SomeGadgetGuy, to tech
@SomeGadgetGuy@techhub.social avatar

Premiering now! Had a great conversation with Shannon Morse about my issues reviewing some mini PCs that came pre-loaded with malware. https://www.youtube.com/watch?v=oH2R3o-EbTA
She offers some GREAT tips and tricks for folks interested in keeping their home networks secure and their data safe!

techhelpkb, to random
@techhelpkb@mastodon.social avatar

A new malware named 'Cuttlefish' has been spotted infecting enterprise-grade and small office/home office (SOHO) routers to monitor data that passes through them and steal authentication information.


https://tchlp.com/3woKabl

whydoesnothingwork, to linux
@whydoesnothingwork@mastodon.social avatar
br00t4c, to chrome
@br00t4c@mastodon.social avatar

Clicking This Fake Chrome Update Could Drain Your Bank Account and Leak Your Location

https://lifehacker.com/tech/android-malware-poses-as-chrome-update-steals-bank-info-location-call-history

estherschindler, to random
@estherschindler@hachyderm.io avatar

attacks against millions of repositories have been discovered. Assume all the content you host on a publicly accessible repository might be compromised.
https://cloudnativenow.com/topics/cloudnativedevelopment/docker/jfrog-reveals-docker-hub-compromise-spanning-millions-of-repositories/

kagan, to security
@kagan@wandering.shop avatar

Oh, great. Computer security researchers have developed a proof-of-concept for a type of ransomware that would act when you try to upload a file. It would be able to encrypt any files in the folder you uploaded from, and any subfolders of it.

This is a proof-of-concept; the researchers have not seen any such attacks in the wild. But stay careful out there, okay?

Affects Chrome and Edge, but not Firefox or Safari!

https://theconversation.com/cybersecurity-researchers-spotlight-a-new-ransomware-threat-be-careful-where-you-upload-files-219560

#security #cybersecurity #malware #ransomware

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

"Junk gun" ransomware: the cheap new threat to small businesses.

Read more in my article on the Tripwire blog: https://www.tripwire.com/state-of-security/junk-gun-ransomware-cheap-new-threat-small-businesses

br00t4c, to random
@br00t4c@mastodon.social avatar

Governments issue alerts after 'sophisticated' state-backed actor found exploiting flaws in Cisco security boxes

https://go.theregister.com/feed/www.theregister.com/2024/04/24/spies_cisco_firewall/

deflockcom, to ads
@deflockcom@mastodon.social avatar
toxi, to github
@toxi@mastodon.thi.ng avatar

"Instead of generating the URL after a comment is posted, GitHub automatically generates the download link after you add the file to an unsaved comment, [...]. This allows threat actors to attach their malware to any repository without them knowing."

I always wondered if these attachments would stay around and if so for how long. Seems to be permanent, though (at least until this is going to be fixed)...

https://www.bleepingcomputer.com/news/security/gitlab-affected-by-github-style-cdn-flaw-allowing-malware-hosting/

aral, (edited ) to random
@aral@mastodon.ar.al avatar

I remember folks in the web community shunning me when I first started speaking out against Big Tech – because I was criticising their friends who worked at Google, Facebook, etc. – saying I was exaggerating things.

I wonder what the same folks think now given what we know about these very same corporations; given a number of them are actively enabling a genocide.

Am I still an alarmist?

(I understand if some of you are too busy working at one or debating the minutiae of CSS syntax to reply.)

oldguycrusty,
@oldguycrusty@mastodon.world avatar

@aral

You are not wrong. You may be an alarmist, but that may be a good thing in this case.

is

and are that use business models to extract your and then resell it to other parasites in an ever expanding of cloaked in the of .

TalosSecurity, to random
@TalosSecurity@mstdn.social avatar

We have new research on the APT out this morning. They've added three new information-stealing families to their arsenal, allowing them to expand the geographies they target https://blog.talosintelligence.com/suspected-coralraider-continues-to-expand-victimology-using-three-information-stealers/

br00t4c, to Russia
@br00t4c@mastodon.social avatar

Old Windows print spooler bug is latest target of Russia's Fancy Bear gang

https://go.theregister.com/feed/www.theregister.com/2024/04/23/russia_fancy_bear_goose_egg/

br00t4c, to random
@br00t4c@mastodon.social avatar
eugenialoli, to GNOME
@eugenialoli@mastodon.social avatar

WTF? Is on the store ? Apparently it was running in the bg AS IF it was an invincible extension so SystemMonitor/htop would NOT see it as a process. But (also from flatpak store) saw it as it is: an app running on startup! Killing it killed Gnome session! It was also spiking wifi, and was leaking the Gnome gjs service from 4MB RAM to 120MB. Uninstalling fixed the prob

Third party flatpak/snaps should be vetted.

mattotcha, to Ukraine
@mattotcha@mastodon.social avatar

Ukrainian soldiers’ apps increasingly targeted for spying, cyber agency warns
https://therecord.media/ukraine-military-personnel-cyber-espionage-uac-0184

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "A GitHub flaw, or possibly a design decision, is being abused by threat actors to distribute malware using URLs associated with a Microsoft repository, making the files appear trustworthy.

