Hetti, to ChatGPT German
@Hetti@chaos.social avatar

Nachdem der @leyrer schon bissl mit dem AMS Bot gespielt hatte, hab ich den AMS Bot mit entsprechendem Prompting aufs next Level gehoben!

Die Beschreibung mit Zauberer und Zaubersprüchen war grandios :awesome:

Der Bot wurde dann gebeten passenden Python code zu liefern, was er dann tat

wagesj45, to security
@wagesj45@mastodon.jordanwages.com avatar

C'mon hackers. I don't even run WordPress!

YourAnonRiots, to Black_cats Japanese
@YourAnonRiots@mstdn.social avatar

Ransomware gang / said it was expanding the range of victims its network of affiliates could target to now include nuclear power plants, hospitals and critical infrastructure. https://www.scmagazine.com/news/alphv-blackcat-dangles-threat-to-critical-infrastructure-after-allegedly-unseizing-site-from-fbi

bsi, to IT German
@bsi@social.bund.de avatar

Frohe Weihnachten auch aus dem BSI! 🎄Wir wünschen euch entspannte Tage, leckeres Essen und sagen Danke, dass ihr so eine tolle Community seid! 🎁

bsi, to IT German
@bsi@social.bund.de avatar

Die Weihnachtszeit bringt leider nicht nur Plätzchen und Geschenke mit sich. Auch Phishing-Mails häufen sich. 📧 Getarnt als Bank oder Online-Händler versuchen Kriminelle an eure persönlichen Daten zu kommen. Die Nachahmung haben sie dabei perfektioniert. Damit dieses Weihnachten keine bösen Überraschungen unter dem Baum liegen, könnt ihr einige Punkte beachten, um euch vor Phishing zu schützen.

Tipps gibt es hier: https://www.bsi.bund.de/dok/132210

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Wednesday everyone!

As we continue down the "Year in Review" from Cisco Talos Intelligence Group we move to the MITRE ATT&CK Technique, which is second on their list of top 20 most common seen, T1078, Valid Accounts.

T1078 or Valid Accounts is used when "adversaries obtain and abuse credentials of existing accounts as a means of Initial Access, Persistence, Privilege Escalation, or Defense Evasion." Basically, the adversary is leveraging your own users against you! Of course, the more privileges the account has the better!

This technique also has 4 sub-techniques, which helps defenders get a little more specific with the technical details. These include the abuse of Default Accounts, Domain Accounts, Local Accounts, and Cloud accounts, all of which have their own little role to play in an adversaries attack!

https://attack.mitre.org/techniques/T1078/

percepticon, to Cybersecurity
@percepticon@ioc.exchange avatar

Ever wondered when passwords, backup policies, and dumpster-diving attacks were invented? In my current blog post about the history of cybersecurity, I take a deep dive into the 1960s. I discuss technical trends that sparked changes in computing practices and that created a demand for IT security controls such as time-sharing and multiprogramming: https://percepticon.de/2023/the-history-of-cybersecurity-pt-2-1960s/

viennawriter, to random German
@viennawriter@literatur.social avatar

So, fertig. 5 Tage & geschafft und gerade auch gleich die Prüfung gemacht. Ob ich durchgekommen bin, erfahre ich dann nächste Woche. Der Testlauf vorher war okay, habe also Hoffnung, dass es geklappt hat. Und vor allem hab ich jetzt aber sowas von Feierabend.

viennawriter,
@viennawriter@literatur.social avatar
viennawriter, to windows German
@viennawriter@literatur.social avatar

Zwei #TryHackMe-Räume weiter möchte ich gerne schreien. WIESO ist das so einfach, ein schrottiges #Win7 zu übernehmen? Inkl. alle Passwörter dumpen, ein goldenes Kerberos-Ticket ausstellen, Zugriff auf Kamera und Mikrofon und überhaupt alles? Ich weiß ja, dass die THM-Räume absichtlich so eingerichtet sind, dass Dinge gehen. ABER DAS SOLLTE NICHT SO EINFACH GEHEN! im Kreis renn #ITSec #ITSecurity #ITSicherheit #Windows #Hacking

bernhard, to Ukraine German
@bernhard@aut.social avatar

"Der ukrainische Militärnachrichtendienst behauptet, er habe die 'gesamte Datenbank' der russischen Steuerbehörde gelöscht – inklusive Back-ups."

https://www.golem.de/news/tausende-server-infiltriert-ukraine-hat-wohl-russlands-steuersystem-lahmgelegt-2312-180320.html

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

North Korea’s Group is once again exploiting the notorious two-year-old Log4j vulnerability in a recently discovered global campaign using three previously unknown malware strains.
https://www.scmagazine.com/news/lazarus-group-uses-novel-malware-in-latest-log4j-campaign

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

U.S. and UK authorities have unleashed a slew of actions against the Callisto Group threat gang, accusing it of running a years-long espionage campaign against both nations on behalf of Russia’s intelligence service.
https://www.scmagazine.com/news/us-uk-accuse-russias-callisto-group-of-cyber-espionage-political-interference

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

Holiday phishing scams in 2023 will come with a new twist: generative artificial intelligence.
https://www.scmagazine.com/news/ai-drives-holiday-phishing-scams-as-well-as-email-defenses

