ioc.one
Open in
urlscan Pro
95.216.115.177
Public Scan
Submitted URL: http://ioc.one/
Effective URL: https://ioc.one/
Submission: On December 03 via manual from NZ — Scanned from FI
Effective URL: https://ioc.one/
Submission: On December 03 via manual from NZ — Scanned from FI
Form analysis
0 forms found in the DOMText Content
Search * Database * Urls * Websites * PDFs * Filter * Misp Threat Cluster * MISP Tags * Hints * Extracted * Attributes * Yara rules * Statistic * Overview * Full Time * Last 30 Days * Last 7 Days * Last 24 Hours * Configuration * Last Updated Website * Last Updated Pdf * RSS Feed Manager * CTI Provider Manager * Log Manager * API Feedback * Sign in with OSINT Cyber Threat Intelligence Database 03.12.2024 | rapid7.com LOREX 2K INDOOR WI-FI SECURITY CAMERA: MULTIPLE VULNERABILITIES (FIXED) | RAPID7 BLOG The Lorex 2K Indoor Wi-Fi Security Camera is a consumer security device that provides cloud-based video camera surveillance capabilities. This device was a target at the 2024 Pwn2Own IoT competition. As of December 3, 2024, we are disclosing these issues publicly in coordination with the vendor. Details & Relations Graph Source 03.12.2024 | thescif.org NSI EXPERTS IN THE NEWS — ALL THINGS NATIONAL SECURITY In a world that is always changing, NSI experts offer insight on critical stories in the news. Please continue reading for their take on… Details & Relations Graph Source 03.12.2024 | medium.com BUILDING A NATURAL LANGUAGE INTERFACE FOR SHODAN’S INTERNETDB API Building a natural language interface for Shodan’s InternetDB API revealed how crucial prompt engineering is for getting useful security… Details & Relations Graph Source 03.12.2024 | socradar.io MOST EXPLOITED VULNERABILITIES OF 2023 (INSIGHTS TO DEFINE CYBERSECURITY IN 2025) - SOCRADAR® CYBER INTELLIGENCE INC. The majority of the most frequently exploited vulnerabilities in 2023 were initially exploited as zero-days—an alarming shift from the previous year... Details & Relations Graph Source 03.12.2024 | mdsec.co.uk EXTRACTING ACCOUNT CONNECTIVITY CREDENTIALS (ACCS) FROM SYMANTEC MANAGEMENT AGENT (AKA ALTIRIS) - MDSEC Introduction On a recent Red Team for a particularly hardened client, we were looking to escalate our privileges in order to move off the endpoint and pivot into the server... Details & Relations Graph Source 03.12.2024 | socprime.com SMOKELOADER MALWARE DETECTION: NOTORIOUS LOADER REEMERGES TO TARGET COMPANIES IN TAIWAN - SOC PRIME Detect SmokeLoader malware targeting organizations in Taiwan with a set of curated Sigma rules from SOC Prime Platform. Details & Relations Graph Source 03.12.2024 | malware.news INSIDE AKIRA RANSOMWARE’S RUST EXPERIMENT Executive Summary Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off using coupon code: MWNEWS10 for any flavor of the Malware Binary Triage (IMBT) course starting this Black Friday and Cyber Monday! Enroll Now and Save 10%: Coupon Code MWNEWS10 Note… Details & Relations Graph Source 03.12.2024 | checkpoint.com INSIDE AKIRA RANSOMWARE'S RUST EXPERIMENT - CHECK POINT RESEARCH Executive Summary Introduction Earlier this year, Talos published an update on the ongoing evolution of Akira ransomware-as-a-service (RaaS) that has become one of the more prominent players in the current ransomware landscape. According to this update, for a while in early 2024, Akira affiliates e… Details & Relations Graph Source 