors and operational relay box (ORB) networks. While GreyNoise has made no attribution, the level of tradecraft suggests a well-resourced and highly capable adversary.

‍The attacker’s access survives both reboots and firmware updates, giving them durable control over affected devices. The attacker maintains long-term access without dropping malware or leaving obvious traces by chaining authentication bypasses, exploiting a known vulnerability, and abusing legitimate configuration features.

‍The activity was uncovered by Sift — GreyNoise’s proprietary AI-powered network payload analysis tool — in combination with fully emulated ASUS router profiles running in the GreyNoise Global Observation Grid. These tools enabled us to detect subtle exploitation attempts buried in global traffic and reconstruct the full attack sequence.

‍Read the full technical analysis.

‍

Timeline of Events
March 17, 2025: GreyNoise’s proprietary AI technology, Sift, observes anomalous traffic.

March 18, 2025: GreyNoise researchers become aware of Sift report and begin investigating.

March 23, 2025: Disclosure deferred as we coordinated the findings with government and industry partners.

May 22, 2025: Sekoia announces compromise of ASUS routers as part of ‘ViciousTrap.’

May 28, 2025: GreyNoise publishes this blog.

‍

greynoise EN 2025Stealthy Backdoor Campaign CVE-2023-39780 ASUS routers
9X Surge in Ivanti Connect Secure Scanning Activity https://www.greynoise.io/blog/surge-ivanti-connect-secure-scanning-activity
25/04/2025 09:26:05
QRCode
archive.org
thumbnail

GreyNoise observed a 9X spike in suspicious scanning activity targeting Ivanti Connect Secure or Ivanti Pulse Secure VPN systems. More than 230 unique IPs probed ICS/IPS endpoints. This surge may indicate coordinated reconnaissance and possible preparation for future exploitation.

greynoise EN 2025 Activity spike scan Ivanti-Connect-Secure Ivanti-Connect-Secure
Surge in Palo Alto Networks Scanner Activity Indicates Possible Upcoming Threats https://www.greynoise.io/blog/surge-palo-alto-networks-scanner-activity
06/04/2025 11:29:52
QRCode
archive.org
thumbnail

GreyNoise has observed a significant surge in login scanning activity targeting Palo Alto Networks PAN-OS GlobalProtect portals. Over the last 30 days, nearly 24,000 unique IP addresses have attempted to access these portals. The pattern suggests a coordinated effort to probe network defenses and identify exposed or vulnerable systems, potentially as a precursor to targeted exploitation.

Recent patterns observed by GreyNoise suggest that this activity may signal the emergence of new vulnerabilities in the near future:

“Over the past 18 to 24 months, we’ve observed a consistent pattern of deliberate targeting of older vulnerabilities or well-worn attack and reconnaissance attempts against specific technologies,” said Bob Rudis, VP of Data Science at GreyNoise. “These patterns often coincide with new vulnerabilities emerging 2 to 4 weeks later.”

greynoise EN 2025 Palo Alto Networks Scanner Activity PAN-OS GlobalProtect portals
Resurgence of In-The-Wild Activity Targeting Critical ServiceNow Vulnerabilities https://www.greynoise.io/blog/in-the-wild-activity-targeting-critical-servicenow-vulnerabilities
24/03/2025 09:22:41
QRCode
archive.org
thumbnail

GreyNoise has identified a notable resurgence of in-the-wild activity targeting three ServiceNow vulnerabilities CVE-2024-4879 (Critical), CVE-2024-5217 (Critical), and CVE-2024-5178 (Medium). These vulnerabilities reportedly may be chained together for full database access.

greynoise EN 2025 CVE-2024-5178 CVE-2024-4879 database access ServiceNow vulnerabilities
GreyNoise Detects Mass Exploitation of Critical PHP-CGI Vulnerability (CVE-2024-4577) https://www.greynoise.io/blog/mass-exploitation-critical-php-cgi-vulnerability-cve-2024-457?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
12/03/2025 08:36:52
QRCode
archive.org
thumbnail

‍GreyNoise data confirms that exploitation of CVE-2024-4577 extends far beyond initial reports. Attack attempts have been observed across multiple regions, with notable spikes in the United States, Singapore, Japan, and other countries throughout January 2025.

