Plus récents

Les secrets du GlobalEye sur le Darkweb - Victime de l’attaque de l'un de ses sous-traitants, Bombardier a subi un vol de documents sensibles sur ses activités avec le groupe suédois SAAB, fabricant du système de surveillance GlobalEye.

air-cosmos.com/article/les-sec

Technological University Dublin has said its Tallaght campus was the victim of a « significant » ransomware attack last week.

news.besthinditech.com/tu-dubl

Today we are releasing a report detailing the activities of a Middle Eastern cyber espionage group that performs surveillance on their political opponents. In a more modern twist, however, we found evidence of the group using voice changing software to enhance their operation.

cadosecurity.com/post/threat-g

(CVE-2021-21982 / CVSSv3:9.1) - A malicious actor with network access to the administrative interface of the VMware Carbon Black Cloud Workload appliance may be able to obtain a valid authentication token, granting access to the administration API of the appliance. Successful exploitation of this issue would result in the attacker being able to view and alter administrative configuration settings. A remote attacker could exploit this vulnerability to take control of an affected system.

vmware.com/security/advisories

Stolen videos captured by tens of thousands of security cameras at private properties throughout China are now for sale across social media, marketed as sex tapes.

threatpost.com/chinese-hackers

eSentire is warning enterprises and individuals that a hacking group is spearphishing business professionals on LinkedIn with fake job offers in an effort to infect them with a sophisticated backdoor trojan.

esentire.com/security-advisori

An ISIS supporting cybersecurity group (known as EHF : Electronic Horizons Foundation) launched their own Cloud (Horizons Cloud Platform) and Chat platforms that they vowed would help churn out new propaganda and allow followers of the terror group to better « close ranks » online.

hstoday.us/subject-matter-area

FBI and CISA have information indicating APT actors are using multiple CVEs to exploit Fortinet FortiOS vulnerabilities.

ic3.gov/Media/News/2021/210402

Des attaquants inconnus ont compromis le serveur Git officiel de PHP et ont planté une porte dérobée dans le code source. Quelques heures après sa suppression, le code est réapparu. PHP est à ce jour utilisé par près de 80% des sites web dans le monde.

news-web.php.net/php.internals

Over 43,500 European citizens have signed a « Reclaim Your Face » petition calling for a ban on biometric mass surveillance practices in the EU

reclaimyourface.eu/

Fuite de données de plus d'un milliard de comptes Facebook : The target is primed for a SIM-swapping attack, where thieves trick or bribe employees at mobile phone stores into transferring ownership of the target's phone number to a mobile device controlled by the attackers.

Phone numbers were never designed to be identity documents, but that's effectively what they've become. It's time we stopped letting everyone treat them that way.

krebsonsecurity.com/2021/04/ar

Some of the top ransomware gangs are deploying a new pressure tactic to push more victim organizations into paying an extortion demand: Emailing the victim's customers and partners directly !

krebsonsecurity.com/2021/04/ra

EtterSilent : the underground's new favorite maldoc builder. The seller offered two types of weaponized Microsoft Office documents (maldocs) to users

intel471.com/blog/ettersilent-

Plus anciens