YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

⚠️ Hackers are getting faster! Magnet Goblin, a threat group known for fast exploitation of 1-day vulnerabilities, targets edge devices & public servers to deploy #malware like Nerbian RAT.

https://thehackernews.com/2024/03/magnet-goblin-hacker-group-leveraging-1.html

#cybersecurity #hacking

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

🔒Alert: Cybercriminals weaponizing vulnerabilities in JetBrains TeamCity software to deploy BianLian for extortion attacks.

https://thehackernews.com/2024/03/bianlian-threat-actors-exploiting.html

YourAnonRiots, to infosec Japanese
@YourAnonRiots@mstdn.social avatar

⚠️ Beware of fake DocuSign emails – they're designed to trick you into downloading the New CHAVECLOAK Android banking .

What it does:

  • Hijacks your screen
  • Logs your keystrokes
  • Uses fake pop-ups to capture your banking logins

https://thehackernews.com/2024/03/new-banking-trojan-chavecloak-targets.html

blogdiva, to tv
@blogdiva@mastodon.social avatar

ok, so my sons bought a heavily discounted "smart" last xmas. a TCL with Roku plastered all over the box.

is there a way to root these tvs and wipe their OS?

https://www.wired.com/story/roku-terms-of-service-update-locks-tv/

rooting and changing the OS of smart anything, especially phones, need to be at the center of the right to repair movement, not just getting access to software drivers or hardware.

PS: i have avoided activating the Roku nonsense exactly for what the article describes.

btaroli,
@btaroli@federate.social avatar

@blogdiva This all #marketing and #profit bullshit. These huge “smart” TVs are so cheap, but that’s only because they’re burdened with #malware and #spyware. Try pricing a “dumb” display at that size.

Then you realize this is like an ISP renting you their hardware at a discount or charging you four times more every month to bring your own. There’s a reason they want their device in your home and it’s not a benefit to you. So they create financial #incentive give to make you do it. #RESIST!

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

Alert: Chinese (also known as Daggerfly) is targeting Tibetans with watering hole attack and Nightdoor backdoor globally.

https://hackread.com/chinese-evasive-panda-tibetan-nightdoor-backdoor/

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

Threat actors used QEMU emulator to create stealthy network tunnels during a recent #cyberattack, bypassing traditional security defenses with sophisticated tactics.

https://thehackernews.com/2024/03/cybercriminals-utilize-qemu-emulator-as.html

#cybersecurity #hacking #malware

pypi, to random
@pypi@fosstodon.org avatar

PyPI now has an improved way to report #malware, via #PyPI itself! Available on web and preview beta API. Learn more and sign up to help test:

https://blog.pypi.org/posts/2024-03-06-malware-reporting-evolved/

YourAnonRiots, to random Japanese
@YourAnonRiots@mstdn.social avatar

hackers exploit ConnectWise ScreenConnect vulnerabilities (CVE-2024-1708 & CVE-2024-1709) to deploy TODDLERSHARK malware, adding to the notorious Kimsuky arsenal alongside BabyShark and ReconShark.
https://thehackernews.com/2024/03/hackers-exploit-connectwise.html

YourAnonRiots, to cryptocurrency Japanese
@YourAnonRiots@mstdn.social avatar

🚨 New campaign targets misconfigured servers running Apache Hadoop YARN, Docker, Atlassian Confluence, and Redis to deliver miners and enable remote access.

https://thehackernews.com/2024/03/hackers-exploit-misconfigured-yarn.html

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar
kubikpixel, to python
@kubikpixel@chaos.social avatar

:python: Lazarus Exploits Typos to Sneak PyPI into Systems:
The notorious 'n state-backed hacking group Lazarus uploaded four packages to the Package Index () repository with the goal of infecting 'er systems with malware.

😁 https://thehackernews.com/2024/02/lazarus-exploits-typos-to-sneak-pypi.html

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

🚨 Multiple U.S. agencies are warning about Phobos #ransomware, a RaaS deployed in widespread attacks against critical infrastructure.

Organizations need up-to-date threat intelligence https://thehackernews.com/2024/03/phobos-ransomware-aggressively.html

#cybersecurity #malware #hacking

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

#Cybersecurity #AI #GenerativeAI #Malware #AIWorms: "As generative AI systems like OpenAI's ChatGPT and Google's Gemini become more advanced, they are increasingly being put to work. Startups and tech companies are building AI agents and ecosystems on top of the systems that can complete boring chores for you: think automatically making calendar bookings and potentially buying products. But as the tools are given more freedom, it also increases the potential ways they can be attacked.

Now, in a demonstration of the risks of connected, autonomous AI ecosystems, a group of researchers has created one of what they claim are the first generative AI worms—which can spread from one system to another, potentially stealing data or deploying malware in the process. “It basically means that now you have the ability to conduct or to perform a new kind of cyberattack that hasn't been seen before,” says Ben Nassi, a Cornell Tech researcher behind the research."

https://arstechnica.com/ai/2024/03/researchers-create-ai-worms-that-can-spread-from-one-system-to-another/?utm_medium=social&utm_brand=ars&utm_social-type=owned&utm_source=twitter

itnewsbot, to security
@itnewsbot@schleuss.online avatar

Researchers create AI worms that can spread from one system to another - Enlarge (credit: Jacqui VanLiew; Getty Images)

As generative A... - https://arstechnica.com/?p=2007366

mattotcha, to Russia
@mattotcha@mastodon.social avatar
techhelpkb, to linux
@techhelpkb@mastodon.social avatar

Security researchers at Palo Alto Networks have uncovered a new variant of the notorious Bifrost malware, now targeting Linux systems with a cunning twist.

#linux #security #bifrost #malware
https://tchlp.com/3UZTTPe

YourAnonRiots, to linux Japanese
@YourAnonRiots@mstdn.social avatar

A new #Linux variant of the notorious BIFROSE RAT targets systems with sophisticated evasion techniques, employing deceptive domains to mimic #VMware.

https://thehackernews.com/2024/03/new-bifrose-linux-malware-variant-using.html

#hacking #malware #cybersecurity

itnewsbot, to medical
@itnewsbot@schleuss.online avatar

WhatsApp finally forces Pegasus spyware maker to share its secret code - Enlarge (credit: NurPhoto / Contributor | NurPhoto)

WhatsApp w... - https://arstechnica.com/?p=2007345 #pegasusspyware #nsogroup #whatsapp #malware #pegasus #spyware #policy #israel #meta

itnewsbot, to machinelearning
@itnewsbot@schleuss.online avatar

Hugging Face, the GitHub of AI, hosted code that backdoored user devices - Enlarge (credit: Getty Images)

Code uploaded to AI developer p... - https://arstechnica.com/?p=2007291 #machinelearning #huggingface #security #hacking #malware #biz#ai

AAKL, to linux
@AAKL@noc.social avatar

deleted_by_author

  • Loading...
  • PC_Fluesterer,
    @PC_Fluesterer@social.tchncs.de avatar

    @AAKL @thehackernews Well, here we go again.
    Once more: Bifrose is NOT, repeat NOT, a #Linux #malware in the sense that it exploits a vulnerability in Linux. Bifrose is distributed various ways but it must be installed manually! The source says "Once installed on a victim's computer, Bifrost allows ..."
    But HOW is it installed in the first place? That needs an "evil maid" and/or severe administration shortcomings. A Linux that is run according best practice is immune against Bifrose & Co.

    bornach, to linux
    @bornach@fosstodon.org avatar

    Malware that targets #Linux users?!
    https://youtu.be/25Txv9MmrYA
    [ThioJoe]
    #malware #security

    br00t4c, to random
    @br00t4c@mastodon.social avatar
    br00t4c, to random
    @br00t4c@mastodon.social avatar

    Ransomware gangs are paying attention to infostealers, so why aren't you?

    #malware #ransomware

    https://go.theregister.com/feed/www.theregister.com/2024/02/29/infostealers_increased_use/

    br00t4c, to random
    @br00t4c@mastodon.social avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • magazineikmin
  • Youngstown
  • osvaldo12
  • khanakhh
  • slotface
  • ethstaker
  • InstantRegret
  • ngwrru68w68
  • kavyap
  • DreamBathrooms
  • thenastyranch
  • everett
  • rosin
  • JUstTest
  • Durango
  • tacticalgear
  • Leos
  • provamag3
  • mdbf
  • GTA5RPClips
  • tester
  • cisconetworking
  • modclub
  • megavids
  • cubers
  • normalnudes
  • lostlight
  • All magazines