greynoise EN 2025 CVE-2024-4577 PHP-CGI Exploitation
New DDoS Botnet Discovered: Over 30,000 Hacked Devices, Majority of Observed Activity Traced to Iran https://www.greynoise.io/blog/new-ddos-botnet-discovered
03/03/2025 20:46:23
QRCode
archive.org
thumbnail

A newly discovered global cyber threat is rapidly expanding, infecting tens of thousands of internet-connected devices to launch powerful cyberattacks.

greynoise EN 2025 analysis botnet internet-connected devices to Iran
New Exploitation Surge: Attackers Target ThinkPHP and ownCloud Flaws at Scale | GreyNoise Blog https://www.greynoise.io/blog/new-exploitation-surge-attackers-target-thinkphp-and-owncloud-flaws-at-scale
12/02/2025 08:51:12
QRCode
archive.org
thumbnail

GreyNoise has detected a surge in exploitation attempts for two vulnerabilities—one flagged as a top target by government agencies and another flying under the radar despite real-world attacks. See the latest exploitation trends and why real-time intelligence is essential for risk management.

greynoise EN 2025 ThinkPHP ownCloud Exploitation Surge
Active Exploitation of Zero-day Zyxel CPE Vulnerability (CVE-2024-40891) https://www.greynoise.io/blog/active-exploitation-of-zero-day-zyxel-cpe-vulnerability-cve-2024-40891?is=09685296f9ea1fb2ee0963f2febaeb3a55d8fb1eddbb11ed4bd2da49d711f2c7
01/02/2025 10:25:11
QRCode
archive.org
thumbnail

After identifying a significant overlap between IPs exploiting CVE-2024-40891 and those classified as Mirai, the team investigated a recent variant of Mirai and confirmed that the ability to exploit CVE-2024-40891 has been incorporated into some Mirai strains.

‍GreyNoise is observing active exploitation attempts targeting a zero-day critical command injection vulnerability in Zyxel CPE Series devices tracked as CVE-2024-40891. At this time, the vulnerability is not patched, nor has it been publicly disclosed. Attackers can leverage this vulnerability to execute arbitrary commands on affected devices, leading to complete system compromise, data exfiltration, or network infiltration. At publication, Censys is reporting over 1,500 vulnerable devices online.

greynoise EN 2025 CVE-2024-40891 active exploitation zero-day
Checking It Twice: Profiling Benign Internet Scanners — 2024 Edition https://www.greynoise.io/blog/checking-it-twice-profiling-benign-internet-scanners----2024-edition
27/12/2024 11:59:11
QRCode
archive.org
thumbnail

An analysis of benign internet scanner behavior across 24 new sensors in November 2024, examining discovery speed, port coverage, and vulnerability scanning capabilities of major services like ONYPHE, Censys, and ShadowServer. The study reveals most scanners found new assets within 5 minutes, with Censys leading in port coverage and ShadowServer in vulnerability detection.

greynoise EN 2024 analysis Benign Internet Scanners 2024
GreyNoise Labs - Decrypting FortiOS 7.0.x https://www.labs.greynoise.io/grimoire/2024-04-23-decrypting-fortios/
24/04/2024 10:04:20
QRCode
archive.org
thumbnail

This article steps through decrypting FortiGate FortiOS 7.0.x firmware.

greynoise EN 2024 Decrypting FortiOS
Code injection or backdoor: A new look at Ivanti’s CVE-2021-44529 https://www.labs.greynoise.io/grimoire/2024-02-what-is-this-old-ivanti-exploit/index.html
18/02/2024 02:35:49
QRCode
archive.org
thumbnail

In 2021, Ivanti patched a vulnerability that they called “code injection”. Rumors say it was a backdoor in an open source project. Let’s find out what actually happened!

greynoise EN 2024 backdoor Ivanti CVE-2021-44529 analysis
2022: A Look Back On A Year Of Mass Exploitation https://www.greynoise.io/blog/2022-a-look-back-on-a-year-of-mass-exploitation
21/12/2022 00:08:18
QRCode
archive.org
thumbnail

Researchers at GreyNoise Intelligence have added over 230 tags since January 1, 2022, which include detections for over 160 CVEs. In today’s release of the GreyNoise Intelligence 2022 "Year of Mass Exploits" retrospective report, we showcase four of 2022's most pernicious and pwnable vulnerabilities.

greynoise 2022 EN review Intelligence retrospective
4368 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio