What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2018-10-17 07:18:02 LuminosityLink Hacking Tool Author Gets 30-Months Prison Sentence (lien direct) A 21-year-old Kentucky man who previously pleaded guilty to developing, marketing, and selling an infamous remote access trojan (RAT) called LuminosityLink has now been sentenced to 30 months in prison. According to a press release published Monday by U.S. Attorney's Office, Colton Grubbs, who used online moniker 'KFC Watermelon,' was pleaded guilty for three counts--unlawfully accessing Tool Guideline
Blog.webp 2018-10-15 18:08:02 Magic Unicorn – PowerShell Downgrade Attack and Exploitation tool (lien direct) Magic Unicorn is a simple tool for using a PowerShell downgrade attack and injects shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. Table of Content Powershell Attack Instruction HTA Attack Instruction Macro Attack Instruction  Download the unicorn... Continue reading → Tool
Blog.webp 2018-10-15 07:05:04 (Déjà vu) Comprehensive Guide to Dirb Tool (lien direct) In this article, we are focusing on transient directory using Kali Linux tool DIRB and trying to find hidden files and directories within a web server. A path traversal attack is also known as “directory traversal” aims to access files and directories that are stored outside the web root folder. By manipulating variables with reference... Continue reading → Tool
AlienVault.webp 2018-10-12 13:00:00 Things I Hearted this Week, 12th October 2018 (lien direct) What is a Vulnerability? The part that most people don’t seem to understand enough is that an attack only matters if something is at stake. A transaction of some sort needs to occur, otherwise it doesn’t matter if someone performs the particular attack against you. When is a vulnerability not a vulnerability? | Medium, Tanya Janca An Analysis of CVE-2018-0824 While we’re on the topic of vulnerabilities, I’ve said it before, but one of the best things that has come out from bug bounty programs is the writeups that sometimes follow which detail the thought process and the steps taken. Similarly, it’s always insightful to see when security researchers not only create an exploit, but also spend some time analysing its patch and writing up how it works. Marshalling to SYSTEM - An analysis of CVE-2018-0824 | Code White Sec Visualising Your Threat Models Do you struggle finding the right tool for threat model diagramming? Well, this may be the one for you, if your requirements match the ones of Michael where the app had to: Support DFD and attack trees Enjoyable and easy to us Free and cross platform Not web or ‘cloud’ based Draw.IO for threat modeling | Michael Riksen Brutal Blogging: Go for the Jugular Ever wondered whether you should get into blogging? Ever started to write a blog but run out of ideas? Ever wonder why your blog post gets no love? Well, fear not, because Kate Brew brings to you all these answers and more in her great DerbyCon 2018 talk Brutal blogging: Go for the jugular | Youtube Blockchain Eating its Greens? Walmart Inc., in a letter to be issued Monday to suppliers, will require its direct suppliers of lettuce, spinach and other greens to join its food-tracking blockchain by Jan. 31. The retailer also will mandate that farmers, logistics firms and business partners of these suppliers join the blockchain by Sept. 30, 2019. Walmart Requires Lettuce, Spinach Suppliers to Join Blockchain | Wall Street Journal Do you Know What You’re Building? Across the technology industry, rank-and-file employees are demanding greater insight into how their companies are deploying the technology that they built. At Google, Amazon, Microsoft and Salesforce, as well as at tech start-ups, engineers and technologists are increasingly asking whether the products they are working on are being used for surveillance in places like China or for military projects in the United States or elsewhere. Tech Workers Now Want to Know: What Are We Building This For? | The New York Times Why Logic Errors Are So Hard to Catch The fact that a relatively simple flaw allowed an anonymous hacker to compromise 50 million Facebook accounts serves as a powerful reminder: When hackers, professional or amateur, find business logic errors, as Tool Vulnerability Threat
SecurityAffairs.webp 2018-10-12 12:51:00 Five Eyes Intelligence agencies warn of popular hacking tools (lien direct) Security agencies belonging to Five Eyes (United States, United Kingdom, Canada, Australia and New Zealand) have released a joint report that details some popular hacking tools. Experts from cybersecurity agencies from Five Eyes intelligence alliance have issued a report that provides technical details on most popular hacking tool families and the way to detect and […] Tool
