DarkWebInformer , to Cybersecurity
@DarkWebInformer@infosec.exchange avatar
harrysintonen , (edited ) to Cybersecurity
@harrysintonen@infosec.exchange avatar

5 have been fixed in release versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4. Some of the vulnerabilities may lead to code execution when cloning repositories. Announcement: https://www.openwall.com/lists/oss-security/2024/05/14/2

AAKL , to Cybersecurity
@AAKL@infosec.exchange avatar

From yesterday, if you missed this good read. Is he even the real boss?

How Did Authorities Identify the Alleged Boss? https://krebsonsecurity.com/2024/05/how-did-authorities-identify-the-alleged-lockbit-boss/ @briankrebs

DarkWebInformer , to Cybersecurity
@DarkWebInformer@infosec.exchange avatar

GIF is not supported on Infosec Exchange. Visit X Link.

💡Cybersecurity💡These are some of the best vulnerability management tools; 25 of them.

X Link: https://twitter.com/DarkWebInformer/status/1790167662263505129

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🐛 NEW SECURITY CONTENT 🐛

🌐 Safari 17.5 - 1 bug fixed
https://support.apple.com/kb/HT214103

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🔄 5 ENTRY CHANGES 🔄

💻 macOS Sonoma 14.4 - 2 added, 1 updated
https://support.apple.com/kb/HT214084
💻 macOS Ventura 13.6.5 - 1 added, 1 updated
https://support.apple.com/kb/HT214085

aleksimanninen , to Cybersecurity
@aleksimanninen@cyberplace.social avatar

80000 pupils’ data, their parents’ data, their teachers’ data. All because somebody didn’t update their internet facing remote access server.

https://yle.fi/a/74-20088448?utm_source=social-media-share&utm_medium=social&utm_campaign=mastodon

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

📣 EMERGENCY UPDATE 📣

Apple pushed additional updates for a zero-day that may have been actively exploited.

🐛 CVE-2024-23296 (RTKit) additional patches:

  • iOS and iPadOS 16.7.8
  • macOS Ventura 13.6.7

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

⚒️ FIXED IN iOS and iPadOS 17.5 ⚒️

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🐛 NEW SECURITY CONTENT 🐛

💻 macOS Sonoma 14.5 - 22 bugs fixed
https://support.apple.com/kb/HT214106
📱 iOS and iPadOS 17.5 - 15 bugs fixed
https://support.apple.com/kb/HT214101
⌚ watchOS 10.5 - 6 bugs fixed
https://support.apple.com/kb/HT214104
📺 tvOS 17.5 - 5 bugs fixed
https://support.apple.com/kb/HT214102
💻 macOS Ventura 13.6.7 - 3 bugs fixed
https://support.apple.com/kb/HT214107
💻 macOS Monterey 12.7.5 - 2 bugs fixed
https://support.apple.com/kb/HT214105
📱 iOS and iPadOS 16.7.8 - 2 bugs fixed
https://support.apple.com/kb/HT214100

harrysintonen , (edited ) to Cybersecurity
@harrysintonen@infosec.exchange avatar

The City of Education Division has upto 120000 victims: "the perpetrator has gained access to the usernames and email addresses of all city personnel, as well as the personal IDs and addresses of students, guardians and personnel from the Education Division."

The attacker also gained access to confidential or sensitive records stored on a network share. The beach occurred due to unpatched known vulnerability getting exploited to gain unauthorized access. https://www.hel.fi/en/news/investigation-into-helsinki-education-division-data-breach-proceeds https://www.hel.fi/en/decision-making/data-breach

nixCraft , to Linux
@nixCraft@mastodon.social avatar

DNSCrypt-proxy is an open-source and free software designed to encrypt DNS traffic, thus protecting it from eavesdropping and manipulation. Let us see how to install DNSCrypt-proxy on a 11/12 with Adblocker or Malware blocker https://www.cyberciti.biz/faq/installing-dnscrypt-proxy-on-debian-linux/

LeeArchinal , to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Monday everyone!

