cyberveille.decio.ch

cyberveille.decio.ch

5334 bookmarks
Custom sorting
Here’s How Violent Extremists Are Exploiting Generative AI Tools
Here’s How Violent Extremists Are Exploiting Generative AI Tools
Experts are finding thousands of examples of AI-created content every week that could allow terrorist groups and other violent extremists to bypass automated detection systems. #algorithms #censorship #content #disinformation #israel-hamas #moderation #terrorism #war
·wired.com·
Here’s How Violent Extremists Are Exploiting Generative AI Tools
Boeing breach: LockBit leaks 50 GB of data
Boeing breach: LockBit leaks 50 GB of data
The Boeing Company, a jetliner manufacturer and US defense contractor, had the company’s data leaked by the LockBit ransomware gang. So far, around 50 gigabytes of compressed data was uploaded LockBit's dark web blog. LockBit has allegedly started leaking data that the gang stole from Boeing in late October. The Cybernews research team noted there's around of 50 GB of supposedly Boeing's data. Bulk of the data appears to be various backups.
·cybernews.com·
Boeing breach: LockBit leaks 50 GB of data
Dozens of npm Packages Caught Attempting to Deploy Reverse Shell
Dozens of npm Packages Caught Attempting to Deploy Reverse Shell
On October 27, Phylum’s automated risk detection platform began alerting us to a series of suspicious publications on npm. Over the course of the following few days, we discovered a campaign involving at least 48 different publications. These packages, deceptively named to appear legitimate, contained obfuscated JavaScript designed to
·blog.phylum.io·
Dozens of npm Packages Caught Attempting to Deploy Reverse Shell
Nude “before and after” photos stolen from plastic surgeon, posted online, and sent to victims' family and friends
Nude “before and after” photos stolen from plastic surgeon, posted online, and sent to victims' family and friends
The FBI is investigating a data breach where cybercriminals were able to steal patients’ records from a Las Vegas plastic surgeon's office and then publish them online.
·malwarebytes.com·
Nude “before and after” photos stolen from plastic surgeon, posted online, and sent to victims' family and friends
SysAid On-Prem Software CVE-2023-47246 Vulnerability Disclosure
SysAid On-Prem Software CVE-2023-47246 Vulnerability Disclosure
On Nov 2nd, our security team received reports regarding a potential vulnerability in our on-premise software which was being actively exploited. We immediately initiated our incident response protocol and began proactively communicating with our on-premise customers to ensure they could implement a mitigation solution we had identified. We engaged Profero, a cyber security incident response company, to assist us in our investigation. The investigation determined that there was a zero-day vulnerability in the SysAid on-premises software. We urge all customers with SysAid on-prem server installations to ensure that your SysAid systems are updated to version 23.3.36, which remediates the identified vulnerability, and conduct a comprehensive compromise assessment of your network to look for any indicators further discussed below. Should you identify any indicators, take immediate action and follow your incident response protocols.
·profero.io·
SysAid On-Prem Software CVE-2023-47246 Vulnerability Disclosure
Android Kitchen Sink: Send BLE spam to iOS, Android and Windows at once using Android app - Mobile Hacker
Android Kitchen Sink: Send BLE spam to iOS, Android and Windows at once using Android app - Mobile Hacker
The Kitchen Sink is a name of Bluetooth Low Energy (BLE) attack that sends random advertisement packets that targets iOS, Android, and Windows devices the same time in the vicinity. The attack is called “Kitchen Sink” because it tries to send every possible packet in the list, similar to the phrase “everything but the kitchen
·mobile-hacker.com·
Android Kitchen Sink: Send BLE spam to iOS, Android and Windows at once using Android app - Mobile Hacker
SysAid On-Prem Software CVE-2023-47246 Vulnerability
SysAid On-Prem Software CVE-2023-47246 Vulnerability
On Nov 2nd, a potential vulnerability in our on-premise software came to our security team’s attention. We immediately initiated our incident response protocol and began proactively communicating with our on-premise customers to ensure they could implement a mitigation solution we had identified. We engaged Profero, a cyber security incident response company, to assist us in our investigation. The investigation determined that there was a zero-day vulnerability in the SysAid on-premises software.
·sysaid.com·
SysAid On-Prem Software CVE-2023-47246 Vulnerability
Python obfuscation traps
Python obfuscation traps
In the realm of software development, open-source tools and packages play a pivotal role in simplifying tasks and accelerating development processes. Yet, as the community grows, so does the number of bad actors looking to exploit it. A recent example involves developers being targeted by seemingly legitimate Python obfuscation packages that harbor malicious code.
·checkmarx.com·
Python obfuscation traps
Not so lucky: BlackCat is back!
Not so lucky: BlackCat is back!
While the main trend in the cyber threat landscape in recent months has been MoveIt and Cl0p, NCC Groups’ Cyber Incident Response Team have also been handling multiple different ransomware groups over the same period. In the ever-evolving cybersecurity landscape, one consistent trend witnessed in recent years is the unsettling rise in ransomware attacks. These nefarious acts of digital extortion have left countless victims scrambling to safeguard their data, resources, and even their livelihoods. To counter this threat, every person in the cyber security theatre has a responsibility to shine light on current threat actor Tactics, Techniques and Procedures (TTP’S) to assist in improving defences and the overall threat landscape.
·research.nccgroup.com·
Not so lucky: BlackCat is back!