Found 5714 bookmarks
Newest
Patch Tuesday - Exploit Wednesday: Pwning Windows Ancillary Function Driver for WinSock (afd.sys) in 24 Hours
Patch Tuesday - Exploit Wednesday: Pwning Windows Ancillary Function Driver for WinSock (afd.sys) in 24 Hours
Dive into the analysis and exploitation of a vulnerability in the Windows Ancillary Function Driver for Winsock for Local Privilege Escalation on Windows 11. More from X-Force Red experts.
·securityintelligence.com·
Patch Tuesday - Exploit Wednesday: Pwning Windows Ancillary Function Driver for WinSock (afd.sys) in 24 Hours
Patch Tuesday - Exploit Wednesday: Pwning Windows Ancillary Function Driver for WinSock (afd.sys) in 24 Hours
Patch Tuesday - Exploit Wednesday: Pwning Windows Ancillary Function Driver for WinSock (afd.sys) in 24 Hours
Dive into the analysis and exploitation of a vulnerability in the Windows Ancillary Function Driver for Winsock for Local Privilege Escalation on Windows 11. More from X-Force Red experts.
·securityintelligence.com·
Patch Tuesday - Exploit Wednesday: Pwning Windows Ancillary Function Driver for WinSock (afd.sys) in 24 Hours
Reversing Emotet Dropping Javascript
Reversing Emotet Dropping Javascript
Recently (On March 18 2023 at 23:44), a new malspam campaign has been observed in the wild ( HERE ), which caused a significant amount of concern. This campaign is designed to distribute malicious emails, which contain a harmful payload that can infect a user’s system, steal sensitive information, or launch other types of attacks.
·marcoramilli.com·
Reversing Emotet Dropping Javascript
Reversing Emotet Dropping Javascript
Reversing Emotet Dropping Javascript
Recently (On March 18 2023 at 23:44), a new malspam campaign has been observed in the wild ( HERE ), which caused a significant amount of concern. This campaign is designed to distribute malicious emails, which contain a harmful payload that can infect a user’s system, steal sensitive information, or launch other types of attacks.
·marcoramilli.com·
Reversing Emotet Dropping Javascript
Move, Patch, Get Out the Way: 2022 Zero-Day Exploitation Continues at an Elevated Pace
Move, Patch, Get Out the Way: 2022 Zero-Day Exploitation Continues at an Elevated Pace
* Mandiant tracked 55 zero-day vulnerabilities that we judge were exploited in 2022. Although this count is lower than the record-breaking 81 zero-days exploited in 2021, it still represents almost triple the number from 2020. * Chinese state-sponsored cyber espionage groups exploited more zero-days than other cyber espionage actors in 2022, which is consistent with previous years. * We identified four zero-day vulnerabilities exploited by financially motivated threat actors. 75% of these instances appear to be linked to ransomware operations. * Products from Microsoft, Google, and Apple made up the majority of zero-day vulnerabilities in 2022, consistent with previous years. The most exploited product types were operating systems (OS) (19), followed by browsers (11), security, IT, and network management products (10), and mobile OS (6).
·mandiant.com·
Move, Patch, Get Out the Way: 2022 Zero-Day Exploitation Continues at an Elevated Pace
Move, Patch, Get Out the Way: 2022 Zero-Day Exploitation Continues at an Elevated Pace
Move, Patch, Get Out the Way: 2022 Zero-Day Exploitation Continues at an Elevated Pace
  • Mandiant tracked 55 zero-day vulnerabilities that we judge were exploited in 2022. Although this count is lower than the record-breaking 81 zero-days exploited in 2021, it still represents almost triple the number from 2020. * Chinese state-sponsored cyber espionage groups exploited more zero-days than other cyber espionage actors in 2022, which is consistent with previous years. * We identified four zero-day vulnerabilities exploited by financially motivated threat actors. 75% of these instances appear to be linked to ransomware operations. * Products from Microsoft, Google, and Apple made up the majority of zero-day vulnerabilities in 2022, consistent with previous years. The most exploited product types were operating systems (OS) (19), followed by browsers (11), security, IT, and network management products (10), and mobile OS (6).
