Quotidien Hebdomadaire Mensuel

Quotidien Shaarli

Tous les liens d'un jour sur une page.

March 19, 2025

Secure Annex - Enterprise Browser Extension Security & Management Platform

An investigation into buying access to browsers through extensions

Infostealers fueled cyberattacks and snagged 2.1B credentials last year | CyberScoop

Inexpensive information-stealing malware surged in 2024, infecting 23 million hosts, according to Flashpoint.

Over 16.8 Billion Records Exposed as Data Breaches Increase 6%

Flashpoint data points to a surge in data breaches fueled by compromised credentials, ransomware and exploits

Apple's Passwords app was vulnerable to phishing attacks for nearly three months after launch

In iOS 18, Apple spun off its Keychain password management tool—previously only tucked away in Settings—into a standalone app called...

Cobalt Strike 4.11: Shhhhhh, Beacon is Sleeping....

Strike 4.11 introduces a novel Sleepmask, a novel process injection technique, new out-of-the-box obfuscation options for Beacon, asynchronous BOFs, and a DNS over HTTPS (DoH) Beacon.

Facial Recognition Injection Attacks - An Overview

Facial Recognition Injection Attacks involve injecting tampered video feeds or deepfakes into facial recognition systems to bypass security. Current attack types include Virtual Video Injections, Hardware-based Video Injections, Device Emulation and Function Hooking.