Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 213 / 215
4286 résultats taggé EN  ✕
Cyberattack takes Ukraine military, bank websites offline https://www.theregister.com/2022/02/15/ukraine_cyberattack/
16/02/2022 08:44:00
QRCode
archive.org
thumbnail

What geopolitical standoff could this possibly be linked to?

theregister Ukraine DDoS cyberwarfare EN 2022 military
Apple's AirTag uncovers a secret German intelligence agency https://appleinsider.com/articles/22/01/25/apples-airtag-uncovers-a-secret-german-intelligence-agency
15/02/2022 21:05:36
QRCode
archive.org
thumbnail

A researcher has sent one of Apple's AirTags to a mysterious "federal authority" in Germany to locate its true offices — and to help prove that it's really part of an intelligence agency.

Apple appleinsider EN AirTags intelligence Germany Wittmann
New DeadBolt ransomware targets QNAP devices, asks 50 BTC for master key https://www.bleepingcomputer.com/news/security/new-deadbolt-ransomware-targets-qnap-devices-asks-50-btc-for-master-key/
15/02/2022 20:59:55
QRCode
archive.org
thumbnail

A new DeadBolt ransomware group is encrypting QNAP NAS devices worldwide using what they claim is a zero-day vulnerability in the device's software.

DeadBolt NAS QNAP Ransomware EN bleepingcomputer 0-day 2022
Linux-Targeted Malware Increases by 35% in 2021 https://www.crowdstrike.com/blog/linux-targeted-malware-increased-by-35-percent-in-2021/
15/02/2022 20:57:36
QRCode
archive.org
thumbnail

CrowdStrike has observed that malware targeting Linux-based systems increased by 35% in 2021. XorDDoS, Mirai and Mozi were the most common malware families.

CrowdStrike 2021 EN Linux XorDDoS Mirai Mozi malware
Outing German spy agencies by mailing them Airtags (Pluralistic: 15 Feb 2022) https://pluralistic.net/2022/02/15/management-jesuits/#spats
15/02/2022 18:30:41
QRCode
archive.org

Apple's Airtags are an ingenious technology: they fuse every Ios device into a sensor grid that logs the location of each tag, using clever cryptography to prevent anyone but the tag's owner from pulling that information out of the system.

But there are significant problems with Airtags' privacy model. Some of these are unique to Apple, others are shared by all Bluetooth location systems, including Covid exposure-notification apps and Airtag rivals like Tile.

AirTags privacy EN Doctorow location threat model 2022
EDPS Preliminary Remarks on Modern Spyware https://edps.europa.eu/data-protection/our-work/publications/papers/edps-preliminary-remarks-modern-spyware_en
15/02/2022 14:49:13
QRCode
archive.org
thumbnail

The revelations made about the Pegasus spyware raised very serious questions about the possible impact of modern spyware tools on fundamental rights, and particularly on the rights to privacy and data protection. This paper aims to contribute to the ongoing assessment in the EU and globally of the ...

Pegasus EU UE EN Dataprotection EDPS Spyware 2022
BGP leaks and cryptocurrencies https://blog.cloudflare.com/bgp-leaks-and-crypto-currencies/
15/02/2022 14:44:34
QRCode
archive.org

Over the few last hours, a dozen news stories have broken about how an attacker attempted (and perhaps managed) to steal cryptocurrencies using a BGP leak.

cloudflare EN 2018 BGPhijack crypto
KlaySwap crypto users lose funds after BGP hijack https://therecord.media/klayswap-crypto-users-lose-funds-after-bgp-hijack/
15/02/2022 14:43:36
QRCode
archive.org
thumbnail

Hackers have stolen roughly $1.9 million from South Korean cryptocurrency platform KLAYswap after they pulled off a rare and clever BGP hijack against the server infrastructure of one of the platform’s providers.

KLAYswap EN therecord BGPhijack 2022 crypto
Twitter Tells U.S. Senator It’s Cutting Ties to Swiss Tech Firm https://www.swissinfo.ch/eng/twitter-tells-u-s--senator-it-s-cutting-ties-to-swiss-tech-firm/47331730
15/02/2022 14:22:52
QRCode
archive.org
thumbnail

Twitter Inc. told a U.S. senator it is cutting ties with a European technology company that helped it send sensitive passcodes to its users via text message. The social media firm said in a disclosure to U.S. Senator Ron Wyden, a Democrat from Oregon, that it is “transitioning” its service away from working with Mitto AG, according to a Wyden aide.

CH EN SWI Twitter Mitto Bloomberg cyberespionage
Experts Warn of Hacking Group Targeting Aviation and Defense Sectors https://thehackernews.com/2022/02/experts-warn-of-hacking-group-targeting.html
15/02/2022 11:45:35
QRCode
archive.org

Entities in the aviation, aerospace, transportation, manufacturing, and defense industries have been targeted by a persistent threat group since at least 2017 as part of a string of spear-phishing campaigns mounted to deliver a variety of remote access trojans (RATs) on compromised systems

aviation transportation RAT thehackernews EN RAT TA2541
Charting TA2541's Flight https://www.proofpoint.com/us/blog/threat-insight/charting-ta2541s-flight
15/02/2022 11:43:09
QRCode
archive.org
thumbnail
TA2541 proofpoint aviation APT RAT EN transportation
Dropping Files on a Domain Controller Using CVE-2021-43893 https://www.rapid7.com/blog/post/2022/02/14/dropping-files-on-a-domain-controller-using-cve-2021-43893/
15/02/2022 11:35:00
QRCode
archive.org
thumbnail

On December 14, 2021, during the Log4Shell chaos, Microsoft published CVE-2021-43893, a remote privelege escalation vulnerability affecting Windows EFS.