bleepingcomputer.webp 2018-10-11 03:00:00 Aircraft Analysis Tool Facing the Internet Exposes Airlines to Risks (lien direct) Security researchers discovered that more than two dozen systems used by airlines to analyze data from airplane sensors were available online and could be used to pivot into datacenter systems and servers vulnerable to legacy security issues. [...] Tool
SecurityWeek.webp 2018-10-10 18:10:04 Triangulating Beyond the Hack: Stolen Records Just One Tool in a Comprehensive Kit (lien direct) Technical Hacks to Compromise Sensitive Systems Are Just One Tool in a Much Larger Toolkit In simpler times, cybersecurity was a fairly straightforward proposition. You had your firewall, your gateway. You monitored traffic and scanned for viruses. The bad guys weren't even always that bad, per se. Sometimes they were just there for kicks. Tool
bleepingcomputer.webp 2018-10-08 10:30:04 PSA: Disk Cleanup Cleans Downloads Folder in Windows 10 October 2018 Update (lien direct) If you normally use the Disk Cleanup tool in Windows 10 to remove temporary and unnecessary files, after installing the Windows 10 October 2018 Update you need to be more careful. This is because Microsoft has quietly add the "Downloads" folder as an additional location that files can be removed.  [...] Tool
Securifera.webp 2018-10-07 23:27:05 serviceFu (lien direct) serviceFu In a recent assessment our team found itself in a somewhat new situation that resulted in a useful tool we wanted to share with the community. The assessment started with us gaining initial access into a customer's network. This particular customer had invested significant time and effort into [...] Tool
SecurityAffairs.webp 2018-10-07 08:52:02 (Déjà vu) D-Link fixed several flaws in Central WiFiManager access point management tool (lien direct) D-Link addresses several remote code execution and XSS vulnerabilities affecting the Central WiFiManager access point management tool. D-Link issued security patches to address several remote code execution and cross-site scripting (XSS) vulnerabilities affecting the Central WiFiManager access point management tool. The vulnerabilities have been reported by researchers at SecureAuth/CoreSecurity D-Link Central WiFiManager software controller helps network […] Tool
SecurityWeek.webp 2018-10-05 10:26:03 D-Link Patches Code Execution, XSS Flaws in Management Tool (lien direct) D-Link has released patches for several remote code execution and cross-site scripting (XSS) vulnerabilities found by researchers in the company's Central WiFiManager access point management tool. Tool
AlienVault.webp 2018-10-04 15:20:00 Top Five MITRE ATT&CK Framework Use Cases (lien direct) What is the MITRE ATT&CK? The MITRE ATT&CK framework is abuzz in the cybersecurity industry lately, and its utility has a lot of professionals excited. The ATT&CK framework predecessor was the Cyber Kill Chain developed by Lockheed-Martin in 2011. ATT&CK incorporates what MITRE calls Tactics and Techniques to describe adversarial actions and behaviors. Techniques are specific actions an attacker might take, and tactics are phases of attacker behavior. At Threatcare, we’ve watch the steady adoption of the ATT&CK framework over the years. We’ve also seen innovative cybersecurity professionals use the framework in ways that have surprised the MITRE team. ATT&CK incorporates the 11 Tactics listed below, and each Tactic has numerous Techniques. MITRE ATT&CK Tactics: Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Exfiltration Command and Control Top Five Use Cases (in no particular order) - Red Team There have been several attempts to standardize Red Team tactics and techniques for years. The ATT&CK framework doesn’t address everything a red team should do but is a major step in the right direction. The framework has standardized the terminology used among Red Teamers, helping make Red Teams more effective, especially across large organizations. Red teams also have the ability to carry out real-world scenarios using ATT&CK as a guide, making both training and operations more effective. - Blue Team On the defense side of the house, the ATT&CK framework helps Blue Teams better understand what attackers are doing in a concise, comprehensive way. This allows them to better determine what mitigation to put in place on the network. And, as with Red Teams, ATT&CK can act as a standardized method for training. - Vendor Bake-Offs Until recently, there wasn’t a standardized way to evaluate security products. Now, with ATT&CK, organizations can test security products in a structured, methodical way. Additionally, certain products are aligned to the ATT&CK Tactics, giving organizations visibility into potential overspending on products that have the same basic functionality. For instance, DLP should prevent Exfiltration Tactics, and Proxies should prevent Delivery Tactics. But do they successfully do this? And which vendor does it better? - Breach and Attack Simulation (BAS) If you’re not familiar with BAS, check out a primer on it here. Although BAS is a new category of cybersecurity tools, the ATT&CK framework has validated its need. Similarly to vendor bake-offs as mentioned above, MITRE ATT&CK can help your organization determine which BAS tool to implement. At Threatcare, we’ve built ATT&CK Tactics and Techniques into our products and have been working closely with their team to ensure alignment. Learn more about Threatcare here. - Remediation of Security Gaps Given all of the above information, it should hopefully come as no surprise that your organization can build a solid understanding of how it can detect and defend its networks by comprehensively testing against the ATT&CK Tactics and Techniques. More insight into attacker behavior means better remediation of gaps and operational capabilities. Conclus Tool
