BLOG 2024  AI blog  APT blog  Attack blog  BigBrother blog  BotNet blog  Cyber blog  Cryptocurrency blog  Exploit blog  Hacking blog  ICS blog  Incident blog  IoT blog  Malware blog  OS Blog  Phishing blog  Ransom blog  Safety blog  Security blog  Social blog  Spam blog  Vulnerebility blog  2024  2023

H  January(21) February(46) March(44) April(33) May(35) June(67) July(12) August(0) September(0) October(0) November(0) December(0) 

DATE

NAME

Info

CATEG.

WEB

28.4.24 Talos IR trends: BEC attacks surge, while weaknesses in MFA persist Within BEC attacks, adversaries will send phishing emails appearing to be from a known or reputable source making a valid request, such as updating payroll direct deposit information. Cyber blog Cisco Blog
28.4.24 ArcaneDoor - New espionage-focused campaign found targeting perimeter network devices ArcaneDoor is a campaign that is the latest example of state-sponsored actors targeting perimeter network devices from multiple vendors. Malware blog Cisco Blog
28.4.24 Suspected CoralRaider continues to expand victimology using three information stealers Talos also discovered a new PowerShell command-line argument embedded in the LNK file to bypass anti-virus products and download the final payload into the victims’ host. Malware blog Cisco Blog
28.4.24 Major phishing-as-a-service platform disrupted – Week in security with Tony Anscombe The investigation uncovered at least 40,000 phishing domains that were linked to LabHost and tricked victims into handing over their sensitive details Phishing blog Eset
28.4.24 Gripped by Python: 5 reasons why Python is popular among cybersecurity professionals Python’s versatility and short learning curve are just two factors that explain the language’s 'grip' on cybersecurity Cyber blog Eset
28.4.24 What makes Starmus unique? A Q&A with award-winning filmmaker Todd Miller The director of the Apollo 11 movie shares his views about the role of technology in addressing pressing global challenges, as well as why he became involved with Starmus Security blog Eset
28.4.24 The vision behind Starmus – A Q&A with the festival’s co-founder Garik Israelian Dr. Israelian talks about Starmus's vision and mission, the importance of inspiring and engaging audiences, and a sense of community within the Starmus universe Security blog Eset
28.4.24 Protecting yourself after a medical data breach – Week in security with Tony Anscombe What are the risks and consequences of having your health data exposed and what are the steps to take if it happens to you? Security blog Eset
20.4.24 The Windows Registry Adventure #2: A brief history of the feature Before diving into the low-level security aspects of the registry, it is important to understand its role in the operating system and a bit of history behind it. Vulnerebility blog Project Zero
20.4.24 The Windows Registry Adventure #1: Introduction and research results In the 20-month period between May 2022 and December 2023, I thoroughly audited the Windows Registry in search of local privilege escalation bugs. Vulnerebility blog Project Zero
20.4.24 Redline Stealer: A Novel Approach Authored by Mohansundaram M and Neil Tyagi A new packed variant of the Redline Stealer trojan was... Malware blog Mcafee
20.4.24 OfflRouter virus causes Ukrainian users to upload confidential documents to VirusTotal The documents contained malicious VBA code, indicating they may be used as lures to infect organizations. Malware blog Cisco Blog
20.4.24 Large-scale brute-force activity targeting VPNs, SSH services with commonly used login credentials Cisco Talos would like to acknowledge Brandon White of Cisco Talos and Phillip Schafer, Mike Moran, and Becca Lynch of the Duo Security Research team for their research that led to the identification of these attacks. Cisco Talos is actively monitoring a global increase in brute Attack blog Cisco Blog
20.4.24 The many faces of impersonation fraud: Spot an imposter before it’s too late What are some of the most common giveaway signs that the person behind the screen or on the other end of the line isn’t who they claim to be? Security blog Eset
20.4.24 The ABCs of how online ads can impact children’s well-being From promoting questionable content to posing security risks, inappropriate ads present multiple dangers for children. Here’s how to help them stay safe. Security blog Eset
20.4.24 Bitcoin scams, hacks and heists – and how to avoid them Here’s how cybercriminals target cryptocurrencies and how you can keep your bitcoin or other crypto safe Cryptocurrency blog Eset