CVE-2021-43893 Windows EFS EN Microsoft Rapid7
Objective-See's Blog https://objective-see.com/blog/blog_0x6D.html
15/02/2022 10:35:30
QRCode
archive.org
thumbnail

Analyzing OSX.DazzleSpy
A fully-featured cyber-espionage macOS implant

objectivesee EN analysis cyberespionage Asia macos DazzleSpy
Analyzing a watering hole campaign using macOS exploits https://blog.google/threat-analysis-group/analyzing-watering-hole-campaign-using-macos-exploits/
15/02/2022 10:33:08
QRCode
archive.org
thumbnail

To protect our users, TAG routinely hunts for 0-day vulnerabilities exploited in-the-wild. In late August 2021, TAG discovered watering hole attacks targeting visitors to Hong Kong websites for a media outlet and a prominent pro-democracy labor and political group. The watering hole served an XNU privilege escalation vulnerability (CVE-2021-30869) unpatched in macOS Catalina, which led to the installation of a previously unreported backdoor.

macOS EN google wateringhole exploit CVE-2021-30869
Watering hole deploys new macOS malware, DazzleSpy, in Asia https://www.welivesecurity.com/2022/01/25/watering-hole-deploys-new-macos-malware-dazzlespy-asia/
15/02/2022 10:30:34
QRCode
archive.org
thumbnail

The website of a Hong Kong pro-democracy radio station was compromised to serve a Safari exploit that installed cyberespionage malware on visitors’ Macs.

DazzleSpy macOS WeLiveSecurity wateringhole EN malware WebKit exploit Asia
Backdoor RAT for Windows, macOS, and Linux went undetected until now | Ars Technica https://arstechnica.com/information-technology/2022/01/backdoor-for-windows-macos-and-linux-went-undetected-until-now/
15/02/2022 10:22:27
QRCode
archive.org
thumbnail

Never-before-seen, cross-platform SysJoker came from an "advanced threat actor."

Backdoor RAT EN arstechnica SysJoker APT
New SysJoker Backdoor Targets Windows, Linux, and macOS https://www.intezer.com/blog/malware-analysis/new-backdoor-sysjoker/
15/02/2022 10:20:18
QRCode
archive.org
thumbnail

In December 2021, we discovered a new multi-platform backdoor that targets Windows, Mac, and Linux that we have named SysJoker.

Intezer backdoor SysJoker malware Linux macos Windows EN multiplatform 
SysJoker analyzing the first (macOS) malware of 2022! https://objective-see.com/blog/blog_0x6C.html
15/02/2022 10:18:34
QRCode
archive.org
thumbnail

Earlier today (January 11th), Researchers at Intezer published an report titled, “New SysJoker Backdoor Targets Windows, Linux, and macOS.”

In this report, they detailed a new cross-platform backdoor they named SysJoker. Though initially discovered on Linux, the Intezer researchers shortly thereafter also found both Windows and Mac versions:

"SysJoker was first discovered during an active attack on a Linux-based web server of a leading educational institution. After further investigation, we found that SysJoker also has Mach-O and Windows PE versions." -Intezer

SysJoker macos malware EN objectivesee report analysis
Google Docs Comment Exploit Allows for Distribution of Phishing and Malware https://www.avanan.com/blog/google-docs-comment-exploit-allows-for-distribution-of-phishing-and-malware
15/02/2022 10:06:51
QRCode
archive.org
thumbnail

An exploit in the Google Docs comment feature allows hackers to easily spread malware and phishing.

Googledocs EN phishing attack vector
Can You Trust a File’s Digital Signature? New Zloader Campaign exploits Microsoft’s Signature Verification putting users at risk https://research.checkpoint.com/2022/can-you-trust-a-files-digital-signature-new-zloader-campaign-exploits-microsofts-signature-verification-putting-users-at-risk/
15/02/2022 10:03:30
QRCode
archive.org
thumbnail

Last seen in August 2021, Zloader, a banking malware designed to steal user credentials and private information, is back with a simple yet sophisticated infection chain. Previous Zloader campaigns, which were seen in 2020, used malicious documents, adult sites and Google ads to infect systems.
Evidence of the new campaign was first seen around early November 2021. The techniques incorporated in the infection chain include the use of legitimate remote management software (RMM) to gain initial access to the target machine.

checkpoint EN Zloader Altera Antik.Corp research
page 213 / 215
4896 links
Shaarli - Le gestionnaire de marque-pages personnel, minimaliste, et sans base de données par la communauté Shaarli - Theme by kalvn