cyberveille.decio.ch

cyberveille.decio.ch

5334 bookmarks
Custom sorting
Revealed: How a secret Dutch mole aided the U.S.-Israeli Stuxnet cyberattack on Iran
Revealed: How a secret Dutch mole aided the U.S.-Israeli Stuxnet cyberattack on Iran
For years, an enduring mystery has surrounded the Stuxnet virus attack that targeted Iran’s nuclear program: How did the U.S. and Israel get their malware onto computer systems at the highly secured uranium-enrichment plant?
·news.yahoo.com·
Revealed: How a secret Dutch mole aided the U.S.-Israeli Stuxnet cyberattack on Iran
Dutch man sabotaged Iranian nuclear program without Dutch government's knowledge: report
Dutch man sabotaged Iranian nuclear program without Dutch government's knowledge: report
In 2008, a Dutchman played a crucial role in the United States and Israeli-led operation to sabotage Iran’s nuclear program. The then 36-year-old Erik van Sabben infiltrated an Iranian nuclear complex and released the infamous Stuxnet virus, paralyzing the country’s nuclear program. The AIVD recruited the man, but Dutch politicians knew nothing about the operation, the Volkskrant reports after investigating the sabotage for two years.
·nltimes.nl·
Dutch man sabotaged Iranian nuclear program without Dutch government's knowledge: report
L’UDC Andreas Glarner contraint de payer les frais de justice occasionnés par son «deepfake» de Sibel Arslan
L’UDC Andreas Glarner contraint de payer les frais de justice occasionnés par son «deepfake» de Sibel Arslan
Avant les élections fédérales, le conseiller national argovien avait publié sur les réseaux sociaux une vidéo générée par intelligence artificielle qui montrait l’élue verte appelant à voter pour lui. Saisie par l’écologiste bâloise, la justice donne raison à cette dernière
·letemps.ch·
L’UDC Andreas Glarner contraint de payer les frais de justice occasionnés par son «deepfake» de Sibel Arslan
Du nouveau dans la (l'in) sécurité de l'Internet ?
Du nouveau dans la (l'in) sécurité de l'Internet ?
Le 3 janvier 2024, une partie du trafic IP à destination de la filiale espagnole d'Orange n'a pas été transmis, en raison d'un problème BGP, le système dont dépend tout l'Internet. Une nouveauté, par rapport aux nombreux autres cas BGP du passé, est qu'il semble que le problème vienne du piratage d'un compte utilisé par Orange. Quelles leçons tirer de cette apparente nouveauté ?
·bortzmeyer.org·
Du nouveau dans la (l'in) sécurité de l'Internet ?
Bitwarden Heist - How to Break Into Password Vaults Without Using Passwords
Bitwarden Heist - How to Break Into Password Vaults Without Using Passwords
Sometimes, making particular security design decisions can have unexpected consequences. For security-critical software, such as password managers, this can easily lead to catastrophic failure: In this blog post, we show how Bitwarden’s Windows Hello …
·blog.redteam-pentesting.de·
Bitwarden Heist - How to Break Into Password Vaults Without Using Passwords
Analyzing DPRK's SpectralBlur
Analyzing DPRK's SpectralBlur
In both his twitter (err, X) thread and in a subsequent posting he provided a comprehensive background and triage of the malware dubbed SpectralBlur. In terms of its capabilities he noted: SpectralBlur is a moderately capable backdoor, that can upload/download files, run a shell, update its configuration, delete files, hibernate or sleep, based on commands issued from the C2. -Greg He also pointed out similarities to/overlaps with the DPRK malware known as KandyKorn (that we covered in our “Mac Malware of 2024” report), while also pointing out there was differences, leading him to conclude: We can see some similarities ... to the KandyKorn. But these feel like families developed by different folks with the same sort of requirements. -Greg
·objective-see.org·
Analyzing DPRK's SpectralBlur
Canton de Berne: Suite à une faille de sécurité dans un système informatique: plusieurs personnes prévenues identifiées et perquisitions effectuées
Canton de Berne: Suite à une faille de sécurité dans un système informatique: plusieurs personnes prévenues identifiées et perquisitions effectuées
Suite à une faille de sécurité, l’été dernier, dans l’application «MobileIron», également utilisée par la Police cantonale bernoise, des données d’utilisatrices et d’utilisateurs avaient manifestement pu être téléchargées et consultées. Une enquête a permis d’identifier plusieurs personnes prévenues. De plus amples investigations sont en cours.
·police.be.ch·
Canton de Berne: Suite à une faille de sécurité dans un système informatique: plusieurs personnes prévenues identifiées et perquisitions effectuées
Hackers hijack govt and business accounts on X for crypto scams
Hackers hijack govt and business accounts on X for crypto scams
Hackers are increasingly targeting verified accounts on X (formerly Twitter) belonging to government and business profiles and marked with 'gold' and 'grey' checkmarks to promote cryptocurrency scams, phishing sites, and sites with crypto drainers.
·bleepingcomputer.com·
Hackers hijack govt and business accounts on X for crypto scams
Exclusive: Russian hackers were inside Ukraine telecoms giant for months
Exclusive: Russian hackers were inside Ukraine telecoms giant for months
Russian hackers were inside Ukrainian telecoms giant Kyivstar's system from at least May last year in a cyberattack that should serve as a "big warning" to the West, Ukraine's cyber spy chief told Reuters. The hack, one of the most dramatic since Russia's full-scale invasion nearly two years ago, knocked out services provided by Ukraine's biggest telecoms operator for some 24 million users for days from Dec. 12.
·reuters.com·
Exclusive: Russian hackers were inside Ukraine telecoms giant for months
smith (CVE-2023-32434)
smith (CVE-2023-32434)
This write-up presents an exploit for a vulnerability in the XNU kernel: Assigned CVE-2023-32434. Fixed in iOS 16.5.1 and macOS 13.4.1. Reachable from the WebContent sandbox and might have been actively exploited. *Note that this CVE fixed multiple integer overflows, so it is unclear whether or not the integer overflow used in my exploit was also used in-the-wild. Moreover, if it was, it might not have been exploited in the same way. The exploit has been successfully tested on: iOS 16.3, 16.3.1, 16.4 and 16.5 (iPhone 14 Pro Max) macOS 13.1 and 13.4 (MacBook Air M2 2022) All code snippets shown below are from xnu-8792.81.2.
·github.com·
smith (CVE-2023-32434)
Downfall - A Slay the Spire Fan Expansion :: Downfall (Steam Standalone) was Breached. Please read.
Downfall - A Slay the Spire Fan Expansion :: Downfall (Steam Standalone) was Breached. Please read.
UPDATE 12/29 - While there is no new alerts regarding the Steam product or risk of downloads, the Discord account remains compromised. I have reports that the account is trying to DM people and either send malware to them impersonating themselves as a developer, or trying to gain sensitive information. Do not engage with this account and absolutely do not click on any links sent.
·steamcommunity.com·
Downfall - A Slay the Spire Fan Expansion :: Downfall (Steam Standalone) was Breached. Please read.