simontsui, to Discord

Trellix: Threat actors, including APTs, are abusing the Discord application for payload delivery, information stealing and data exfiltration. Trellix identified several malware families leveraging Discord's capabilities to conduct their operations, uncovering when they started abusing them. IOC provided.
Link: https://www.trellix.com/en-us/about/newsroom/stories/research/discord-i-want-to-play-a-game.html

Tags:

dekkzz76, to random
@dekkzz76@emacs.ch avatar

@sourcerer

so you like ruby?

i've just ordered 4th ed beginning ruby as my 2nd ed is way out of date now, it uses 1.9 lol

real cellulose paper edition too

sourcerer,

@dekkzz76 The only method of installation i found is https://www.ruby-lang.org/en/documentation/installation/#apt

There's also method with ruby env. https://www.theodinproject.com/lessons/ruby-installing-ruby

Before you do anything, try in virtual machine. I think i can't help much, maybe i will download debian iso or live and simply check in qemu

securityaffairs, to hacking Italian

Stayin' Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ?
https://securityaffairs.com/152415/apt/stayin-alive-campaign-toddycat.html

michaelharley, to linux

What's the latest thinking on installing software on #Linux? Should I use #apt and connect directly to repositories? I'm using #PopOS and their "Pop! Shop" uses flatpak. Personally, I think I prefer using their flatpak thing but am I missing a benefit from using apt?

simontsui, to random

**Symantec:**new APT Grayling targets Taiwanese organizations in manufacturing, IT, and biomedical... as well as Pacific Island government org, Vietnam and U.S. orgs. Activity from February to May 2023. They exploit public facing applications, use DLL side-loading, and load custom malware and multiple publicly available tools. IOC provided.
Link: https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/grayling-taiwan-cyber-attacks

Tags:

simontsui, to China

ESET assesses with medium confidence that a cyberespionage campaign targeting a Guyana government entity is linked to a China-aligned threat actor. Initial infection was through spearphishing emails. ESET detailed the use of a new C++ backdoor dubbed DinodasRAT used for C2, with the exfiltrated data encrypted using the Tiny Encryption Algorithm (TEA). The threat actors also deployed Korplug. IOC provided.
Link: https://www.welivesecurity.com/en/eset-research/operation-jacana-spying-guyana-entity/

Tags:

chimay, to FreeBSD

Thanks to @vermaden's article :

https://vermaden.wordpress.com/2021/09/06/freebsd-desktop-part-27-configuration-netflix-signal-telegram/

I 've just installed linux-brave on .

I noticed that if you are running the ./linux-browser-installer when /compat/ubuntu is already installed, you encounter some errors.

You need to install curl first in the /compat/ubuntu chroot, or you'll see this:

E: Unable to locate package curl

Same thing for gnupg:

E: gnupg, gnupg2 and gnupg1 do not seem to be installed, but one of them is required for this operation

Funny how you end up using on freebsd!

ihttps://github.com/mrclksr/linux-browser-installer/issues/45

itnewsbot, to news

This Week in Security: Magic Packets, GPU.zip, and Enter the Sandman - Leading out the news this week is a report of “BlackTech”, an Advanced Persistent ... - https://hackaday.com/2023/09/29/this-week-in-security-magic-packets-gpu-zip-and-enter-the-sandman/ #0-day

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

deleted_by_author

  • Loading...
  • hanscees,

    @GossiTheDog @HcInfosec advanced persistent teenagers is cool

    securityaffairs, to China Italian
    H3liumb0y, to Cybersecurity

    "🚨 Juniper Firewalls Under Siege: Over 12,000 Vulnerable Devices Exposed! 🔥"

    New research reveals nearly 12,000 internet-facing Juniper firewall devices are susceptible to a recently disclosed remote code execution flaw. The vulnerability, identified as CVE-2023-36845, allows an unauthenticated remote attacker to execute arbitrary code without creating a file on the system. This medium-severity flaw in the J-Web component of Junos OS can be weaponized by adversaries to control certain environment variables. Juniper Networks patched this alongside other vulnerabilities last month. A proof-of-concept (PoC) exploit by watchTowr combined CVE-2023-36846 and CVE-2023-36845 to upload malicious PHP files and achieve code execution. Jacob Baines points out, "Firewalls are interesting targets to APT as they help bridge into the protected network and can serve as useful hosts for C2 infrastructure." Juniper has acknowledged the vulnerability but is unaware of any successful exploits against its customers. However, they've detected exploitation attempts in the wild, urging users to apply necessary patches. 🛡️

    Source: The Hacker News

    Tags: 🌐🔐🔍

    legoktm, to debian
    @legoktm@wikis.world avatar

    Time for the annual "Bits from the Project Leader" talk at

    legoktm,
    @legoktm@wikis.world avatar

    TIL nala is an alternative CLI frontend

    arstechnica, to random
    @arstechnica@mastodon.social avatar

    Hack of a Microsoft corporate account led to Azure breach by Chinese hackers

    Other failures along the way included a signing key improperly appearing in a crash dump.

    https://arstechnica.com/security/2023/09/hack-of-a-microsoft-corporate-account-led-to-azure-breach-by-chinese-hackers/?utm_brand=arstechnica&utm_social-type=owned&utm_source=mastodon&utm_medium=social

    pacanukeha,
    adorais, to hiring

    Two openings for APT researchers in my team just went live today:

