helma, to random
@helma@mastodon.social avatar

Heaven for domestic abuse: a new spywaretool just up for grabs. It's like having Pegasus at home. What could possibly go wrong? Microsoft knows most families share their accounts or at least can easily log into eachothers accounts. They just choose to ignore it.

#StalkerWare #Abuse #SpyWare #MalWare #Recall.

https://arstechnica.com/gadgets/2024/05/microsofts-new-recall-feature-will-record-everything-you-do-on-your-pc/

br00t4c, to random
@br00t4c@mastodon.social avatar

Watch Out for This Malware Hosted on GitHub and FileZilla

#malware

https://lifehacker.com/tech/malware-hosted-on-filezilla-and-github

linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar
nschont, to linux French
@nschont@mastodon.mim-libre.fr avatar
linuxmagazine, to security
@linuxmagazine@fosstodon.org avatar

From last week's Linux Update: Franciszek Pokryszko explores Linux tools you can use to analyze malware without triggering an attack https://www.linux-magazine.com/Issues/2024/280/Malware-Analysis
#security #malware #tools #Linux #OpenSource #REMnux #SIFT #FOSS #sha256sum #VirusTotal #TrID #ExifTool #XLMMacroDeobfuscator

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Black Basta ransomware group's techniques evolve, as FBI issues new warning in wake of hospital attack.

Read more in my article on the Exponential-e blog: https://www.exponential-e.com/blog/black-basta-ransomware-groups-techniques-evolve-as-fbi-issues-new-warning-in-wake-of-hospital-attack

gtbarry, to microsoft
@gtbarry@mastodon.social avatar

Windows vulnerability reported by the NSA exploited to install Russian malware

Kremlin-backed hackers have been exploiting a critical Microsoft vulnerability for four years in attacks that targeted a vast array of organizations with a previously undocumented tool, the software maker disclosed

https://arstechnica.com/security/2024/04/kremlin-backed-hackers-exploit-critical-windows-vulnerability-reported-by-the-nsa/

br00t4c, to random
@br00t4c@mastodon.social avatar

'Four horsemen of cyber' look back on 2008 DoD IT breach that led to US Cyber Command

https://go.theregister.com/feed/www.theregister.com/2024/05/10/dod_usb_attack/

gtbarry, to security
@gtbarry@mastodon.social avatar

Boeing confirms attempted $200 million ransomware extortion attempt

The cybercriminals who targeted Boeing using the LockBit ransomware platform in October 2023 demanded a $200 million extortion payment.

Boeing reportedly did not pay any ransom to LockBit after roughly 43 gigabytes of company data was posted to LockBit’s website in early November.

https://cyberscoop.com/boeing-confirms-attempted-200-million-ransomware-extortion-attempt/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

$10 million reward offer for apprehension of unmasked LockBit ransomware leader.

Read more in my article on the Exponential-e blog: https://www.exponential-e.com/blog/10-million-reward-offer-for-apprehension-of-unmasked-lockbit-ransomware-leader

Mensh123, to Minecraft

Low severity [#malware incident] A #minecraft mod called "Windows Borderless" on #Modrinth was taken down yesterday. It contained #spyware wich stole credentials from Chrome and Chromium-Based browsers. Only Windows users were affected. The mod was not found in any modpacks and was not uploaded to other platforms. A detection tool can be found in the official blog post. According to @modrinth, ~372 IPs downloaded the mod.
https://blog.modrinth.com/p/windows-borderless-malware-disclosure

parigotmanchot, to wordpress French
@parigotmanchot@mastodon.social avatar

#Shaarli: WPCode keeps reappearing as a malware after deleting | WordPress.org - Options à insérer dans le fichier wp-config (racine d'une installation de WordPress) pour empêcher la modification des fichiers via l'éditeur interne et désactiver l'ajout d'extensions.

Contexte : un hackeur a réussit à faire en sorte que l'extension WP Code s'installe automatiquement même si on efface ladite extens… : https://wordpress.org/support/topic/wpcode-keeps-reappearing-as-a-malware-after-deleting/#post-17115537 #wordpress #injection #extension #malware #hack

mima, to security

Permission-based systems are bad. See getting replaced by for example. It didn't stop from getting into the or the extension store. On the contrary, the malware problem only got worse after the complete replacement of XUL extensions, which is often disparaged as "insecure" because it allowed users to pretty much change how their browser fundamentally works.