To round out the Elastic series on "Dissecting : An in-depth analysis of a widespread 2024 malware", part 4 focuses on the actionable intel that threat hunters and detection engineers can use to improve the security posture of their organization. What I really appreciate from this is the freedom to share what they know and what they built, but also the levels of coverage they provide. They aren't just looking at a single event type but sharing different artifacts and evidence left behind when it is executed, registry keys that it has modified, command and control artifacts, and many more. Having this multi-event type focus provides organizations more opportunities to catch the malicious activity! Enjoy and Happy Hunting!

Dissecting REMCOS RAT: An in- depth analysis of a widespread 2024 malware, Part Four
https://www.elastic.co/security-labs/dissecting-remcos-rat-part-four

juliewebgirl , to Random stuff
@juliewebgirl@mstdn.social avatar

If this isn't enough to convince you of the bad things "" can do, you're beyond help.

https://m.youtube.com/shorts/D2qjAy4navQ

DarkWebInformer , to Cybersecurity
@DarkWebInformer@infosec.exchange avatar

Shamless plug.. I post everything on X/Twitter. https://twitter.com/DarkWebInformer

I post most stuff on Infosec Exchange and Telegram (https://t.me/TheDarkWebInformer).. but may leave out things such as OSINT, Ransomware, and things that are quickly evolving.

alice , to Random stuff
@alice@lgbtqia.space avatar

Hey everyone, It's Friday! You know what that means?

If you said, "don't push code to prod", "ladies and gentlemen, the weekend", or "that it's Friday", ...you're right!

But I was specifically referring to (or for short)

So without further ado…

  • @transflowerwitch - is a beautiful person and they're having a rough time right now—show them some love :heart_trans:
  • @catsalad - who I'm so pleased is in my life :ablobcatheart:
  • @AeonCypher - knows a lot about AI (and has been my best friend since childhood) :neocat_hug:
  • @deviantollam - should frequent Mastodon more (oh and he knows security stuff) :neocat_cool_fingerguns:
  • @xyhhx - is super sweet (and you should hire them) 🍜
  • @infobeautiful - because data becomes information when it's made accessible 📊
  • @guardian - so you'll know when they publish more anti-trans bullshit and you can yell at them 🤬
  • @alice_watson - I've heard they're pretty cool 🤷‍♀️
  • @dgar - has puns for days 😉
  • @GottaLaff - has the best commentary on the train wreck that is Trump 🍿

LeeArchinal , to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Friday all! We made it!

The focus of the third part of Elastic's "Dissecting : An in-depth analysis of a widespread 2024 malware" is all about the command and control (C2) configuration and commands. Looking at the long list of capabilities, it is easy to see why this is a formidable malware indeed. Some of the commands that can be issued control the persistence between two registry run keys, can enable key logging, it can disable the User Account Control (UAC) within the registry and much more. I really don't have enough space or time to list everything that it is capable of, you just have to check it out yourself!

One of the TTPs and Behaviors that shows up time and time again when it comes to persistence is the abuse of the AutoRun registry key locations. In this instance, we see that the Remcos rat can modifies the CurrentVersion\Run keys in both the HKCU and HKLM hive. As always, if we can help we do! Cyborg Security has a community hunt package that captures this activity as well as other registry run locations. Enjoy and Happy Hunting!

Autorun or ASEP Registry Key Modification
https://hunter.cyborgsecurity.io/research/hunt-package/8289e2ad-bc74-4ae3-bfaa-cdeb4335135c

Article Source:
https://www.elastic.co/security-labs/dissecting-remcos-rat-part-three

masek , to Random stuff
@masek@infosec.exchange avatar

I discovered today, that is restricting the use of a password manager (in my case: Bitwarden).

The password can no longer being filled from the password manager.

IMHO there is a special place in hell reserved for such people. By doing that, they foster substandard security practices.

