Plus récents

Les opérateurs Daixin revendiquent deux (2) attaques informatiques à l'encontre de :

  • 🇺🇸 [40GB] Fitzgibbon Hospital (fitzgibbon.org)

  • 🇺🇸 [2GB] Trib Total Media (tribtotalmedia.com)

A vulnerability allowed someone to enter a phone number or email address into the log-in flow in the attempt to learn if that information was tied to an existing Twitter account, and if so, which specific account. No passwords were exposed.

privacy.twitter.com/en/blog/20

🔥 CVE-2022-20842 | CVE-2022-20827 | CVE-2022-20841

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS)

tools.cisco.com/security/cente

🗃️ Behind the rise of ransomware

The shift to extorting organizations, instead of individuals, transformed the digital extortion industry profoundly. By increasing the importance of any single victim in the eyes of the attackers, it made ransomware more disruptive. By making digital extortion so profitable, it attracted a flurry of new activity and investment from cybercriminals.

atlanticcouncil.org/in-depth-r

🇫🇷 Le lundi 25 juillet 2022, la Carrosserie Cannoise (carrosserie-cannoise.fr) a communiqué sur son compte facebook qu'une station de travail a été infectée par un rançongiciel ce qui impacte sa gestion clientèle. ( source : Valéry Rieß-Marchive )

  • 🔥 CVE-2022-29154

A critical arbitrary file write vulnerability in the Rsync (before 3.2.5) utility that allows malicious remote servers to write arbitrary files inside th directories of connecting peers.

🛠 Appliquez le correctif de sécurité dans les plus brefs délais.

nvd.nist.gov/vuln/detail/CVE-2

I ( Stephen Lacy ) am uncovering what seems to be a massive widespread malware attack on Microsoft GitHub.

twitter.com/stephenlacy/status

Par précautions, le Département recommande de faire preuve de vigilance vis-à-vis des prises de contact atypiques (téléphone, courriel, SMS), et demande aux usagers de vérifier leur source.

lanouvellerepublique.fr/tours/

Afficher le fil de discussion
  • Phishing + Telegram

One of the quickest ways for an attacker to harvest financial data, credentials, and sensitive personal information is through phishing.

blog.sucuri.net/2022/07/dhl-ph

Les opérateurs LockBit 3.0 revendiquent des attaques informatiques à l'encontre de :

  • 🇦🇺 O'Brien Group Australia (obriengroupaustralia.com.au)
  • 🇻🇳 Kangaroo (kangaroo.vn)
  • 🇳🇮 Casa Pellas S.A. (casapellas.com)
  • 🇮🇹 Tekinox srl (tekinox.it)
  • 🇺🇸 Scohil Construction Services, LLC(scohil.com)
  • 🇺🇸 Precision Flooring, Inc (preflooring.com)

Plus anciens