03.12.2024 | malware.news MOST EXPLOITED VULNERABILITIES OF 2023 (INSIGHTS TO DEFINE CYBERSECURITY IN 2025) Most Exploited Vulnerabilities of 2023 (Insights to Define Cybersecurity in 2025) Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off using coupon code: MWNEWS10 for any flavor of the Malware Binary Triage (IMBT) course starting this Black Friday and Cy… Details & Relations Graph Source 03.12.2024 | medium.com PHISHING THREAT INVESTIGATION WITH TI LOOKUP: EXPERT USE CASES TI Lookup from ANY.RUN is a versatile tool for gathering up-to-date intelligence on the latest cyber threats. The best way to demonstrate… Details & Relations Graph Source 03.12.2024 | malware.news STEALTH, SCALE, AND STRATEGY: EXPLORING CHINA’S COVERT NETWORK TACTICS Hello to all our Cyber Frogs! Join host Selena Larson and guest host, Sarah Sabotka, explore the evolving tactics of China-based nation-state threat actors with guest Mark Kelly, Staff Threat Researcher at Proofpoint. They focus on TA415 (APT41 or Brass Typhoon), examining its combination of cyberc… Details & Relations Graph Source 03.12.2024 | medium.com TUESDAY MORNING THREAT REPORT: DEC 3, 2024 INTERPOL operation nabs 1,000 suspects, hacking kits bypass MFA protections, and a cyberattack sends U.K. hospitals back to pen and paper Details & Relations Graph Source 03.12.2024 | tistory.com 텔레그램을 사칭을 하는 정체 모를 APT-TELEGRAM.TXT.LNK(2024.11.27) 오늘은 텔레그램으로 속이는 정체 모를 APT-Telegram(.)txt(.)lnk(2024.11.27)에 대해 알아보겠습니다.텔레그램은 2013년 8월 14일에 출시하고 개발 및 운영 중인 오픈 소스 모바일 메신저이며 러시아 태생의 니콜라이 두로프(Николай Дуров, Nikolai Durov),파벨 두로프 형제가 개발하여 2013년 8월에 iOS용으로 처음 출시 현재는 안드로이드·Windows, Windows Phone,리눅스,macOS,브라우저까지 지원하는 메신저이며 한때에는 카카오 톡 사찰 논란이 터지자 많은 사람이 사… Details & Relations Graph Source 03.12.2024 | trendmicro.com GAFGYT MALWARE TARGETING DOCKER REMOTE API SERVERS Our researchers identified threat actors exploiting misconfigured Docker servers to spread the Gafgyt malware. This threat traditionally targets IoT devices; this new tactic signals a change in its behavior. Details & Relations Graph Source 03.12.2024 | ssi.gouv.fr MULTIPLES VULNÉRABILITÉS DANS GOOGLE ANDROID - CERT-FR Details & Relations Graph Source 03.12.2024 | bleepingcomputer.com VEEAM WARNS OF CRITICAL RCE BUG IN SERVICE PROVIDER CONSOLE Veeam released security updates today to address two Service Provider Console (VSPC) vulnerabilities, including a critical remote code execution (RCE) discovered during internal testing. Details & Relations Graph Source 03.12.2024 | ssi.gouv.fr MULTIPLES VULNÉRABILITÉS DANS RUBY ON RAILS - CERT-FR Details & Relations Graph Source 03.12.2024 | bitsight.com PROXY.AM POWERED BY SOCKS5SYSTEMZ BOTNET | BITSIGHT After a year long investigation, Bitsight TRACE follows up on Socks5Systemz research. Details & Relations Graph Source 03.12.2024 | anquanke.com 新型 YMIR 勒索软件利用内存进行隐蔽攻击;目标是企业网络-安全客 - 安全资讯平台 安全客 - 安全资讯平台 Details & Relations Graph Source 03.12.2024 | ssi.gouv.fr MULTIPLES VULNÉRABILITÉS DANS LES PRODUITS AXIS - CERT-FR Details & Relations Graph Source 03.12.2024 | anquanke.com 从美国到阿联酋: APT35 扩大网络间谍活动范围-安全客 - 安全资讯平台 安全客 - 安全资讯平台 Details & Relations Graph Source 02.12.2024 | malware.news UNVEILING REVC2 AND VENOM LOADER IntroductionVenom Spider, also known as GOLDEN CHICKENS, is a threat actor known for offering Malware-as-a-Service (MaaS) tools like VenomLNK, TerraLoader, TerraStealer, and TerraCryptor. These tools have been