Who knew that distrusting your users and not giving them control leads to more malicious software and user being broken more often. ​:seija_coffee:​

RE: https://mamot.fr/users/gnomelibre/statuses/112371181710549606

jsrailton, (edited ) to hacking
@jsrailton@mastodon.social avatar

deleted_by_author

  • Loading...
  • jsrailton, (edited )
    @jsrailton@mastodon.social avatar

    There's a disgraceful ecosystem of public relations & lobbying firms using hackers for hire.

    Sometimes they are used to silence critics & advocacy groups.

    Like US nonprofits doing climate advocacy.

    Our investigation into a group we christened uncovered a sprawling -based hack-for-hire operation.

    They enabled US corporations to outsource lawbreaking.

    https://citizenlab.ca/2020/06/dark-basin-uncovering-a-massive-hack-for-hire-operation/

    SomeGadgetGuy, to tech
    @SomeGadgetGuy@techhub.social avatar

    Premiering now! Had a great conversation with Shannon Morse about my issues reviewing some mini PCs that came pre-loaded with malware. https://www.youtube.com/watch?v=oH2R3o-EbTA
    She offers some GREAT tips and tricks for folks interested in keeping their home networks secure and their data safe!

    #tech #technology #interview #geek #privacy #windows #windows11 #bbtg #microsoft #malware #security #cybersecurity

    sslaia,

    @SomeGadgetGuy Sometimes I wonder whether there are companies who pre-loaded their hardware with switches or similar solution instead of software/malware. I guess, in the future the trust in OEM, supply chain and retailer will play important role.

    #technology #privacy #malware #security

    techhelpkb, to random
    @techhelpkb@mastodon.social avatar

    A new malware named 'Cuttlefish' has been spotted infecting enterprise-grade and small office/home office (SOHO) routers to monitor data that passes through them and steal authentication information.


    https://tchlp.com/3woKabl

    whydoesnothingwork, to linux
    br00t4c, to chrome
    @br00t4c@mastodon.social avatar

    Clicking This Fake Chrome Update Could Drain Your Bank Account and Leak Your Location

    #chrome #malware

    https://lifehacker.com/tech/android-malware-poses-as-chrome-update-steals-bank-info-location-call-history

    estherschindler, to random
    @estherschindler@hachyderm.io avatar

    #Malware attacks against millions of #DockerHub repositories have been discovered. Assume all the content you host on a publicly accessible repository might be compromised.
    https://cloudnativenow.com/topics/cloudnativedevelopment/docker/jfrog-reveals-docker-hub-compromise-spanning-millions-of-repositories/

    kagan, to security
    @kagan@wandering.shop avatar

    Oh, great. Computer security researchers have developed a proof-of-concept for a type of ransomware that would act when you try to upload a file. It would be able to encrypt any files in the folder you uploaded from, and any subfolders of it.

    This is a proof-of-concept; the researchers have not seen any such attacks in the wild. But stay careful out there, okay?

    Affects Chrome and Edge, but not Firefox or Safari!

    https://theconversation.com/cybersecurity-researchers-spotlight-a-new-ransomware-threat-be-careful-where-you-upload-files-219560

    #security #cybersecurity #malware #ransomware

    gcluley, to Cybersecurity
    @gcluley@mastodon.green avatar

    "Junk gun" ransomware: the cheap new threat to small businesses.

    Read more in my article on the Tripwire blog: https://www.tripwire.com/state-of-security/junk-gun-ransomware-cheap-new-threat-small-businesses

    #cybersecurity #ransomware #malware

    br00t4c, to random
    @br00t4c@mastodon.social avatar

    Governments issue alerts after 'sophisticated' state-backed actor found exploiting flaws in Cisco security boxes

    #malware #state

    https://go.theregister.com/feed/www.theregister.com/2024/04/24/spies_cisco_firewall/

    deflockcom, to ads
    @deflockcom@mastodon.social avatar
    aral, (edited ) to random
    @aral@mastodon.ar.al avatar

    I remember folks in the web community shunning me when I first started speaking out against Big Tech – because I was criticising their friends who worked at Google, Facebook, etc. – saying I was exaggerating things.

    I wonder what the same folks think now given what we know about these very same corporations; given a number of them are actively enabling a genocide.

    Am I still an alarmist?

    (I understand if some of you are too busy working at one or debating the minutiae of CSS syntax to reply.)

    oldguycrusty,
    @oldguycrusty@mastodon.world avatar

    @aral

    You are not wrong. You may be an alarmist, but that may be a good thing in this case.

    is

    and are that use business models to extract your and then resell it to other parasites in an ever expanding of cloaked in the of .

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • GTA5RPClips
  • tacticalgear
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • ethstaker
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • lostlight
  • All magazines