SecurityWeek.webp 2018-10-04 12:27:04 Wickr Announces General Availability of Anti-Censorship Tool (lien direct) As the balkanization of the internet continues, traveling businessmen are left with concerns over the integrity of their communications from some regions of the globe. Increasing censorship, blocking and other restrictions in many world regions have left internet users unprotected because secure communications are banned. Tool
TechRepublic.webp 2018-10-03 15:15:02 How to pass an image from the Windows 10 Snipping Tool to Paint 3D (lien direct) Microsoft added a seamless way to pass an image from the Windows 10 Snipping Tool to the Paint 3D app where users can access powerful annotation tools. Tool ★★★★
Kaspersky.webp 2018-10-03 13:37:00 Artificial Intelligence: A Cybersecurity Tool for Good, and Sometimes Bad (lien direct) Attractive to both white-hats and cybercriminals, AI's role in security has yet to find an equilibrium between the two sides. Tool ★★★★
grahamcluley.webp 2018-10-01 08:43:00 Free buyer\'s guide to evaluating fraud detection & prevention tools (lien direct) Buyer's Guide to Evaluating Fraud Detection & Prevention Tools (White Paper by OneSpan)Graham Cluley Security News is sponsored this week by the folks at OneSpan. Thanks to the great team there for their support! More than 10,000 customers in 100 countries rely on OneSpan to secure access, manage identities, verify transactions, simplify document signing and protect high value assets and systems. The fraud detection and prevention market offers a wide range of tools with a wide range of capabilities, but fraud is an ever-evolving threat. Not every tool can keep up with the new fraud schemes in play today. Download this guide from OneSpan to gain expert insight on the essential capabilities you need in a fraud detection tool. From machine learning and an advanced rule engine to dynamic authentication flows, learn the nine key requirements to look for when comparing fraud solutions. Inside, you'll discover: The nine capabilities you need to combat today's fraud schemes The value of a layered, context-aware online security approach to fraud detection Why analyzing the mobile device itself is so crucial How to explore the full potential of your data How OneSpan's Risk Analytics solution meets these requirements Download OneSpan's “Buyer's Guide to Evaluating Fraud Detection & Prevention Tools”.
If you're interested in sponsoring my site for a week, and reaching an IT-savvy audience that cares about computer security, you can find more information here.
Tool
The_State_of_Security.webp 2018-10-01 03:00:01 Why Your SOC Needs More Than a SIEM Tool (lien direct) Cybercrime is becoming more sophisticated by the day. Meanwhile, the price for a breach due to damage and disruption, ransom payments and regulatory fines, is increasing. No wonder there’s more of a need than ever for companies to set up a dedicated SOC using SIEM to identify threats and raise the alarm. But is that […]… Read More Tool
Kaspersky.webp 2018-09-27 20:08:00 ThreatList: Hackers Turn to Python as Attack Coding Language of Choice (lien direct) More than 20 percent of GitHub repositories containing an attack tool or an exploit proof of concept (PoC) are written in Python. Tool
Kaspersky.webp 2018-09-27 14:49:04 Weakness in Apple MDM Tool Allows Access to Sensitive Corporate Info (lien direct) A lack of authentication in Apple's Device Enrollment Program could allow attackers to scoop up Wi-Fi passwords and VPN configurations. Tool
