Quotidien Hebdomadaire Mensuel

Hebdomadaire Shaarli

Tous les liens d'un semaine sur une page.

Semaine 41 (October 9, 2023)

Disclosing the BLOODALCHEMY backdoor

BLOODALCHEMY is a new, actively developed, backdoor that leverages a benign binary as an injection vehicle, and is a part of the REF5961 intrusion set.

Coordinated Disclosure: 1-Click RCE on GNOME (CVE-2023-43641)

CVE-2023-43641 is a vulnerability in libcue, which can lead to code execution by downloading a file on GNOME.

LinkedIn Smart Links Fuel Credential Phishing Campaign

Learn what LinkedIn Smart Links are and how they're being used to bypass email security gateways. Get up-to-date information on this credential phishing threat

Users of Telegram, AWS, and Alibaba Cloud targeted in latest supply chain attack

During the month of September, an attacker operating under the pseudonym "kohlersbtuh15", attempted to exploit the open-source community by uploading a series of malicious packages to the PyPi package manager. Based on the names of these packages and the code contained within them, it appears that this attacker targeted developers that use Aliyun services (Alibaba Cloud), telegram, and AWS.

The evolution of Windows authentication

Discover how we’re securing authentication and reducing NTLM usage in Windows.

Balada Injector Targets Unpatched tagDiv Plugin, Newspaper Theme & WordPress Admins

Discover the latest waves of the ongoing Balada Injector malware campaign targeting unpatched tagDiv premium WordPress themes. Dive into the technical details of the injected scripts, explore their functionality, and understand the potential threats they pose to site administrators.

Steam Adds Security Layer for Devs After Some Had Their Accounts Compromised and Malware Was Injected in Games

Valve has added a new security layer for developers who publish their games on Steam after a few had their accounts hacked.

The Predator Files: European Spyware Consortium Supplied Despots and Dictators

The Intellexa Alliance is the name of the shady group of European companies that supplies dictators and despots with cyberweapons. The mass spyware attacks have also been lucrative for some in Germany.

IZ1H9 Campaign Enhances Its Arsenal with Scores of Exploits | FortiGuard Labs

FortiGuard Labs unmasks IZ1H9 and explores the aggressive exploits in the Mirai-Based DDoS Campaign

HTTP/2 Rapid Reset: deconstructing the record-breaking attack

This post dives into the details of the HTTP/2 protocol, the feature that attackers exploited to generate the massive Rapid Reset attacks, and the mitigation strategies we took to ensure all our customers are protected

The Art of Concealment: A New Magecart Campaign That’s Abusing 404 Pages | Akamai

Akamai researchers have discovered a novel obfuscation technique that Magecart attackers are using to hide malicious code and infiltrate websites.

AI Risks

There is no shortage of researchers and industry titans willing to warn us about the potential destructive power of artificial intelligence. Reading the headlines, one would hope that the rapid gains in AI technology have also brought forth a unifying realization of the risks—and the steps we need to take to mitigate them.

Plus de la moitié des aînés ciblés par des cyber-escrocs

Le nombre d’aînés ciblés par des cyber-escrocs en Suisse est élevé.

Les hôpitaux de Vittel et Neufchâteau victimes d'une cyberattaque

C'est le black-out informatique au centre hospitalier de l'Ouest vosgien. Les établissements de Vittel et Neufchâteau ont été victimes d'une cyberattaque dans la nuit de vendredi à samedi. Les urgences restent maintenues, mais les activités programmées sont suspendues jusqu'à lundi inclus.

23andMe User Data Stolen in Targeted Attack on Ashkenazi Jews

At least a million data points from 23andMe accounts appear to have been exposed on BreachForums. While the scale of the campaign is unknown, 23andMe says it's working to verify the data.