While most of the malware activity has been based around the Microsoft GitHub URLs, this "flaw" could be abused with any public repository on GitHub, allowing threat actors to create very convincing lures.

Yesterday, McAfee released a report on a new LUA malware loader distributed through what appeared to be a legitimate Microsoft GitHub repository for the "C++ Library Manager for Windows, Linux, and MacOS," known as vcpkg.

The URLs for the malware installers, shown below, clearly indicate that they belong to the Microsoft repo, but we could not find any reference to the files in the project's source code." https://www.bleepingcomputer.com/news/security/github-comments-abused-to-push-malware-via-microsoft-repo-urls/

TalosSecurity, to Ukraine
@TalosSecurity@mstdn.social avatar

A new we recently discovered is tricking users in into uploading sensitive documents to , a popular platform for threat researchers and admins https://blog.talosintelligence.com/offlrouter-virus-causes-upload-confidential-documents-to-virustotal/

video/mp4

nikita, to random German
@nikita@social.tchncs.de avatar

Angebliches Word-Add-in: Russische für Windows entdeckt

Russland rüstet immer weiter für Cyberangriffe gegen den Westen auf. Nun haben finnische Experten eine neue gefährliche Hintertür für Windows-Systeme entdeckt, die offenbar vom russischen Geheimdienst gesteuert wird.

Mit der Aufdeckung fehlt dem russischen Geheimdienst nun eine wichtige Hintertür, denn die jetzt eingerichteten Schlupflöcher werden nun in kurzer Zeit gefunden und geschlossen.

https://www.tagesschau.de/ausland/europa/cyberangriffe-windows-russland-100.html

metin, to security
@metin@graphics.social avatar
adibue, to github German
@adibue@swiss.social avatar

Me no like:
Fake Repos verbreited uf ne ganz perfidi Art und Wiis.

Also bitte uufpasse!

https://thehackernews.com/2024/04/beware-githubs-fake-popularity-scam.html

Belganon, to TikTok French
@Belganon@mastodon.social avatar

est il sûr? Dans un effarant, la réponse de la société @protonprivacy est sans appel! La seule possibilité que TikTok soit sûr est de désinstaller l’ et de supprimer son compte!

https://protonvpn.com/blog/is-tiktok-safe/

bsi, to random German
@bsi@social.bund.de avatar
remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "So what was the malware discovered by Freund designed to do? Basically to break the authentication process that makes SSH secure and thereby create a backdoor that would enable an intruder remotely to gain unauthorised access to the entire system. Since SSH is a vital tool for the safe operation of a networked world, anything that undermines it is really bad news – which is why the cybersecurity world has been on high alert in the past week. Those running the different flavours of Linux that are in use across the world have been alerted to the dangers posed by the two rogue updates.

In some ways, the story of how the malware got into the updates is even more instructive. XZ Utils is open-source software, ie software with source code that anyone can inspect, modify and enhance. Much open source is written and maintained by small teams of programmers, and in many case by a single individual. In XZ Utils, that individual for years has been Lasse Collin, who has been with the project since its inception. Until recently he was the person who had been assembling and distributing the updates of the software."
https://www.theguardian.com/commentisfree/2024/apr/06/xz-utils-linux-malware-open-source-software-cyber-attack-andres-freund

Olly42, to linux
@Olly42@nerdculture.de avatar

DinodasRAT Malware targets Linux Servers in Espionage Campaign.

Ubuntu systems being attacked by a Linux version of the DinodasRAT (also known as XDealer) that may have been operating since 2022. DinodasRAT creates a hidden file in the directory where its binary resides, which acts as a mutex to prevent multiple instances from running on the infected device.

https://securelist.com/dinodasrat-linux-implant/112284/

the malware's execution logic
creating the unique ID

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • modclub
  • DreamBathrooms
  • mdbf
  • khanakhh
  • ngwrru68w68
  • magazineikmin
  • thenastyranch
  • InstantRegret
  • Youngstown
  • slotface
  • everett
  • kavyap
  • cisconetworking
  • JUstTest
  • ethstaker
  • tacticalgear
  • GTA5RPClips
  • osvaldo12
  • Durango
  • rosin
  • Leos
  • normalnudes
  • anitta
  • cubers
  • tester
  • provamag3
  • lostlight
  • All magazines