utilized by other threat groups such as FIN6 and Cobalt in the past. Recently, Zscaler Th… Details & Relations Graph Source 02.12.2024 | medium.com RANSOMWARE DECEMBER 2024 THREAT INTEL Sources Details & Relations Graph Source 02.12.2024 | medium.com CYBER BRIEFING: 2024.12.02 👉 What’s happening in cybersecurity today? Details & Relations Graph Source 02.12.2024 | medium.com 🚨 CRITICAL VULNERABILITY DISCOVERED IN ZABBIX NETWORK MONITORING TOOL 🚨 WIRE TOR — The Ethical Hacking Services Details & Relations Graph Source 02.12.2024 | fortinet.com SMOKELOADER ATTACK TARGETS COMPANIES IN TAIWAN | FORTIGUARD LABS FortiGuard Labs has uncovered an attack targeting companies in Taiwan with SmokeLoader, which performs its attack with plugins this time. Learn more.… Details & Relations Graph Source 02.12.2024 | picussecurity.com BIANLIAN'S SHAPE-SHIFTING TACTICS: FROM ENCRYPTION TO PURE EXTORTION Explore BianLian's shift to data extortion, advanced TTPs like LSASS dumping & RDP exploits, and major incidents like BCHP breach. Mitigation insights included. Details & Relations Graph Source 02.12.2024 | nationalcybersecurity.com 2ND DECEMBER – THREAT INTELLIGENCE REPORT | #RANSOMWARE | #CYBERCRIME | NATIONAL CYBER SECURITY CONSULTING For the latest discoveries in cyber research for the week of 2nd December, please download our Threat Intelligence Bulletin. TOP ATTACKS AND BREACHES Supply chain software provider Blue Yonder was hit by a ransomware attack, disrupting services for clients like Starbucks and UK grocery chains Morri… Details & Relations Graph Source 02.12.2024 | malware.news CISA RELEASES NEW LIST OF KNOWN EXPLOITED VULNERABILITIES, URGES IMMEDIATE ACTIONS Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off using coupon code: MWNEWS10 for any flavor of the Malware Binary Triage (IMBT) course starting this Black Friday and Cyber Monday! Enroll Now and Save 10%: Coupon Code MWNEWS10 Note: This is an affili… Details & Relations Graph Source 02.12.2024 | malware.news 2ND DECEMBER – THREAT INTELLIGENCE REPORT For the latest discoveries in cyber research for the week of 2nd December, please download our Threat Intelligence Bulletin. Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off using coupon code: MWNEWS10 for any flavor of the Malware Binary Triage (IM… Details & Relations Graph Source 02.12.2024 | checkpoint.com 2ND DECEMBER – THREAT INTELLIGENCE REPORT - CHECK POINT RESEARCH For the latest discoveries in cyber research for the week of 2nd December, please download our Threat Intelligence Bulletin. TOP ATTACKS AND BREACHES Supply chain software provider Blue Yonder was hit by a ransomware attack, disrupting services for clients like Starbucks and UK grocery chains Morri… Details & Relations Graph Source 02.12.2024 | picussecurity.com CISA REVEALS THE TOP 15 MOST EXPLOITED VULNERABILITIES OF 2023 Discover the top 15 most exploited vulnerabilities of 2023, as revealed by CISA, with insights into critical risks and the importance of timely patching. Details & Relations Graph Source 02.12.2024 | securelist.ru ЦЕЛЕВАЯ ВРЕДОНОСНАЯ КАМПАНИЯ ДОСТАВЛЯЕТ REMCOS, DARKGATE И BROCKENDOOR Вредоносная кампания, нацеленная на организации, специализирующиеся на внедрении ПО для автоматизации бизнеса, использует RLO, доставляет Remcos, DarkGate и новый бэкдор BrockenDoor. Details & Relations Graph Source 02.12.2024 | darkowl.com THREAT INTELLIGENCE ROUNDUP: NOVEMBER This blog series highlights the top threat intelligence articles that our readers found the most interesting this month. Details & Relations Graph Source 02.12.2024 | securelist.com NETSUPPORT RAT AND RMS IN MALICIOUS EMAILS Attackers are sending malicious scripts that download the Remote Manipulator System (RMS) build, known as BurnsRAT, and NetSupport RAT Details & Relations Graph Source 02.12.2024 | ahnlab.com APACHE ACTIVEMQ 취약점(CVE-2023-46604) 취약점을 공격하는 MAURI 랜섬웨어 공격자 - ASEC AhnLab Security Emergency response Center(ASEC)은 과거 수 차례의 블로그 포스팅들을 통해 CVE-2023-46604 취약점 대상 공격 사례들을 다루었다. 취약점 패치가 이루어지지 않은 시스템들은 아직까지도 지속적인 공격 대상이 되고 있으며 주로 코인 마이너 설치 사례들이 확인된다. 하지만 최근 Mauri 랜섬웨어를 사용하는 공격자가 Apache ActiveMQ 취약점을 악용해 국내 시스템을 공격 중인 정황을 확인하였다. 1. Apache ActiveMQ 취약점 […] Details & Relations Graph Source 02.12.2024 | cyble.com CISA UPDATE THE KNOWN EXPLOITED VULNERABILITIES CATALOG CISA's updated list of Known Exploited Vulnerabilities highlights critical flaws like CVE-2024-11680, urging immediate action to prevent cyberattacks. Details & Relations Graph Source 02.12.2024 | gbhackers.com MEDIATEK PROCESSOR VULNERABILITIES LET ATTACKERS ESCALATE PRIVILEGES Several vulnerabilities affecting MediaTek processors have been identified, potentially allowing attackers to escalate privileges on affected devices. Details & Relations Graph Source 02.12.2024 | gbhackers.com POISON IVY APT LAUNCHES CONTINUOUS CYBER ATTACK ON DEFENSE, GOV, TECH & EDU SECTORS Researchers uncovered the resurgence of APT-C-01, also known as the Poison Ivy group, an advanced persistent threat organization notorious for its sustained cyber attacks. Details & Relations Graph Source 02.12.2024 | cybersrcc.com OVER TWO DOZEN FLAWS IDENTIFIED IN ADVANTECH INDUSTRIAL WI-FI ACCESS POINTS – PATCH ASAP - CYBERSRC The security vulnerabilities recently disclosed in Advantech EKI industrial-grade wireless access point devices present a serious threat to industrial networks. […] Details & Relations Graph Source 02.12.2024 | medium.com RST TI REPORT DIGEST: 02 DEC 2024 This is a weekly threat intelligence report review from RST Cloud. This week, we analyzed 35 threat intelligence reports. Details & Relations Graph Source 02.12.2024 | thedfirreport.com THE CURIOUS CASE OF AN EGG-CELLENT RESUME Key Takeaways Initial access was via a resume lure as part of a TA4557/FIN6 campaign. The threat actor abused LOLbins like ie4uinit.exe and msxsl.exe to run the more_eggs malware. Cobalt Strike and… Details & Relations Graph Source 02.12.2024 | genians.co.kr 위협 행위자 김수키의 이메일 피싱 캠페인 분석 김수키(Kimsuky) 그룹은 대북 연구원과 기관을 타깃으로 이메일을 활용한 피싱 공격을 지속하고 있습니다. 이들은 주로 금융기관과 공공기관의 전자문서를 사칭하며, 발신지와 도메인을 계속 변경하며 탐지를 회피하고, 피해자의 계정을 탈취해 추가 공격을 시도합니다. Details & Relations Graph Source 02.12.2024 | ssi.gouv.fr BULLETIN D'ACTUALITÉ CERTFR-2024-ACT-052 - CERT-FR Details & Relations Graph Source 02.12.2024 | zscaler.com UNVEILING REVC2 AND VENOM LOADER Zscaler ThreatLabz discovered two new malware families, RevC2 & Venom Loader, deployed using Venom Spider MaaS Tools. Details & Relations Graph Source 02.12.2024 | cisecurity.org MULTIPLE VULNERABILITIES IN GOOGLE ANDROID OS COULD ALLOW FOR REMOTE CODE EXECUTION <p>Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for <span style="color: black;">remote </span>code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and w… Details & Relations Graph Source 02.12.2024 | jvn.jp JVN#53958863: MULTIPLE VULNERABILITIES IN UNIVERGE IX/IX-R/IX-V SERIES ROUTERS Details & Relations Graph Source 02.12.2024 | anquanke.com CVE-2024-11980 (CVSS 10):十亿电动路由器中的严重缺陷-安全客 - 安全资讯平台 安全客 - 安全资讯平台 Details & Relations Graph Source 02.12.2024 | aqniu.com LINUX安全警报:首个UEFI BOOTKIT恶意软件现身;THINKPAD笔记本曝硬件级漏洞,黑客可偷偷控制摄像头 | 牛览 - 安全牛 安全牛 Details & Relations Graph Source 01.12.2024 | nationalcybersecurity.com THOUSANDS MORE CYBER SCAMMERS NABBED BY INTERPOL OPERATION • THE REGISTER | #CYBERCRIME | #INFOSEC | NATIONAL CYBER SECURITY CONSULTING Infosec in brief Interpol and its financial supporters in the South Korean government are back with another round of anti-cybercrime arrests via the fifth iteration of Operation HAECHI, this time nabbing more than 5,500 people suspected of scamming and seizing hundreds of millions in digital and fi… Details & Relations Graph Source 01.12.2024 | nationalcybersecurity.com GEOPOLITICAL STRIFE DRIVES INCREASED RANSOMWARE ACTIVITY | #RANSOMWARE | #CYBERCRIME | NATIONAL CYBER SECURITY CONSULTING Recorded ransomware attack volumes rose by 19% during October 2024 to a total of 468 incidents worldwide, a significant number of them in the US, where the controversial presidential election likely emboldened Russian-speaking threat actors to strike, according to NCC Group’s latest monthly Threa… Details & Relations Graph Source 01.12.2024 | medium.com COOCTUS STORIES This room is about the Cooctus Clan Details & Relations Graph Source 01.12.2024 | securityaffairs.com SECURITY AFFAIRS NEWSLETTER ROUND 500 BY PIERLUIGI PAGANINI – INTERNATIONAL EDITION A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free. Details & Relations Graph Source 30.11.2024 | redpacketsecurity.com CVE ALERT: CVE-2024-36619 - REDPACKET SECURITY FFmpeg n6.1.1 has a vulnerability in the WAVARC decoder of the libavcodec library which allows for an integer overflow when handling certain block types, Details & Relations Graph Source 30.11.2024 | redpacketsecurity.com CVE ALERT: CVE-2024-35369 - REDPACKET SECURITY In FFmpeg version n6.1.1, specifically within the avcodec/speexdec.c module, a potential security vulnerability exists due to insufficient validation of Details & Relations Graph Source 30.11.2024 | medium.com ⚠️ MICROSOFT HACKING WARNING 450 MILLION WINDOWS USERS MUST NOW ACT! 🖥️🔒 WIRE TOR — The Ethical Hacking Services Details & Relations Graph Source 30.11.2024 | medium.com 🚨 RUSSIAN SCRIPT KIDDIE BUILDS MASSIVE DDOS BOTNET 😱🌐 WIRE TOR — The Ethical Hacking Services Details & Relations Graph Source 30.11.2024 | medium.com UNDERSTANDING KERNEL EXPLOITATION: HOW CYBERCRIMINALS TARGET OS KERNELS TO CONTROL SYSTEMS Kernel exploitation is one of the most sophisticated and dangerous forms of hacking. By targeting the core of an operating system… Details & Relations Graph Source 30.11.2024 | medium.com APT 10 (MENUPASS GROUP) - THREAT ACTOR State-sponsored Chinese hacking group Details & Relations Graph Source 30.11.2024 | medium.com [CYBERSEC] CREATING DETECTION RULES BASED ON MITRE ATT&CK IN SPLUNK SIEM Leveraging External Resources for Enhanced Threat Detection Details & Relations Graph Source 30.11.2024 | medium.com AI-POWERED FAKE NEWS CAMPAIGN TARGETS WESTERN SUPPORT FOR UKRAINE AND U.S. ELECTIONS A Moscow-based company sanctioned by the U.S. earlier this year has been linked to yet another influence operation designed to turn public… Details & Relations Graph Source 30.11.2024 | medium.com CYBER THREAT INTELLIGENCE REPORT | ROMCOM (UAT-5647) RomCom, known as UAT-5647, is a threat actor group known for using multiple zero-day exploits in the wild and conducting cyber espionage. Details & Relations Graph Source 29.11.2024 | medium.com CYBERSECURITY NEWS REVIEW — WEEK 48 I had to cut a lot from this week’s packed list of cybersecurity developments, but this newsletter will hopefully help you efficiently digest all the key updates. Russian APT group Fancy Bear… Details & Relations Graph Source 29.11.2024 | rapid7.com METASPLOIT WEEKLY WRAP-UP 11/29/2024 | RAPID7 BLOG Details & Relations Graph Source 29.11.2024 | medium.com 🚨 CRITICAL ICS VULNERABILITIES DISCOVERED IN SCHNEIDER ELECTRIC, MYSCADA, AND AUTOMATED LOGIC… WIRE TOR — The Ethical Hacking Services Details & Relations Graph Source 29.11.2024 | medium.com 🚨 MICROSOFT PATCHES CRITICAL VULNERABILITY IN PARTNER NETWORK WEBSITE 🛡️ WIRE TOR — The Ethical Hacking Services Details & Relations Graph Source 29.11.2024 | medium.com CYBER BRIEFING: 2024.11.29 👉 What are the latest cybersecurity alerts, incidents, and news? Details & Relations Graph Source 29.11.2024 | fortinet.com RANSOMWARE ROUNDUP - INTERLOCK | FORTIGUARD LABS Interlock is a recent ransomware variant that has victimized organizations in the United States and Italy, but may have hit other countries. The ransomware affects not only Windows, but also the Fr… Details & Relations Graph Source 29.11.2024 | securelist.ru ОБЗОР КИБЕРУГРОЗ ЗА ТРЕТИЙ КВАРТАЛ 2024 ГОДА В этой части отчета о вредоносном ПО за третий квартал 2024 года мы рассматриваем самые интересные киберугрозы квартала: APT- и хактивистские атаки, новые троянцы и т. д. Details & Relations Graph Source 29.11.2024 | securelist.ru СТАТИСТИКА ПО УГРОЗАМ ДЛЯ ПК ЗА ТРЕТИЙ КВАРТАЛ 2024 ГОДА Отчет содержит статистику по угрозам для ПК и IoT, в частности программам-шифровальщикам, майнерам, угрозам для macOS и т. д., за третий квартал 2024 года. Details & Relations Graph Source 29.11.2024 | socprime.com HATVIBE AND CHERRYSPY MALWARE DETECTION: CYBER-ESPIONAGE CAMPAIGN CONDUCTED BY TAG-110 AKA UAC-0063 TARGETING ORGANIZATIONS IN ASIA AND EUROPE - SOC PRIME Detect HATVIBE and CHERRYSPY malware tools used by russia-backed TAG-110 aka UAC-0063 group with Sigma rules from SOC Prime Platform. Details & Relations Graph Source 29.11.2024 | malware.news ZYXEL FIREWALLS EXPLOITED FOR RANSOMWARE ATTACKS; 20 SECURITY FLAWS DISCOVERED IN ADVANTECH ACCESS POINTS Zyxel Firewalls Exploited for Ransomware Attacks; 20 Security Flaws Discovered in Advantech Access Points New security vulnerabilities emerge daily, forcing organizations to continuously monitor their expanding attack surface to prevent exploitation. Among the latest critical threats are vulnerabil… Details & Relations Graph Source 29.11.2024 | mallocprivacy.com WEEKLY CYBERSECURITY NEWS This week, we have the latest cybersecurity news for you. PixPirate malware, which masquerades as a legitimate authentication app, is… Details & Relations Graph Source 29.11.2024 | thecyberexpress.com CRITICAL ICS VULNERABILITIES DISCOVERED IN SCHNEIDER ELECTRIC, MYSCADA, AND AUTOMATED LOGIC PRODUCTS A recent Cyble ICS vulnerabilities report sheds light on several critical vulnerabilities in industrial control systems (ICS) from major vendors Details & Relations Graph Source 29.11.2024 | malware.news NEW