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

In this commentary,

's Randy Lariar offers six steps that security teams can take to help their organizations use generative AI securely to gain the business benefits while minimizing any associated risks.
https://www.scmagazine.com/perspective/embrace-ai-and-stay-competitive-or-watch-the-business-fall-behind

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

U.S. federal agencies confirmed the Iranian threat group that breached a Pennsylvanian water authority pump station controller also compromised similar systems at facilities in other states. https://www.scmagazine.com/news/cyber-av3ngers-gang-hacks-industrial-controllers-across-multiple-us-states

pentagrid, to infosec
eliasp, to SelfDrivingCars German
@eliasp@mastodon.social avatar

Großartig! Ich freue mich schon auf die Exploits im Infotainment, die es erlauben werden das Auto fernzusteuern!
Was könnte schon schiefgehen?

Automatisiertes Fahren: Bosch vereint Infotainment und Fahrassistenz auf einem Chip - Golem.de
https://www.golem.de/news/automatisiertes-fahren-bosch-vereint-infotainment-und-fahrassistenz-auf-einem-chip-2312-180047.html

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Friday! I hope the week was kind to you!

The Cisco Talos Intelligence Group researchers discovered a new remote access trojan () that they dubbed "SugarGh0st". The adversary was "targeting the Uzbekistan Ministry of Foreign Affairs and users in South Korean".

In one of the attacks, the adversary used a shortcut file with a double extension, which is a technique adversaries use to abuse the default settings of Windows, which is to hide the extensions, so the user may not suspect anything. Some of the capabilities include video and screen capture as well as the ability to clear tracks by deleting event logs. Check out the rest of the technical details and the second infection chain in the article! Enjoy and Happy Hunting!

New SugarGh0st RAT targets Uzbekistan government and South Korea
https://blog.talosintelligence.com/new-sugargh0st-rat/

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Thursday everyone!

I can't believe is starting on Monday! That means this is the last week to register for Cyborg Security's Threat Hunter training delivered by me! We will cover some resources that we can use for researching prior to our hunt, we will demonstrate how to extract key artifacts from an intel report and turn those artifacts into something useful, and then we will get into the data to hunt for evidence of malicious adversary behavior! It's going to be a fun time, good discussions, and a great chance to get some hands on experience hunting and pivoting through an investigation. I can't wait! Until then, Happy Hunting!

Registration ends on December 2nd, so don't miss out! Link below 👇 !
https://www.blackhat.com/eu-23/training/schedule/#beyond-iocs-how-to-effectively-threat-hunt-using-ttps-and-behaviors-virtual-32372

percepticon, to history
@percepticon@ioc.exchange avatar

I started a little blog series on the of . Check out the origins of in the 1940s and 1950s (in engl., Podcast version available in German) https://percepticon.de/2023/the-history-of-cybersecurity-pt-1-1940s-1950s/

NiWo90, to random German

Ich verstehe immer mehr, wieso und im Grunde ohne einen fähigen Ethiker gar nicht ganzheitlich betrachtet werden kann!
Wir brauchen mehr und mehr Ethik-Fachleute in der IT-Security
danke an @HonkHase für die wirklich guten einblicke in den letzten Jahren auf den Veranstaltungen

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Wednesday everyone!

As planned (but a little later than I would have wanted) comes Part 2 of my posts related to the Palo Alto Networks Unit 42 article on . In my first installment, I covered the TTPs and behaviors of the APT that were presented by the team and in this post I am going to cover the TTPs and behaviors observed by the first wiper they discussed, the . Enjoy and Happy Hunting!

Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors
https://unit42.paloaltonetworks.com/agonizing-serpens-targets-israeli-tech-higher-ed-sectors/#post-131008-_gpm29t634ood

Cyborg Security's Community Edition Hunt Package to get you started!
Wevtutil Cleared Log
https://hunter.cyborgsecurity.io/research/hunt-package/7ceada06-54e2-4b44-9dca-b4e8d4ba401d

t_matam_t, to ai German
@t_matam_t@det.social avatar

Der EU AI Act ist die einzige europaweite Regulierungsmöglichkeit für KI und enorm wichtig für die Zukunft von Kunst und Kultur und die Privatsphäre der Bürger*innen. Jetzt drohen die Verhandlungen zu scheitern!
https://europeanwriterscouncil.eu/2311ai_act-negotiationsstop/

bicmay, to Texas
@bicmay@med-mastodon.com avatar

"Late Wednesday, officials with the center said it had been the target of a ransomware attack Tuesday and that some employee files had become inaccessible because of encryption.

Investigators were working to determine if any data was compromised in the attack, officials said."

https://www.houstonchronicle.com/news/houston-texas/article/harris-center-cyberattack-18481143.php

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • tester
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • osvaldo12
  • ethstaker
  • Youngstown
  • mdbf
  • slotface
  • rosin
  • ngwrru68w68
  • kavyap
  • GTA5RPClips
  • provamag3
  • cisconetworking
  • InstantRegret
  • khanakhh
  • cubers
  • everett
  • Durango
  • tacticalgear
  • Leos
  • modclub
  • normalnudes
  • megavids
  • anitta
  • lostlight
  • All magazines