AlienVault.webp 2018-09-27 13:00:00 One Day, NCSAM will be a Fond Memory (lien direct) October is National Cyber Security Awareness Month (NCSAM), and I thought it would be a neat idea to offer some ideas about best practices for good passwords.  Since I have written about this before, I figured it would be the easiest thing ever, especially with all the advances in password management technology, and the new NIST Guidelines.  I could talk about the usual things, like: Use a password manager; Use a passphrase instead of a password; Don’t re-use passwords; YAWN; Etc. All these tips seem so “common”, tired, and repetitive.  We have heard this all before from some of the giants of the InfoSec community.  There are hundreds of articles from every known source that offer the same tips on best practices for passwords, dating back many years.  Clearly, the problem is not a lack of information.  The problem is not with the message, as that is clearly splashed all over the internet. Some of us, myself included, have previously followed the misguided approach that we should treat the patient, rather than the disease.  However, the disease is outpacing the cures. As Bruce Schneier has stated, the problem is not with the patient.  Technology has created a world of easy access, and it keeps getting easier.  Everything is available at the click of a link, yet we security folks, the messengers of online safety, spend much of our time like a bad piano teacher with a ruler, ready to slap the fingers of the person who clicks that link without first thinking of the consequences.  There have been so many advances in the technology that can unobtrusively improve the security experience for everyone.  All the tools exist to create a silent security wall that protects the online experience. For example: Multi-Factor authentication has been a major leap towards protecting identities, preventing many credential-theft scams.  I have posited in the past that this needs to mandatory for all online systems. URL obfuscation, which masks a hyperlink and checks it against known exploits before loading the destination page, can protect against clicking a link that is not what it purports to be.  With everything based in the cloud, this is an easy redirection scheme to silently protect online browsing.  Browser plug-ins, such as IDN-Safe, which protects you against malicious sites that use hidden Unicode characters in URL names. Safe Wi-Fi – Products, such as LookOut Mobile, offer a feature that will detect SSL stripping to protect consumers against connecting to rogue Wi-Fi hotspots. The main hurdle to overcome with some of these tools is that their best features are unavailable at the consumer level.  While that may make good business sense, it leaves us with the same problem of the crutch of “user awareness” as our primary tool towards security. This all leads me back to my “password best practices” advice for NCSAM. Yes, all of the standard password rules still apply, but only because that is the current state of affairs. What can we do to change this approach? Is it possible to dem Tool Guideline
The_Hackers_News.webp 2018-09-27 08:21:03 Pangu Hackers have Jailbroken iOS 12 on Apple\'s New iPhone XS (lien direct) Bad news for Apple. The Chinese hacking team Pangu is back and has once again surprised everyone with a jailbreak for iOS 12 running on the brand-new iPhone XS. Well, that was really fast. Pangu jailbreak team has been quiet for a while, since it last released the untethered jailbreak tool for iOS 9 back in October 2015. Jailbreaking is a process of removing limitations on Tool ★★
DarkReading.webp 2018-09-26 16:35:00 VPNFilter Evolving to Be a More Dangerous Threat (lien direct) VPNFilter malware is adding capabilities to become a more fully-featured tool for threat actors. Malware Tool Threat VPNFilter
TechRepublic.webp 2018-09-24 20:29:00 How to get amazingly quick searches on Linux with ANGRYsearch (lien direct) If you're looking for a lightning-fast search tool to scour your Linux desktop, ANGRYsearch might be for you. Tool
securityintelligence.webp 2018-09-24 08:05:04 Following the Clues With DcyFS: A File System for Forensics (lien direct) >Decoy File System's overlay layer is a forensic tool that helps security teams piece together what happens during a cyberattack and collect key evidence in the aftermath of a breach. Tool
TechRepublic.webp 2018-09-21 18:14:00 Loupedeck+ Lightroom console now offering more for creatives (lien direct) Loupedeck has been a solid tool for Lightroom users, but now the company is looking to expand its reach. Tool
SecurityWeek.webp 2018-09-20 16:38:04 Rapid7 Adds Automation, Orchestration Capabilities to Insight Platform (lien direct) Rapid7 announced on Thursday that its Insight Platform now features automation and orchestration capabilities through a new tool called InsightConnect. Tool
TechRepublic.webp 2018-09-20 12:50:01 Google gives admins more insight into employees\' G Suite use (lien direct) In addition to rolling out Work Insights, Google on Tuesday announced the general availability of the investigation tool in the G Suite security center. Tool
globalsecuritymag.webp 2018-09-20 09:19:04 Retour vers le futur : pourquoi votre offre commerciale actuelle est fragilisée par son passé open source ? (lien direct) Le rapport de 2018 sur les fuites de données publié par le Bureau des droits civils du Ministère de la santé et des services sociaux américain mérite que l'on s'y attarde. Au 21 août 2018, 229 fuites auraient affecté 6,1 millions d'individus, selon des chiffres publiés par le Département de la santé et des services sociaux américain sur l'outil de signalement de failles en ligne HIPAA Breach Reporting Tool - ou " wall of shame ". La majorité de ces fuites sont liées à l'usage abusif (intentionnel ou (...) - Points de Vue Tool