13.4.24 Threat Brief: Operation MidnightEclipse, Post-Exploitation Activity Related to CVE-2024-3400 Palo Alto Networks and Unit 42 are engaged in tracking activity related to CVE-2024-3400 and are working with external researchers, partners and customers to share information transparently and rapidly. Vulnerebility blog Palo Alto
13.4.24 Muddled Libra’s Evolution to the Cloud Unit 42 researchers have discovered that the Muddled Libra group now actively targets software-as-a-service (SaaS) applications and cloud service provider (CSP) environments. APT blog Palo Alto
13.4.24 Starry Addax targets human rights defenders in North Africa with new malware Cisco Talos is disclosing a new threat actor we deemed “Starry Addax” targeting mostly human rights activists, associated with the Sahrawi Arab Democratic Republic (SADR) cause with a novel mobile malware. Malware blog Cisco Blog
13.4.24 Vulnerability in some TP-Link routers could lead to factory reset There are also two out-of-bounds write vulnerabilities in the AMD Radeon user mode driver for DirectX 11. Vulnerebility blog Cisco Blog
13.4.24 eXotic Visit includes XploitSPY malware – Week in security with Tony Anscombe Almost 400 people in India and Pakistan have fallen victim to an ongoing Android espionage campaign called eXotic Visit Malware blog Eset
13.4.24 Beyond fun and games: Exploring privacy risks in children’s apps Should children’s apps come with ‘warning labels’? Here's how to make sure your children's digital playgrounds are safe places to play and learn. Security blog Eset
13.4.24 eXotic Visit campaign: Tracing the footprints of Virtual Invaders ESET researchers uncovered the eXotic Visit espionage campaign that targets users mainly in India and Pakistan with seemingly innocuous apps Cyber blog Eset
13.4.24 7 reasons why cybercriminals want your personal data Here's what drives cybercriminals to relentlessly target the personal information of other people – and why you need to guard your data like your life depends on it Cyber blog Eset
6.4.24 THE ILLUSION OF PRIVACY: GEOLOCATION RISKS IN MODERN DATING APPS Dating apps often use location data, to show users nearby and their distances. However, openly sharing distances can lead to security issues. BigBrother blog Checkpoint
6.4.24 BEYOND IMAGINING – HOW AI IS ACTIVELY USED IN ELECTION CAMPAIGNS AROUND THE WORLD Deepfake materials (convincing AI-generated audio, video, and images that deceptively fake or alter the appearance, voice, or actions of political candidates) are often disseminated shortly before election dates to limit the opportunity for fact-checkers to respond. AI blog Checkpoint
6.4.24 AGENT TESLA TARGETING UNITED STATES & AUSTRALIA: REVEALING THE ATTACKERS’ IDENTITIES When considering a notoriously famous topic known for quite a long time, it may feel like there is nothing new to add to this area anymore ­­– all paths traced, all words said, all “i”s dotted. Malware blog Checkpoint
6.4.24 MALWARE SPOTLIGHT: LINODAS AKA DINODASRAT FOR LINUX In recent months, Check Point Research (CPR) has been closely monitoring the activity of a Chinese-nexus cyber espionage threat actor who is focusing on Southeast Asia, Africa, and South America. Malware blog Checkpoint
6.4.24 CoralRaider targets victims’ data and social media accounts Cisco Talos discovered a new threat actor we’re calling “CoralRaider” that we believe is of Vietnamese origin and financially motivated. Social blog Cisco Blog
6.4.24 Adversaries are leveraging remote access tools now more than ever — here’s how to stop them While there are many legitimate uses for this software, adversaries are also finding ways to use them for command and control in their campaigns. Malware blog Cisco Blog
6.4.24 The devil is in the fine print – Week in security with Tony Anscombe Temu's cash giveaway where people were asked to hand over vast amounts of their personal data to the platform puts the spotlight on the data-slurping practices of online services today Security blog Eset
6.4.24 How often should you change your passwords? Answering this question is not as straightforward as it seems. Here’s what you should consider when it comes to keeping your accounts safe. Security blog Eset
6.4.24 Malware hiding in pictures? More likely than you think There is more to some images than meets the eye – their seemingly innocent façade can mask a sinister threat. Malware blog Eset