Plus récents

City Manager Nick Edwards announced Thursday that the city's insurer paid an unknown person $320,000 to keep sensitive information from being exposed. Joplin officials say the city's computer system was shut down last month by a attack

komu.com/news/state/joplin-cit

Taiwanese computer hardware vendor GIGABYTE has suffered a ransomware attack. Hackers are currently threatening to release more than 112 GB of business data on the dark web unless the company agrees to their ransom demands. The attack on GIGABYTE's Taiwan headquarters is the latest in a long list of ransomware attacks that have hit Taiwan's tech sector over the past few years. Previous victims include Acer, AdvanTech, Compal, Quanta, Garmin

therecord.media/motherboard-ve

ING, la en ligne néerlandaise qui pense à quitter le marché français, vient de connaître un mois de juillet 2021 très compliqué à cause d'une d'envergure redoutable. Les montants retirés sont à quatre chiffres. Le numéro de correspondait à ING. Les cas d'escroquerie se multiplient chez les établissements bancaires.

presse-citron.net/banquier-il-

Last month, security researcher 🇫🇷 GILLES Lionel disclosed a new method called PetitPotam that forces a Windows machine, including a domain controller, to authenticate against a threat actor's malicious NTLM relay server using the Microsoft Encrypting File System Remote Protocol (EFSRPC). This weekend, 🇺🇸 Craig Kirby shared a NETSH RPC filter that blocks remote access to the MS-EFSRPC API, effectively blocking the unauthenticated PetitPotam attack vector. According to security researcher 🇫🇷 Benjamin Delpy, you can use this filter by copying the following contents [...] 's response to recent vulnerabilities, such as PetitPotam, SeriousSAM, and PrintNightmare have been very concerning for security researchers who feel that Microsoft is not doing enough to protect its customers

bleepingcomputer.com/news/micr

This post on PuTTY simply highlights one small example of a common theme of modern, advanced attack simulations - the need to develop creative solutions to complex problems, through the abuse of legitimate functionality

labs.f-secure.com/blog/playing

PwnedPiper : 9 vulnerabilities in critical infrastructure used by 80% of major hospitals in North America. Swisslog's Translogic Pneumatic Tube System (PTS), a solution that plays a crucial role in patient , found vulnerable to devastating attack. This research sheds light on systems that are hidden in plain sight but are nevertheless a crucial building block to modern-day . Understanding that patient care depends not only on , but also on the operational of a is an important milestone to securing healthcare environments.

armis.com/research/pwnedpiper

As you know, Remote Procedure Call (RPC) isn't a Microsoft Windows specific concept. The first implementations of RPC were made on UNIX systems in the eighties. This allowed machines to communicate with each other on a network, and it was even used as the basis for Network File System (NFS). The RPC implementation developed by Microsoft and used on Windows is DCE/RPC (Distributed Computing Environment / Remote Procedure Calls). DCE/RPC is only one of the many Interprocess Communications (IPC) mechanisms used in Windows.

itm4n.github.io/fuzzing-window

SolarWinds continue d'avoir des effets. Le ministère américain de la a indiqué le 30 juillet 2021 que 27 bureaux de procureurs américains ont été visés par des intrusions. 80% des comptes de utilisés par les employés des quatre bureaux du procureur fédéral à New York ont également été touchés sur les 7 derniers mois. Selon le ministère, les comptes ont été compromis du 7 mai 2020 au 27 décembre 2020 et les données comprenaient tous les e-mails et pièces jointes envoyés, reçus et stockés dans ces comptes pendant cette période. Le DoJ a indiqué considérer la source de l'attaque comme une menace persistante avancée (APT). Il a également déclaré que celle-ci a obtenu un accès beaucoup plus large aux systèmes de messagerie Microsoft Office 365 que les 3% de messages électroniques initialement établi. Récemment, les membres du Congrès ont fait savoir leur mécontentent face au manque de transparence. Ils regrettent le manque d'information sur l'impact réel de l'affaire .

usine-digitale.fr/article/sola

Contrairement à ce qu'avait affirmé Comparis (comparis.ch), l'entreprise a payé une rançon après avoir subi une attaque . Son attitude inquiète alors que ces piratages se multiplient en et dans le monde

letemps.ch/economie/comparis-j

Socoplan, géant de la cosmétique, installé à Saint-Jean-de-Thouars, est victime d'une attaque depuis une semaine. « On ne mesure pas encore l'ampleur des conséquences »

lanouvellerepublique.fr/deux-s

We took a locked down full disk encrypted () laptop, sniffed the 's BitLocker decryption key coming out of the Trusted Platform Module (), backdoored a virtualized image, and used its Virtual Private Network () auto-connect feature to attack the internal -

dolosgroup.io/blog/2021/7/9/fr

How Digital ID (eID) can help citizens access services from anywhere - Over the last 18 months, the digitalisation of public and private has accelerated like never before. So-called digital « vaccination passports » will play a key role in enabling citizens to access all manner of services and will act as a precursor to the rollout of IDs. In June 2021, the European Union took a step towards one of the largest digital identity projects ever when it proposed a framework for a Europe-wide Digital Identity for all EU citizens, residents and businesses in the EU. In order to meet the EU target of 80% of its citizens using eIDs by 2030, it's vital that governments address these pillars and work with a provider that can satisfy these requirements  

dis-blog.thalesgroup.com/blog/

Detect-Hooks is a proof of concept Beacon Object File (BOF) that attempts to detect userland API hooks in place by AV/EDR.

github.com/anthemtotheego/Dete

Docker Android - Run Android x86 and Android ARM in a Docker X11 forwarding CI/CD for

github.com/sickcodes/dock-droi

Plus anciens