ICYMI
Compromised Microsoft Key: More Impactful Than We Thought
Researchers at the RWTH Aachen University in Germany published a study revealing that tens of thousands of container images hosted on Docker Hub contain confidential secrets, exposing software, online platforms, and users to a massive attack surface.
Thousands of images on Docker Hub leak auth secrets, private keys
thead:
Critical TootRoot bug lets attackers hijack Mastodon servers
Mastodon, the free and open-source decentralized social networking platform, has patched four vulnerabilities, one of them critical that allows hackers to create arbitrary files on the server using specially crafted media files.
Recently, while monitoring dark web forums and Telegram channels, the Uptycs Threat Research team made a compelling discovery:
cybersecurity researchers have discovered a new Windows-based information stealer called Meduza Stealer that's actively being developed by its author to evade detection by software solutions.
crypto wallet extensions, password managers, and 2FA extensions are vulnerable
https://www.uptycs.com/blog/what-is-meduza-stealer-and-how-does-it-work
Cybersecurity researchers have released a new tool called 'Snappy' that can help detect fake or rogue WiFi access points that attempts to steal data from unsuspecting people.
https://github.com/SpiderLabs/snappy
Executing Python scripts on laptops should be straightforward as long as Python is installed, but users of mobile devices will have to go the extra mile to source specific interpreters and emulators.
Almost anything you download from China could be considered spying, but at least one analyst isn't worried
The United States' National Counterintelligence and Security Center (NCSC) has warned that China's updated Counter-Espionage law – which came into effect on July 1 – is dangerously ambiguous and could pose a risk to global business.
https://www.theregister.com/2023/07/03/china_espionage_law_update_warning
Submarine cables installed on the ocean floor facilitate the transmission of data and voice between land-based stations. International communication has relied on submarine cables since the first one was laid across the English Channel in 1850
Expansion Poses CyberSecurity Risks
report by Recordfuture states that Chinese state-owned enterprises have been striving for a larger share in the global submarine cable network since the beginning of the 21st century.
Attackers are increasingly targeting users through their mobile devices, attacking vulnerabilities in services that are built into applications and mounting increasing numbers of SMS phishing attacks.
That's according to mobile security firm Zimperium's 2023 "Global Mobile Threat Report"
Especially Against Android Users
The number of malware samples is up as attackers aim to compromise users where they work and play: Their smartphones.
Brave Browser starts protecting against sites snooping on your system
So far, your best protection has been to install a third-party browser extension that blocks local port scanning, but now the Brave is tackling this problem head-on, by preventing websites from scanning open ports on your device in the first place.
Voice authentication is back in the news with another tale of how easy it might be to compromise.
University of Waterloo scientists have discovered a technique which they claim can bypass voice authentication with “up to a 99% success rate after only six tries”. In fact this method is apparently so successful that it is said to evade spoofing countermeasures.
https://uwaterloo.ca/news/media/how-secure-are-voice-authentication-systems-really
The dark web is overflowing with stolen ChatGPT accounts
ChatGPT login credentials are a popular target for hackers now.
new recently released report(opens in a new tab), researchers at the cybersecurity firm Group-IB share that they have found over 101,000 compromised ChatGPT login credentials for sale on dark web marketplaces over the past year.
ChatGPT accounts have been breached by the infamous Raccoon info stealer
https://www.group-ib.com/media-center/press-releases/stealers-chatgpt-credentials/
The United Parcel Service (UPS) says fraudsters have been harvesting phone numbers and other information from its online shipment tracking tool in Canada to send highly targeted SMS phishing (a.k.a. “smishing”) messages that spoofed UPS and other top brand
Out of an abundance of caution, UPS is sending privacy incident notification letters to individuals in Canada whose information may have been impacted
DNA testing company failed to protect sensitive genetic and health data, says FTC
sensitive data was being stored in publicly accessible Amazon Web Service buckets. According to the complaint, the data in the storage buckets was not encrypted, no monitoring was taking place with regard to who was accessing it, and there were no access restrictions in place either.
meanwhile:
Apple squashes kernel bug used by TriangleDB spyware
Whoever is infecting people's iPhones with the TriangleDB spyware may be targeting macOS computers with similar malware
Today's research follows a six-month investigation into the operation as well as a deep analysis of the exploitation chain
https://www.theregister.com/2023/06/21/apple_patches_triangledb_spyware
Three Android apps on Google Play were used by state-sponsored threat actors to collect intelligence from targeted devices, such as location data and contact lists.
The researchers believe that the attackers have abandoned the tactic of sending phishing emails carrying malicious attachments in favor of spear messaging attacks via WhatsApp and Telegram.
DMs on these apps direct victims to the Play store, a trusted platform that lends legitimacy to the attack
BlackCat (ALPHV) ransomware gang is behind a February cyberattack on Reddit, where the threat actors claim to have stolen 80GB of data from the company
Reddit hackers threaten to leak data stolen in February breach
Threat research
ChamelGang and ChamelDoH: A DNS-over-HTTPS implant
https://stairwell.com/news/chamelgang-and-chameldoh-a-dns-over-https-implant/
ChamelGang was first outed by Russian cybersecurity firm Positive Technologies in September 2021, detailing its attacks on fuel, energy, and aviation production industries in Russia, the U.S., India, Nepal, Taiwan, and Japan.
ChamelDoH: New Linux Backdoor Utilizing DNS-over-HTTPS Tunneling for Covert CnC
https://thehackernews.com/2023/06/chameldoh-new-linux-backdoor-utilizing.html
A letterhead may seem to those of us on the cutting edge of technology as though it hails from a bygone era, but in legal and trust terms it’s still in so many circumstances the key that unlocks the door.
The simplest social engineering hack of them all
https://hackaday.com/2023/06/15/the-simplest-social-engineering-hack-of-them-all/
Remote desktop connections are so powerful a magnet for hackers that an exposed connection can average more than 37,000 times every day from various IP addresses.
During this phase, the attacks are automated. But once they get the right access credentials, the hackers start searching for important or sensitive files manually
An experiment using high-interaction honeypots with an RDP connection accessible from the public web shows how relentless attackers are
Think you have a strong password? Find out below.
Password Strength Testing Tool
https://bitwarden.com/password-strength
one i had iused n past i tried
password strength:
strong
Estimated time to crack:
centuries
(passphrases beat passwords 😜)
E = Mc2 - Energy Milk Coffee
Fáilte Abhaile 🏴 “a nod’s as guid as a wink tae a blind horse”
ta be aff yer heid helps