PROJET AUTOBLOG


The Hacker News

Site original : The Hacker News

⇐ retour index

Mise à jour

Mise à jour de la base de données, veuillez patienter...

Chinese APT41 Hackers Target Mobile Devices with New WyrmSpy and DragonEgg Spyware

mercredi 19 juillet 2023 à 12:20

Exploring the Dark Side: OSINT Tools and Techniques for Unmasking Dark Web Operations

mercredi 19 juillet 2023 à 12:04
On April 5, 2023, the FBI and Dutch National Police announced the takedown of Genesis Market, one of the largest dark web marketplaces. The operation, dubbed "Operation Cookie Monster," resulted in the arrest of 119 people and the seizure of over $1M in cryptocurrency. You can read the FBI's warrant here for details specific to this case. In light of these events, I'd like to discuss how OSINT

Exploring the Dark Side: OSINT Tools and Techniques for Unmasking Dark Web Operations

mercredi 19 juillet 2023 à 12:04

Bad.Build Flaw in Google Cloud Build Raises Concerns of Privilege Escalation

mercredi 19 juillet 2023 à 11:34
Cybersecurity researchers have uncovered a privilege escalation vulnerability in Google Cloud that could enable malicious actors tamper with application images and infect users, leading to supply chain attacks. The issue, dubbed Bad.Build, is rooted in the Google Cloud Build service, according to cloud security firm Orca, which discovered and reported the issue. "By abusing the flaw and enabling

Bad.Build Flaw in Google Cloud Build Raises Concerns of Privilege Escalation

mercredi 19 juillet 2023 à 11:34
Error happened! 0 - count(): Argument #1 ($value) must be of type Countable|array, null given In: /var/www/ecirtam.net/autoblogs/autoblogs/autoblog.php:428 http://www.ecirtam.net/autoblogs/autoblogs/plusgooglecom108722708627977273008_4b868befb999be8d4a12cee6eafcf1d5f929d04b/?207 #0 /var/www/ecirtam.net/autoblogs/autoblogs/autoblog.php(999): VroumVroum_Blog->update() #1 /var/www/ecirtam.net/autoblogs/autoblogs/plusgooglecom108722708627977273008_4b868befb999be8d4a12cee6eafcf1d5f929d04b/index.php(1): require_once('...') #2 {main}