Plus récents

Les noms, prénoms, dates de naissance, adresses, numéros de téléphone ainsi que le résultat des tests -19 de 700000 personnes étaient accessibles depuis la plateforme Francetest (francetest.fr)

lefigaro.fr/conjoncture/une-fa

iOS 14.0 remote jailbreak using RCE + LPE exploit. « Don't stay on versions on or below iOS 14.3. If you click a malicious link, bad guys would steal everything on your »

https:/twitter.com/pattern_F_/status/1432599008757760000

Unauthenticated PetitPotam everywhere:

  • petitpotam to DC, target it to attacker host
  • ntlmrelay (using socks) to target
  • petitpotam again to target through socks (without supplying any passwords) using the relayed DC creds.

streamable.com/dzdmfb

is investigating a suspected computer security flaw in a test-and-trace application passport (Indonesia Health Alert Card (e-HAC)) that left exposed personal information & health status of 1.3 million people, a health ministry official said. 1.3 million indonesian citizens had their sensitive personal data, -19 test results and more exposed on an open server.

ciso.economictimes.indiatimes.

Data from Japanese tech giant Fujitsu is being sold on the dark web by a group called , but the company said the information appears related to customers and not their own systems.

For the past year, all of the infrastructure at tonari - our installations, our laptops, our tools - have run on a single WireGuard network that's organized by an opinionated network manager we've been writing called innernet. Today we're happy to be open sourcing it.

blog.tonari.no/introducing-inn

CVE-2021-33766 (ProxyToken) An authentication bypass in Exchange server. Exchange Server continues to be an amazingly fertile area for vulnerability research.

zerodayinitiative.com/blog/202

Deepfakes in attacks aren't coming. They're already. Proliferation of deepfake technology also opens up Pandora's Box when it comes to identity.

venturebeat.com/2021/08/28/dee

A new ransomware family that emerged last month comes with its own bag of tricks to bypass ransomware protection by leveraging a novel technique called « intermittent encryption ». Called LockFile, the operators of the ransomware has been found exploiting recently disclosed flaws such as ProxyShell and PetitPotam to compromise servers and deploy file-encrypting that scrambles only every alternate 16 bytes of a file, thereby giving it the ability to evade defences.

thehackernews.com/2021/08/lock

FBI agents appear to have been misusing a evidence vault, causing privacy concerns and drawing attention to a secretive program created by the CIA-funded company Palantir. It's raising questions about FBI's shoddy track record of protecting ' .

thedailybeast.com/fbi-screwup-

Plus anciens