SecurityWeek.webp 2018-09-19 15:40:01 NSA Leak Fuels Rise in Hacking for Crypto Mining: Report (lien direct) Illicit cryptocurrency mining has been surging over the past year, in part due to a leaked software tool from the US National Security Agency, researchers said Wednesday. Tool
SecurityWeek.webp 2018-09-19 13:22:04 New Tool Helps G Suite Admins Uncover Security Threats (lien direct) Google on Tuesday announced the general availability of a tool that helps G Suite customers identify security issues within their domains, and take action. Tool
bleepingcomputer.webp 2018-09-18 18:35:05 Xbash Malware Deletes Databases on Linux, Mines for Coins on Windows (lien direct) What may very well be considered a cybercriminal's dream tool is now real and it is hunting Windows and Linux servers: a botnet with self-spreading capabilities that combines cryptomining and ransomware functions. [...] Ransomware Malware Tool
WiredThreatLevel.webp 2018-09-18 10:00:00 The Blockchain: Boon for Bankers-or Tool for Tyrants? (lien direct) Boosters think crypto­currencies and the distributed ledgers they depend on will reinvent the financial system. That may or may not be a good thing. Tool
DarkReading.webp 2018-09-17 17:15:00 New Xbash Malware a Cocktail of Malicious Functions (lien direct) The new malware tool targeting Windows and Linux systems combines cryptomining, ransomware, botnet, and self-propagation capabilities. Malware Tool
WiredThreatLevel.webp 2018-09-17 15:00:00 Google AI Tool Identifies a Tumor\'s Mutations From an Image (lien direct) The algorithm can distinguish between different kinds of lung cancer, and could speed up a patient's diagnosis by weeks. Tool
AlienVault.webp 2018-09-17 13:00:00 People and Passwords (lien direct) In today's world, the Internet is a vast place filled with websites, services, and other content. Most content along with computers and other technology requires a password. The number of passwords a person has to know continues to grow. While it’s safe to say we use passwords to keep your accounts confidential, they can also be very frustrating and inconvenient to create and remember. The outcome is the use of simple, common passwords, same password on different accounts, and habits such as writing passwords. Weak passwords are common For example, reports from Techspot.comFortune.com, and USAToday.com show, that in 2017, passwords like 123456 and football were two of the top ten most used passwords. Why are such passwords still being used? They are easy to remember.  People will often add weak passwords into simple variations where the alpha and number (numeric) strings combined with special characters. For instance, Football and 123456 become Football123456!, a memorable yet easily guessed password.  Current practices require complex passwords   Various companies have released their own best practices. Symantec’s how-to article, for instance, states a secure password is at least eight characters in length, has an uppercase, lowercase, and a number. Take [Football] for example. You can replace the “o” for a “0” and “a” for “@” resulting in F00tb@ll. Here, the updated password meets most policies enforced by many web applications such as Google and Outlook. It has an uppercase (F), a lowercase (tball), a number (00), a special character (@), and meets a minimum length of eight characters. Microsoft, however, takes this a step further in some of their guidelines. They state it must not be in the dictionary or incorporate the name of a person or computer. Guidelines such as those in place, demand a complex password. For example, W#T24.ro5*&F is complex yet painful to memorize.  There is a problem with difficult passwords People, out of convenience and frustration, will try to circumvent password policies the mentioned. This becomes more prevalent as the policies get stricter. It is hard enough to remember a password like W#T24.ro5*&F. By the time you’ve memorized it, the time has come to change it and you can’t repeat the last 8 passwords. So what do people do? They add or change one or two characters (i.e. W#T24.ro5*&F turns into W#T24.ro5*&F1 or W#T24.ro5*&F123 and F00tb@ll turns into F00tb@ll123 or F00tb@ll321).  While password expiration policies are arguably a best practice, they are not common outside an enterprise environment. Many websites, such as banks, do not require you to change your password regularly and those that do, might not have a decent policy on repeating passw Tool Guideline LastPass
ZDNet.webp 2018-09-17 10:53:04 (Déjà vu) How the Windows EternalBlue exploit lives on and why it refuses to die (lien direct) Cryptojacking, endless infection loops, and more are ensuring that the leaked NSA tool continues to disrupt the enterprise worldwide. Tool
