Aggregator
Ivanti warns of three more CSA zero-days exploited in attacks
重磅|2024年度(第八届)中国网络安全与信息产业“金智奖”即将启动
安全联盟集结对抗勒索软件,但形势依然严峻
Study: 92% of Healthcare Firms Hit by Cyberattacks This Year
File hosting services misused for identity phishing
Since mid-April 2024, Microsoft has observed an increase in defense evasion tactics used in campaigns abusing file hosting services like SharePoint, OneDrive, and Dropbox. These campaigns use sophisticated techniques to perform social engineering, evade detection, and compromise identities, and include business email compromise (BEC) attacks.
The post File hosting services misused for identity phishing appeared first on Microsoft Security Blog.
5 tips to improve your API exploits
Learn five tips that will help improve the API exploits you submit into security triage as part of your vulnerability research.
The post 5 tips to improve your API exploits appeared first on Dana Epp's Blog.
蚂蚁国际信息安全部诚招安全人才!
SecWiki News 2024-10-08 Review
open-eBackup:开源备份软件 by ourren
Fuzzer开发4:快照、代码覆盖率与模糊测试 by ourren
ITRC《2024年上半年数据泄露分析》报告解读 by ourren
一次解决Go编译问题的经过 by 洞源实验室
更多最新文章,请访问SecWiki
European govt air-gapped systems breached using custom malware
Badge and CyberArk Announce Partnership to Redefine Privacy in PAM and Secrets Management
Partnership aims to help businesses eliminate vulnerable attack surfaces and provide a more streamlined user experience. Badge Inc., the award-winning privacy company enabling Identity without Secrets™, today announced a partnership with CyberArk and the public release of its integration in the CyberArk Marketplace. According to the CyberArk website: The Badge CyberArk Identity integration allows specified […]
The post Badge and CyberArk Announce Partnership to Redefine Privacy in PAM and Secrets Management appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
在被勒令开放其应用商店后,Google 表示将上诉
Cloud Security Risks Surge as 38% of Firms Face Exposures
CVE-2016-3223 | Microsoft Windows Vista SP2 up to Server 2012 R2 Group Policy access control (MS16-072 / EDB-40219)
CVE-2016-3225 | Microsoft Windows Vista SP2 up to Server 2012 R2 SMB Server access control (MS16-075 / MS16-074)
智能电视是家庭中的数字木马
CVE-2014-7495 | LogosQuest Beginnings 1.0 X.509 Certificate cryptographic issues (VU#582497)
坚持创新驱动 三六零荣获2024北京民营企业科技创新榜单第二名
LemonDuck Malware Exploiting SMB Vulnerabilities To Attack Windwos Servers
The attackers exploited the EternalBlue vulnerability to gain initial access to the observatory farm, creating a hidden administrative share and executing a malicious batch file named p.bat. This batch file performed various malicious actions like creating and executing malicious executables, opening firewall ports, setting up port forwarding, and scheduling tasks for persistence. It also included […]
The post LemonDuck Malware Exploiting SMB Vulnerabilities To Attack Windwos Servers appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.