YourAnonRiots, to Cybersecurity Japanese

Alert: Chinese (also known as Daggerfly) is targeting Tibetans with watering hole attack and Nightdoor backdoor globally.

https://hackread.com/chinese-evasive-panda-tibetan-nightdoor-backdoor/

YourAnonRiots, to Cybersecurity Japanese

Threat actors used QEMU emulator to create stealthy network tunnels during a recent #cyberattack, bypassing traditional security defenses with sophisticated tactics.

https://thehackernews.com/2024/03/cybercriminals-utilize-qemu-emulator-as.html

#cybersecurity #hacking #malware

pypi, to random

PyPI now has an improved way to report , via itself! Available on web and preview beta API. Learn more and sign up to help test:

https://blog.pypi.org/posts/2024-03-06-malware-reporting-evolved/

YourAnonRiots, to random Japanese

hackers exploit ConnectWise ScreenConnect vulnerabilities (CVE-2024-1708 & CVE-2024-1709) to deploy TODDLERSHARK malware, adding to the notorious Kimsuky arsenal alongside BabyShark and ReconShark.
https://thehackernews.com/2024/03/hackers-exploit-connectwise.html

YourAnonRiots, to cryptocurrency Japanese

🚨 New campaign targets misconfigured servers running Apache Hadoop YARN, Docker, Atlassian Confluence, and Redis to deliver miners and enable remote access.

https://thehackernews.com/2024/03/hackers-exploit-misconfigured-yarn.html

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar
kubikpixel, to python
@kubikpixel@chaos.social avatar

:python: Lazarus Exploits Typos to Sneak PyPI into Systems:
The notorious 'n state-backed hacking group Lazarus uploaded four packages to the Package Index () repository with the goal of infecting 'er systems with malware.

😁 https://thehackernews.com/2024/02/lazarus-exploits-typos-to-sneak-pypi.html

YourAnonRiots, to Cybersecurity Japanese

🚨 Multiple U.S. agencies are warning about Phobos , a RaaS deployed in widespread attacks against critical infrastructure.

Organizations need up-to-date threat intelligence https://thehackernews.com/2024/03/phobos-ransomware-aggressively.html

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "As generative AI systems like OpenAI's ChatGPT and Google's Gemini become more advanced, they are increasingly being put to work. Startups and tech companies are building AI agents and ecosystems on top of the systems that can complete boring chores for you: think automatically making calendar bookings and potentially buying products. But as the tools are given more freedom, it also increases the potential ways they can be attacked.

Now, in a demonstration of the risks of connected, autonomous AI ecosystems, a group of researchers has created one of what they claim are the first generative AI worms—which can spread from one system to another, potentially stealing data or deploying malware in the process. “It basically means that now you have the ability to conduct or to perform a new kind of cyberattack that hasn't been seen before,” says Ben Nassi, a Cornell Tech researcher behind the research."

https://arstechnica.com/ai/2024/03/researchers-create-ai-worms-that-can-spread-from-one-system-to-another/?utm_medium=social&utm_brand=ars&utm_social-type=owned&utm_source=twitter

itnewsbot, to security

Researchers create AI worms that can spread from one system to another - Enlarge (credit: Jacqui VanLiew; Getty Images)

As generative A... - https://arstechnica.com/?p=2007366

mattotcha, to Russia
@mattotcha@mastodon.social avatar
techhelpkb, to linux
@techhelpkb@mastodon.social avatar

Security researchers at Palo Alto Networks have uncovered a new variant of the notorious Bifrost malware, now targeting Linux systems with a cunning twist.


https://tchlp.com/3UZTTPe

YourAnonRiots, to linux Japanese

A new variant of the notorious BIFROSE RAT targets systems with sophisticated evasion techniques, employing deceptive domains to mimic .

https://thehackernews.com/2024/03/new-bifrose-linux-malware-variant-using.html

itnewsbot, to medical

WhatsApp finally forces Pegasus spyware maker to share its secret code - Enlarge (credit: NurPhoto / Contributor | NurPhoto)