REPORT HIGHLIGHTS CRITICAL CYBERSECURITY CHALLENGES FACING THE U.S The U.S. has never faced a more challenging time for cybersecurity, with critical infrastructure under siege, nation-state threat actors emboldened, and a new Presidential Administration that could usher in policy changes and a possible government restructuring. A new Cyble report highlights t… Details & Relations Graph Source 29.11.2024 | malware.news IT THREAT EVOLUTION Q3 2024 IT threat evolution in Q3 2024 IT threat evolution in Q3 2024. Non-mobile statistics IT threat evolution in Q3 2024. Mobile statistics Targeted attacks New APT threat actor targets Russian government entities In May 2024, we discovered a new APT targeting Russian government organizations. CloudS… Details & Relations Graph Source 29.11.2024 | securelist.com NON-MOBILE THREAT STATISTICS FOR Q3 2024 The non-mobile threat report for Q3 2024 contains data on ransomware, miners, and macOS and IoT threats. Details & Relations Graph Source 29.11.2024 | cyble.com NEW REPORT HIGHLIGHTS CRITICAL CYBERSECURITY CHALLENGES FACING THE U.S. Cyble's report reveals key cyber threats to the U.S., covering threat actors, vulnerabilities, hacktivism trends, Dark Web activity, and security team recommendations. Details & Relations Graph Source 29.11.2024 | medium.com VMWARE แก้ไขช่องโหว่จำนวน 5 รายการใน ARIA OPERATIONS ประจำวันศุกร์ที่ 29 พฤศจิกายน 2567 Details & Relations Graph Source 29.11.2024 | anquanke.com CONTIKI-NG 物联网操作系统修补关键漏洞-安全客 - 安全资讯平台 安全客 - 安全资讯平台 Details & Relations Graph Source 29.11.2024 | ssi.gouv.fr MULTIPLES VULNÉRABILITÉS DANS LE NOYAU LINUX DE RED HAT - CERT-FR Details & Relations Graph Source 29.11.2024 | jvn.jp JVN#43845108: MULTIPLE FCNT ANDROID DEVICES VULNERABLE TO AUTHENTICATION BYPASS Details & Relations Graph Source 29.11.2024 | sentinelone.com THE GOOD, THE BAD AND THE UGLY IN CYBERSECURITY - WEEK 48 China spy handed 4-year jail term, cloud phishing campaign targets OneDrive, and Russian APT exploits Firefox and Windows zero days. Details & Relations Graph Source 29.11.2024 | ssi.gouv.fr MULTIPLES VULNÉRABILITÉS DANS ZABBIX - CERT-FR Details & Relations Graph Source 29.11.2024 | anquanke.com 美国电信巨头 T-MOBILE 检测到有线运营商的网络入侵企图-安全客 - 安全资讯平台 安全客 - 安全资讯平台 Details & Relations Graph Source 28.11.2024 | nationalcybersecurity.com WEEKLY INTELLIGENCE REPORT - 29 NOV 2024 | #RANSOMWARE | #CYBERCRIME | NATIONAL CYBER SECURITY CONSULTING Published On : 2024-11-28 Ransomware of the Week CYFIRMA Research and Advisory Team would like to highlight ransomware trends and insights gathered while monitoring various forums. This includes multiple – industries, geography, and technology – which could be relevant to your organization. Type: R… Details & Relations Graph Source 28.11.2024 | tistory.com 파이어폭스 133 보안 업데이트 및 반송 추적 보호 및 기타 향상된 기능이 포함 모질라 재단에서 제공을 하는 브라우저인 파이어폭스 브라우저에 대한 보안 업데이트 및 반송 추적 보호 및 기타 향상된 기능이 포함된 업데이트가 진행이 되었습니다.반송 추적 방지 및 보안 수정을 포함하여 몇 가지 주요 개선 사항이 포함일부 광고주 및 데이터 브로커는 추적을 위해 리디렉션을 사용합니다. 이 프로세스는 매우 빠르게 진행되므로 사용자에게는 보이지 않음핵심 아이디어는 간단합니다. 