    Senior APT Threat Researcher (https://proofpoint.wd5.myworkdayjobs.com/en-US/ProofpointCareers/job/California/Senior-APT-Threat-Researcher--Remote---Anywhere-in-the-US-or-Canada-_R9604)

    Staff APT Threat Researcher (https://proofpoint.wd5.myworkdayjobs.com/en-US/ProofpointCareers/job/California/Staff-APT-Threat-Researcher--Remote---Anywhere-in-the-US-or-Canada-_R9605)

    Elevator pitch: full remote USA/Canada, the job is to team up with the other team members to hunt for state-aligned activity in the richest email-centric telemetry I know of in the whole security vendor space. You will triage, cluster, analyze and attribute suspected state-aligned activity to generate top-of-the-line threat intelligence and have a real day-to-day impact in keeping Proofpoint customers safe.

    Of course there is much more to tell about these positions, have a look at the full postings for the full details. Feel free to DM with any questions!

    tchauhan, to debian
    @tchauhan@mastodon.mit.edu avatar

    Hi Debian 12 users, I have an installation question :

    Debian 12 activates the non-free-firmware component for apt by default. However, nvidia drivers (which, sadly, I need) are still packaged in the non-free component, which is not activated by default. In a netinst iso, is there any way to control which components are added to the sources.list ?

    #debian #debian12 #apt #nvidia #linux #aptitude #installation #sysadmin

    br00t4c, to random
    @br00t4c@mastodon.social avatar
    br00t4c, to random
    @br00t4c@mastodon.social avatar
    Linux_Is_Best, to random

    Rhino Linux proved unstable upon install.

    If you want out of their broken xfce desktop and need to burn a new ISO, install Gnome.

    KDE would not let me switch between windows, because of Rhino Linux's configs somewhere conflicted. Additionally, you could not move or close windows either, so you end up with windows over windows.

    XFCE wouldn't even display in the boot menu or start via the terminal.

    Balena Etcher would ask for sudo but Either would hide the sudo menu prompt.

    AzureCerulean,

    @Linux_Is_Best

    Does it have an /etc/apt/sources.list ?

    i know it's not supposed to use it for package management..if it does could you post the contents?

    AnonNewsDE, to iran German

    Nach Erkenntnissen des Bundesamtes für () ist seit Ende 2022 von konkreten Ausspähversuchen der -Gruppe gegen iranische Personen und Organisationen in Deutschland auszugehen.

    Insbesondere warnt das BfV im "Cyber-Brief Nr. 01/2023" vom 10. August 23 vor -Angriffen gegen -Organisationen und Einzelpersonen – wie Juristen, Journalisten oder – innerhalb und außerhalb des .

    https://www.verfassungsschutz.de/SharedDocs/kurzmeldungen/DE/2023/2023-08-10-cyber-brief-01-2023.html

    br00t4c, to politics
    @br00t4c@mastodon.social avatar
    TiffyBelle, to linux

    I just discovered nala which is a frontend for libapt-pkg that can be used as an alternative to apt on Debian and Debian-based systems.

    It's visually quite appealing in how it presents data. Also supports same-host parallel downloads. Kinda neat.

    https://github.com/volitank/nala

    #Linux #Debian #Ubuntu #apt #nala

    Image showing the a Linux command terminal showing the output of the

    governa, to random
    @governa@fosstodon.org avatar

    Mastering Linux Commands: A Comprehensive Guide With 15 Practical Examples

    https://ostechnix.com/apt-linux-command-examples/

    EugeneMcParland, to microsoft

    russian APT phished government employees via Microsoft Teams

    An #APT group linked to russia’s Foreign Intelligence Service has hit employees of several dozen global organizations with #phishing attacks via Microsoft Teams, says #Microsoft

    Microsoft says that the targets in this campaign were government and non-government organizations, and organizations in the IT services, technology, discrete manufacturing, and media sectors

    Read more here🔗 https://www.helpnetsecurity.com/2023/08/03/microsoft-teams-phishing/

    #Ukraine #StandWithUkraine

    omgubuntu, to random
    @omgubuntu@floss.social avatar

    These apt warnings were annoying me but I found a tool to automatically fix 'em https://www.omgubuntu.co.uk/2023/08/fix-target-configured-multiple-times-ubuntu #apt #aptlavistababy

    itnewsbot, to microsoft

    Multiple Chinese APTs establish major beachheads inside US infrastructure - Enlarge (credit: Steve McDowell / Agefotostock)

    Hacking teams ... - https://arstechnica.com/?p=1958000

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • thenastyranch
  • magazineikmin
  • mdbf
  • GTA5RPClips
  • everett
  • rosin
  • Youngstown
  • tacticalgear
  • slotface
  • ngwrru68w68
  • kavyap
  • DreamBathrooms
  • khanakhh
  • megavids
  • tester
  • ethstaker
  • cubers
  • osvaldo12
  • cisconetworking
  • Durango
  • InstantRegret
  • normalnudes
  • Leos
  • modclub
  • anitta
  • provamag3
  • lostlight
  • All magazines