ZDNet.webp 2018-09-17 10:53:00 Why the \'fixed\' Windows EternalBlue exploit won\'t die (lien direct) Cryptojacking, endless infection loops, and more are ensuring that the leaked NSA tool continues to disrupt the enterprise worldwide. Tool
Kaspersky.webp 2018-09-13 21:19:00 OilRig APT Continues Its Ongoing Malware Evolution (lien direct) The Iran-linked APT appears to be in a state of continuous tool development, analogous to the DevOps efforts seen in the legitimate software world. Malware Tool APT 34
WiredThreatLevel.webp 2018-09-13 21:01:00 Hurricane Florence 2018: How to Use Social Media Responsibly During the Storm (lien direct) During a natural disaster, social media is a vital tool for rescuers and victims. Don't get in their way. Tool
SecurityAffairs.webp 2018-09-13 15:42:04 ICS CERT warns of several flaws Fuji Electric Fuji Electric V-Server (lien direct) Experts discovered several flaws in Fuji Electric V-Server, a tool that connects PCs within the organizations to Industrial Control Systems (ICS). Experts discovered several vulnerabilities in Fuji Electric V-Server, a tool that connects PCs within the organizations to Industrial Control Systems (ICS) on the corporate network. The ICS-CERT published two advisories to warn of the existence of the […] Tool ★★
WiredThreatLevel.webp 2018-09-13 11:00:00 Hurricane Florence: Underwater Drones Help Track the Storm\'s Path (lien direct) A new tool called a Slocum glider measures the ocean heat that fuels super-storms like Florence, filling in data gaps to help make forecasting more accurate. Tool APT 32 ★★★★
SecurityWeek.webp 2018-09-12 15:06:03 Flaws Found in Fuji Electric Tool That Links Corporate PCs to ICS (lien direct) Several vulnerabilities rated “high severity” have been discovered by researchers in Fuji Electric V-Server. The vendor has released updates that should address the flaws. The existence of the security holes, all of which could allow a remote attacker to execute arbitrary code, was made public this week when ICS-CERT published two advisories. Tool
TechRepublic.webp 2018-09-12 13:31:00 New HackerRank tool uses machine learning to help companies hire the best developers (lien direct) The Tech Talent Matrix gives businesses the data needed to recruit and hire the right software developers. Tool ★★
WiredThreatLevel.webp 2018-09-07 19:45:02 Fake Beto O\'Rourke Texts Expose New Playground for Trolls (lien direct) Someone hijacked a volunteer tool to make it look like Beto O'Rourke encouraged voter fraud-and that could just be the beginning. Tool
The_Hackers_News.webp 2018-09-07 12:04:03 No.1 Adware Removal Tool On Apple App Store Caught Spying On Mac Users (lien direct) A highly popular top-tier app in Apple's Mac App Store that's designed to protect its users from adware and malware threats has been, ironically, found surreptitiously stealing their browsing history without their consent, and sending it to a server in China. What's more concerning? Even after Apple was warned a month ago, the company did not take any action against the app. The app in Malware Tool
TechRepublic.webp 2018-09-05 14:37:03 The iPad Pro 2018 models: 5 things the pros need (lien direct) The iPad Pro is Apple's effort to build a tablet for the enterprise, but it would be a better business tool with these features. Tool
TechRepublic.webp 2018-09-05 13:26:05 The 5 things pros need in the new iPhone XS (lien direct) Apple's annual iPhone reveal is happening on September 12, and the newest model could be a powerhouse tool for professionals with these updates. Tool
SecurityWeek.webp 2018-09-04 14:38:01 Automating in Security With Intelligence (lien direct) No Automated Tool is Capable of Providing the Full Context in Which a Threat Was Developed and Deployed Tool Threat
ZDNet.webp 2018-09-04 09:21:02 Google open-sources internal tool for finding font-related security bugs (lien direct) Google Project Zero releases BrokenType, a tool that found nearly 40 security bugs in Windows font rasterization components Tool
CSO.webp 2018-09-04 08:04:00 (Déjà vu) 7,500 MikroTik routers compromised, traffic forwarded to attackers (lien direct) If you have a MikroTik router, make sure it is running the latest firmware, as security researchers discovered thousands of compromised MikroTik routers are sending traffic to nine attacker-controlled IPs.Via a honeypot since July, researchers from the China-based Netlab 360 noticed malware exploiting MikroTik routers. Attackers are exploiting the MikroTik CVE-2018-14847 flaw that was patched in April.The critical vulnerability, involving Winbox for MikroTik, “allows remote attackers to bypass authentication and read arbitrary files.” Proof-of-concept exploits have been around for several months. That same vulnerability, the researchers pointed out, was exploited by the CIA's hacking tool Chimay Red, according to WikiLeaks Vault7. Malware Tool
Last update at: 2024-07-16 15:07:47
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter