What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
RecordedFuture.webp 2023-04-06 08:35:00 Microsoft, Fortra obtient une autorisation légale pour contrer la grève des cobalt
Microsoft, Fortra get legal permission to counter Cobalt Strike abuse
(lien direct)
Microsoft et deux organisations partenaires ont obtenu une ordonnance du tribunal pour aller après les infrastructures cybercriminales associées à l'abus rampant de la grève du cobalt - un outil de test légitime que les attaquants ont utilisé pour faire des ravages dans l'industrie de la santé.Dans une initiative [annoncée jeudi] (https://blogs.microsoft.com/on-the-issues/2023/04/06/stopping-cybercriminals-from-abusing-security-tools/), la société \'sUnité des crimes numériques (DCU) - aux côtés de l'organisme à but non lucratif
Microsoft and two partner organizations have been granted a court order to go after cybercriminal infrastructure associated with the rampant abuse of Cobalt Strike - a legitimate testing tool that attackers have used to wreak havoc on the healthcare industry. In an initiative [announced Thursday](https://blogs.microsoft.com/on-the-issues/2023/04/06/stopping-cybercriminals-from-abusing-security-tools/), the company\'s Digital Crimes Unit (DCU) - alongside the nonprofit
Tool ★★★
RecordedFuture.webp 2023-03-31 18:50:00 Les problèmes de confidentialité et de sécurité de Chatgpt entraînent une interdiction temporaire en Italie [ChatGPT privacy and safety concerns lead to temporary ban in Italy] (lien direct) L'Agence de protection des données d'Italie \\ a temporairement interdit le chatppt, alléguant que le puissant outil d'intelligence artificielle a été illégalement collecté des données des utilisateurs et ne protégeant pas les mineurs.Dans une disposition publiée jeudi, l'agence a écrit qu'Openai, la société propriétaire du chatbot, n'alerte pas les utilisateurs qu'il collecte leurs données.Ils soutiennent également que
Italy\'s data protection agency has temporarily banned ChatGPT, alleging the powerful artificial intelligence tool has been illegally collecting users\' data and failing to protect minors. In a provision released Thursday, the agency wrote that OpenAI, the company that owns the chatbot, does not alert users that it is collecting their data. They also contend that
Tool ChatGPT ChatGPT ★★★
RecordedFuture.webp 2023-03-16 20:56:00 Kaspersky releases decryptor for ransomware based on Conti source code (lien direct) Cybersecurity firm Kaspersky on Thursday released a decryptor that could help victims who had their data locked down by a version of the Conti ransomware. Kaspersky said the tool can be used on a malware strain that infected dozens of “companies and state institutions” throughout December 2022. Kaspersky did not name the strain, but experts Ransomware Malware Tool ★★
RecordedFuture.webp 2023-03-03 19:09:13 Online travel giant says it was not compromised through recently-discovered vulnerability (lien direct) Online travel agency giant Booking.com said Friday that it was not compromised through a vulnerability on the platform that was recently discovered by researchers.  Several publications on Thursday reported that researchers from Salt Security said they found several critical security flaws on Booking.com and its sister company Kayak. The flaws involved the tool that allows [… Tool Vulnerability ★★★
RecordedFuture.webp 2023-02-23 21:57:12 Russian accused of developing password-cracking tool extradited to US (lien direct) justice lawA 28-year-old Russian malware developer was extradited to the U.S. where he could face up to 47 years in federal prison for allegedly creating and selling a malicious password-cracking tool. Dariy Pankov, also known as “dpxaker,” developed what the Department of Justice called “powerful” password-cracking program that he marketed and sold to other cybercriminals for a [… Malware Tool ★★
RecordedFuture.webp 2023-02-23 21:30:23 Popular IBM file transfer tool vulnerable to cyberattacks, CISA says (lien direct) A vulnerability in the IBM Aspera Faspex file transfer tool is actively being exploited by malicious hackers, CISA says Tool Vulnerability ★★
RecordedFuture.webp 2023-02-23 19:02:13 Hackers use ChatGPT phishing websites to infect users with malware (lien direct) link to fake chatgpt, phishing siteCyble says cybercriminals are setting up phishing websites that mimic the branding of ChatGPT, an AI tool that has exploded in popularity Malware Tool ChatGPT ★★★
RecordedFuture.webp 2023-02-22 20:06:07 New Stealc malware-as-a-service targets web browsers, crypto wallets, email clients (lien direct) Cryptocurrency account, cryptoSekoia.io says the Stealc malware-as-a-service has is a popular tool for stealing data from many types of software, including crypto wallets Tool ★★
RecordedFuture.webp 2023-02-08 00:34:48 First Linux variant of Clop ransomware targeted universities, colleges but was flawed (lien direct) The first Linux variant of the Clop ransomware was rife with issues that allowed researchers to create a decryptor tool for victims. SentinelOne researcher Antonis Terefos said his team observed the first Clop (also stylized as Cl0p) ransomware variant targeting Linux systems on December 26. Clop has existed since about 2019, targeting large companies, financial institutions, [… Ransomware Tool ★★
RecordedFuture.webp 2023-02-03 20:28:11 Zero day affecting Fortra\'s GoAnywhere file transfer tool is actively being exploited (lien direct) codeFortra issued a private advisory about the zero-day. Cyber researchers then highlighted the information. There's no mention of a patch Tool ★★★
RecordedFuture.webp 2023-02-03 20:23:18 Customizable new DDoS service already appears to have fans among pro-Russia hacking groups (lien direct) subscriptionFor $120 per month, Passion allows customers to “customize” their DDoS incidents. The tool allegedly has been used against hospital websites Tool ★★★
RecordedFuture.webp 2023-01-26 21:30:32 Large East Asian companies attacked with SparkRAT open source tool (lien direct) Large companies in East Asia are being attacked with an open source tool named SparkRAT, according to a new report.  Researchers from SentinelLabs told The Record that they have been tracking a hacking group named “DragonSpark” since October due to its frequent attacks on large companies, which they did not name, and its ability to [… Tool ★★
RecordedFuture.webp 2023-01-25 21:43:55 Exploit released for Microsoft bug allowing attacker to masquerade as legitimate entity (lien direct) MicrosoftResearchers from Akamai have released a proof-of-concept for a vulnerability affecting a Microsoft tool that allows the Windows' application programming interface to deal with cryptography.  The vulnerability, CVE-2022-34689, was discovered by the United Kingdom’s National Cyber Security Centre and the National Security Agency. It affects a tool called CryptoAPI and allows an attacker to masquerade [… Tool Vulnerability ★★
Last update at: 2024-05-31 10:08:49
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter