Skip Navigation
Novel Exploit Chain Enables Windows UAC Bypass
www.darkreading.com Novel Exploit Chain Enables Windows UAC Bypass

Adversaries can exploit CVE-2024-6769 to jump from regular to admin access without triggering UAC, but Microsoft says it's not really a vulnerability.

Novel Exploit Chain Enables Windows UAC Bypass
1
Public Wi-Fi Compromised in UK Train Stations
www.darkreading.com Public Wi-Fi Compromised in UK Train Stations

British Transport Police and Network Rail are investigating the incident, in which bad actors posted Islamophobic messages on the transport system's network.

Public Wi-Fi Compromised in UK Train Stations
3
ChatGPT macOS app Flaw Could've Enabled Long-Term Spyware via Memory Function
thehackernews.com ChatGPT macOS Flaw Could've Enabled Long-Term Spyware via Memory Function

ChatGPT vulnerability patched by OpenAI after discovery of persistent spyware risk in memory feature, potentially exposing user data.

ChatGPT macOS Flaw Could've Enabled Long-Term Spyware via Memory Function
0
New Android banking trojan Octo2 targets European banks
securityaffairs.com New Android banking trojan Octo2 targets European banks

A new version of the Android banking trojan Octo, called Octo2, supports improved features that allow to takeover infected devices.

New Android banking trojan Octo2 targets European banks
0
Critical Flaw in Microchip ASF Exposes IoT Devices to Remote Code Execution Risk
thehackernews.com Critical Flaw in Microchip ASF Exposes IoT Devices to Remote Code Execution Risk

Severe vulnerabilities in Microchip ASF and MediaTek Wi-Fi chipsets expose IoT devices to remote code execution risks. No fix for CVE-2024-7490.

Critical Flaw in Microchip ASF Exposes IoT Devices to Remote Code Execution Risk
0
Hacktivist group Twelve is back and targets Russian entities
securityaffairs.com Hacktivist group Twelve is back and targets Russian entities

Hacktivist group Twelve is back and targets Russian entities to destroy critical assets and disrupt their operations.

Hacktivist group Twelve is back and targets Russian entities
0
New PondRAT Malware Hidden in Python Packages Targets Software Developers
thehackernews.com New PondRAT Malware Hidden in Python Packages Targets Software Developers

North Korean hackers use poisoned Python packages from PyPI to spread PondRAT malware, targeting developers in a supply chain attack.

New PondRAT Malware Hidden in Python Packages Targets Software Developers
0
The Illusion Of Reputational Damage
  • I like to use the 2013 Target breach case. They lost $1 billion due to the attack, their stocks dropped significantly after the attack, had several lawsuits, they closed a few stores, and changed the CEO and CIO. But a few months later, all was forgiven, their stocks recovered, and life went on.

    Don't get me wrong, the risks of a cyber attack have to be taken seriously. But I feel that I have overestimated the impacts of reputational damage my whole life, as an infosec professional. My thinking was always like this: if you get reputational damage, you are done, no chance to recover, it is the end of it.

    I'm following the Crowdstrike case, but I would bet that they will lose some market share (mostly prospects), perhaps some layoffs, but stocks will come up eventually.

  • Police allege ‘evil twin’ in-flight Wi-Fi used to steal info
  • Well, depends. If the user go to a captive portal to "authenticate" before the VPN could closes, than no. But, if the VPN can "pierce" through it (without any intervention from the AP), than yes. Anyways, If the user is willing to provide authentication data (like social media accounts, etc), nothing matters.

  • Ukraine says hackers abuse SyncThing tool to steal data
  • Interesting. I didn't know that syncthing does hole punching.

    From a defense perspective, how would this work with an enterprise firewall, with UDP/TCP only allowed to specific destinations or specific sources. Example: only the internal DNS relay server can access 53/UDP and only the internal proxy server can access 80/443. What I mean is in a network with a very closed firewall, how would Syncthing be able to connect with peers?

  • Ukraine says hackers abuse SyncThing tool to steal data
  • Not necessarily. Torrent is a way to find a peer for direct connection or via a relay (of course that is more than that). Syncthing, even using a relay server, requires some ports available for at least outbound connection (22000 TCP/UDP or whatever port the relay is using). This should not be possible in a medium security network, let alone a defense network. I don't know if syncthing works without a direct connection (to the peer or relay, something like transport via http proxy).

  • InitialsDiceBearhttps://github.com/dicebear/dicebearhttps://creativecommons.org/publicdomain/zero/1.0/„Initials” (https://github.com/dicebear/dicebear) by „DiceBear”, licensed under „CC0 1.0” (https://creativecommons.org/publicdomain/zero/1.0/)KI
    Kid @sh.itjust.works
    Posts 666
    Comments 54
    Moderates