This wouldn't be so bad if the implementation of passkeys at Amazon would not be completely dysfunctional.

Citation from their own knowledge base:

"Important: To create and use passkeys, your device will need to meet one of these minimum software requirements (if applicable):

iOS 16
macOS BigSur
Android 9"

They really do not want their users to be secure. Their only interest is "being able to blame the user if anything goes wrong".

Their enshitification continues...

ninjaowl Bot , to Cybersecurity
@ninjaowl@mastodon.social avatar

Chrome Zero-Day Alert — Update Your Browser to Patch New Vulnerability https://thehackernews.com/2024/05/chrome-zero-day-alert-update-your.html

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🧪 NEW BETA RELEASE 🧪

💻 macOS 14.5 RC (23F79)
https://developer.apple.com/news/releases

LeeArchinal , to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Thursday everyone!

Jumping around a bit because that is just how my brain works! But, here is Elastic's part two of their "Dissecting : An in-depth analysis of a widespread 2024 malware" series. This episode they focus on the watchdog, keylogger, and screen and audio recording capabilities and much more! The technical details here are amazing and I can't wait to finish the rest of the series!
Enjoy and Happy Hunting!

Dissecting REMCOS RAT: An in- depth analysis of a widespread 2024 malware, Part Two
https://www.elastic.co/security-labs/dissecting-remcos-rat-part-two

scottwilson , to Cybersecurity
@scottwilson@infosec.exchange avatar

STATEMENT:

“We take the privacy and confidentiality of your information seriously.”

TRANSLATION:

“Every time we have a data breach we’ll let you know about it! Mainly ‘cuz we are required to in order to minimize our legal liability… and of course after we’ve consulted with our legal firm and our new 3rd party incident response vendor.”

InfobloxThreatIntel , to Cybersecurity
@InfobloxThreatIntel@infosec.exchange avatar

A malicious lookalike domain for Scotiabank Canada scotiabankcanada-auth[.]com was recently registered 5/5/2024. This domain features a landing page with a reCAPTCHA that changes languages depending on the user's geolocation. It resolves to a Russian IP 141[.]8[.]193[.]14 hosting a number of other malicious lookalikes for Scotiabank, the Royal Bank of Canada, and Telus Mobility. These domains appear to be used for phishing. auth-scotiaonline-scotiabank-secure[.]com previously resolved to a page imitating the Scotiabank login page shown in the screenshot below.

Domains: secure-scotiabankcanada[.]com, ,auth-scotiabankcanada-secure[.]com, info-securerbcroyalbank[.]com, rbcroyalbank-infosecure[.]com, rbcroyalbankinfo-secure[.]com, secure-inforbcroyalbank[.]com, secure-rbcroyalbankinfo[.]com, telusmobility-securerefund[.]com

image/png

north , to Cybersecurity
@north@xn--8r9a.com avatar

I'll give this a shot.

I'm looking to for a role in . I've done both offensive (see e.g. https://github.com/qwell/disclosures/) and defensive security work, and have over 20 years of software development experience in many different languages.

ISC2 CC

DMs always open.

(we should pick a hashtag and stick with it)

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🧪 NEW BETA RELEASE 🧪

⌚ watchOS 10.5 RC 2 (21T576)
https://developer.apple.com/news/releases

  • All
  • Subscribed
  • Moderated
  • Favorites
  • Mordhau
  • WatchParties
  • Rutgers
  • jeremy
  • Lexington
  • cragsand
  • mead
  • RetroGamingNetwork
  • loren
  • steinbach
  • xyz
  • PowerRangers
  • AnarchoCapitalism
  • kamenrider
  • supersentai
  • WarhammerFantasy
  • itdept
  • AgeRegression
  • mauerstrassenwetten
  • electropalaeography
  • space_engine
  • learnviet
  • bjj
  • Teensy
  • MidnightClan
  • khanate
  • neondivide
  • fandic
  • All magazines