·mandiant.com·
Move, Patch, Get Out the Way: 2022 Zero-Day Exploitation Continues at an Elevated Pace
Meta Manager Was Hacked With Spyware and Wiretapped in Greece
Meta Manager Was Hacked With Spyware and Wiretapped in Greece
A U.S. and Greek national who worked on Meta’s security and trust team while based in Greece was placed under a yearlong wiretap by the Greek national intelligence service and hacked with a powerful cyberespionage tool, according to documents obtained by The New York Times and officials with knowledge of the case.
·nytimes.com·
Meta Manager Was Hacked With Spyware and Wiretapped in Greece
Meta Manager Was Hacked With Spyware and Wiretapped in Greece
Meta Manager Was Hacked With Spyware and Wiretapped in Greece
A U.S. and Greek national who worked on Meta’s security and trust team while based in Greece was placed under a yearlong wiretap by the Greek national intelligence service and hacked with a powerful cyberespionage tool, according to documents obtained by The New York Times and officials with knowledge of the case.
·nytimes.com·
Meta Manager Was Hacked With Spyware and Wiretapped in Greece
Pixel Markup vulnerability allows screenshots to be un-redacted
Pixel Markup vulnerability allows screenshots to be un-redacted
Besides the Samsung Exynos modem issue, Android 13 QPR2 with the March 2023 security update fixes a vulnerability with the Pixel’s Markup screenshot tool. Dubbed “aCropalypse,” Simon Aarons identified and reported this vulnerability (CVE-2023-21036) to Google in early January, with the initial proof-of-concept exploit developed by David Buchanan: Screenshots cropped using the built-in “Markup” app on Google Pixel devices may be retroactively un-cropped and un-redacted under many circumstances.
·9to5google.com·
Pixel Markup vulnerability allows screenshots to be un-redacted
Pixel Markup vulnerability allows screenshots to be un-redacted
Pixel Markup vulnerability allows screenshots to be un-redacted
Besides the Samsung Exynos modem issue, Android 13 QPR2 with the March 2023 security update fixes a vulnerability with the Pixel’s Markup screenshot tool. Dubbed “aCropalypse,” Simon Aarons identified and reported this vulnerability (CVE-2023-21036) to Google in early January, with the initial proof-of-concept exploit developed by David Buchanan: Screenshots cropped using the built-in “Markup” app on Google Pixel devices may be retroactively un-cropped and un-redacted under many circumstances.
·9to5google.com·
Pixel Markup vulnerability allows screenshots to be un-redacted
Les trackers GPS et Bluetooth, des petites balises dont il faut se méfier
Les trackers GPS et Bluetooth, des petites balises dont il faut se méfier
Une récente enquête a montré les immenses capacités des trackers GPS et Bluetooth pour pister et retrouver des objets. Ils mesurent à peine quelques centimètres et sont d’une efficacité redoutable. Des trackers ont été récemment au cœur d’une enquête sur le leader de la vente de vêtement en ligne Zalando. Trois médias allemands ont glissé des appareils de ce type dans des habits renvoyés après une commande. Le but était de voir dans quels pays voyageaient ensuite les vêtements
·rts.ch·
Les trackers GPS et Bluetooth, des petites balises dont il faut se méfier
Les trackers GPS et Bluetooth, des petites balises dont il faut se méfier
Les trackers GPS et Bluetooth, des petites balises dont il faut se méfier
Une récente enquête a montré les immenses capacités des trackers GPS et Bluetooth pour pister et retrouver des objets. Ils mesurent à peine quelques centimètres et sont d’une efficacité redoutable. Des trackers ont été récemment au cœur d’une enquête sur le leader de la vente de vêtement en ligne Zalando. Trois médias allemands ont glissé des appareils de ce type dans des habits renvoyés après une commande. Le but était de voir dans quels pays voyageaient ensuite les vêtements
·rts.ch·
Les trackers GPS et Bluetooth, des petites balises dont il faut se méfier