링크를 클릭하면 대상이 열리기 전에 먼저 추적 서버가 열릴 것이고 반송 추적 보호 기능은 정기적으로 쿠키와 사이트 데이터를 삭제하여 이를 차단하는 … Details & Relations Graph Source 28.11.2024 | medium.com CYBER BRIEFING: 2024.11.28 👉 What’s going on in the cyber world today? Details & Relations Graph Source 28.11.2024 | securityaffairs.com T-MOBILE DETECTED NETWORK INTRUSION ATTEMPTS AND BLOCKED THEM T-Mobile reported recent infiltration attempts but pointed out that threat actors had no access to its systems. Details & Relations Graph Source 28.11.2024 | medium.com XWORM MALWARE: A DEEP DIVE INTO ITS EVASIVE TECHNIQUES XWorm is a sophisticated malware known for its modular design and evasion techniques. It utilizes encryption for communication with its… Details & Relations Graph Source 28.11.2024 | 4hou.com ROMCOM 黑客利用 FIREFOX 和 WINDOWS 零日漏洞 - 嘶吼 ROARTALK – 网络安全行业综合服务平台,4HOU.COM RomCom 现在还针对乌克兰、欧洲和北美的组织进行跨行业的间谍攻击,包括政府、国防、能源、制药和保险。 Details & Relations Graph Source 28.11.2024 | infosecurity-magazine.com CRITICAL VULNERABILITIES UNCOVERED IN INDUSTRIAL WIRELESS ACCESS POINT Customers of Advantech’s EKI-6333AC-2G industrial-grade wireless access point have been urged to update their devices to new firmware versions Details & Relations Graph Source 28.11.2024 | malware.news MALICIOUS PYPI CRYPTO PAY PACKAGE AIOCPA IMPLANTS INFOSTEALER CODE Executive Summary ReversingLabs’ machine learning-based threat hunting system detected malicious code in a legitimate looking package, aiocpa, last week that was engineered to compromise crypto currency wallets. RL then reported the malicious package to the Python Package Index (PyPI) to be taken … Details & Relations Graph Source 28.11.2024 | gbhackers.com CRITICAL JENKINS VULNERABILITY LET ATTACKERS TRIGGER DOS & INJECT SCRIPTS A major vulnerability, identified as CVE-2024-47855, affects the Jenkins system due to its use of the org.kohsuke.stapler:json-lib library to process JSON data. Details & Relations Graph Source 28.11.2024 | malware.news APT TRENDS REPORT Q3 2024 Kaspersky’s Global Research and Analysis Team (GReAT) has been releasing quarterly summaries of advanced persistent threat (APT) activity for over seven years now. Based on our threat intelligence research, these summaries offer a representative overview of what we’ve published and discussed in mor… Details & Relations Graph Source 28.11.2024 | securelist.com KASPERSKY REPORT ON APT TRENDS IN Q3 2024 The report features the most significant developments relating to APT groups in Q3 2024, including hacktivist activity, new APT tools and campaigns. Details & Relations Graph Source 28.11.2024 | medium.com STRENGTHENING CYBERSECURITY: A MULTI-LAYERED APPROACH TO PREVENT ADVANCED THREATS IN TRAVEL by Ankit Anubhav, Nat Sakdasak Details & Relations Graph Source 28.11.2024 | gbhackers.com "BOOTKITTY" - A FIRST EVER UEFI BOOTKIT ATTACK LINUX SYSTEMS Cybersecurity researchers have uncovered the first-ever UEFI bootkit designed to target Linux systems. Details & Relations Graph Source 28.11.2024 | gbhackers.com MATRIX, A SINGLE ACTOR ORCHESTRATE GLOBAL DDOS ATTACK CAMPAIGN Cybersecurity researchers have uncovered a Distributed Denial-of-Service (DDoS) campaign attributed to a threat actor using the alias "Matrix." Details & Relations Graph Source 28.11.2024 | cyble.com TOP ICS VULNERABILITIES THIS WEEK: SCHNEIDER ELECTRIC, MYSCADA, AND AUTOMATED LOGIC This week’s Cyble ICS report highlights critical vulnerabilities in Schneider Electric, mySCADA, and Automated Logic, requiring urgent patching for security. Details & Relations Graph Source THIS WEBSITE USES COOKIES This page uses cookies for traffic analysis and to understand user interactions. Data about your use is shared with analytics partners for enhanced service. By using this site, you consent to our cookie policy. OK | Imprint