WhatsApp w... - https://arstechnica.com/?p=2007345 #pegasusspyware #nsogroup #whatsapp #malware #pegasus #spyware #policy #israel #meta

itnewsbot, to machinelearning

Hugging Face, the GitHub of AI, hosted code that backdoored user devices - Enlarge (credit: Getty Images)

Code uploaded to AI developer p... - https://arstechnica.com/?p=2007291

AAKL, to linux

deleted_by_author

  • Loading...
  • PC_Fluesterer,
    @PC_Fluesterer@social.tchncs.de avatar

    @AAKL @thehackernews Well, here we go again.
    Once more: Bifrose is NOT, repeat NOT, a in the sense that it exploits a vulnerability in Linux. Bifrose is distributed various ways but it must be installed manually! The source says "Once installed on a victim's computer, Bifrost allows ..."
    But HOW is it installed in the first place? That needs an "evil maid" and/or severe administration shortcomings. A Linux that is run according best practice is immune against Bifrose & Co.

    bornach, to linux
    @bornach@fosstodon.org avatar

    Malware that targets users?!
    https://youtu.be/25Txv9MmrYA
    [ThioJoe]

    br00t4c, to random
    @br00t4c@mastodon.social avatar
    br00t4c, to random
    @br00t4c@mastodon.social avatar

    Ransomware gangs are paying attention to infostealers, so why aren't you?

    https://go.theregister.com/feed/www.theregister.com/2024/02/29/infostealers_increased_use/

    br00t4c, to random
    @br00t4c@mastodon.social avatar
    AAKL, to linux
    AAKL, to apple
    gcluley, to Cybersecurity
    @gcluley@mastodon.green avatar

    New podcast alert! "Smashing Security" ep 361 is out now, with special guest Paul Ducklin, yours truly, and my erstwhile co-host Carole Theriault.

    We discuss how your smartphone may be toast – if you use a hacked wireless charger, we take a closer look at the latest developments in the unfolding LockBit ransomware drama, and Carole dips her toe into online AI romance apps.

    https://grahamcluley.com/smashing-security-podcast-361/

    @smashingsecurity

    smallcircles, to github
    @smallcircles@social.coop avatar

    Beware infected #Github repositories having #malware in them.

    https://apiiro.com/blog/malicious-code-campaign-github-repo-confusion-attack

    > In order to maximize the chances of infection the malicious actor is flooding GitHub with malicious repos

    Like this:

    • Clone existing repos (for example: TwitterFollowBot, WhatsappBOT, discord-boost-tool, Twitch-Follow-Bot)

    • Infect them with malware loaders

    • Upload them back to GitHub with identical names

    • Automatically fork each thousands of times

    • Covertly promote them across the web

    #security

    arstechnica, to random
    @arstechnica@mastodon.social avatar

    GitHub besieged by millions of malicious repositories in ongoing attack

    GitHub keeps removing malware-laced repositories, but thousands remain.

    https://arstechnica.com/security/2024/02/github-besieged-by-millions-of-malicious-repositories-in-ongoing-attack/?utm_brand=arstechnica&utm_social-type=owned&utm_source=mastodon&utm_medium=social

    kikobar, (edited )
    @kikobar@acc4e.com avatar

    @michael @arstechnica pretty ugly.

    Surprising that after the May and July 2023 proofs of concept were detected, no effective measures were able to be implemented. 🤔

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • khanakhh
  • mdbf
  • ethstaker
  • magazineikmin
  • GTA5RPClips
  • rosin
  • thenastyranch
  • Youngstown
  • InstantRegret
  • slotface
  • osvaldo12
  • kavyap
  • DreamBathrooms
  • JUstTest
  • Durango
  • everett
  • cisconetworking
  • normalnudes
  • tester
  • ngwrru68w68
  • cubers
  • modclub
  • tacticalgear
  • provamag3
  • Leos
  • anitta
  • lostlight
  • All magazines