Explore >> Select a destination


You are here

www.welivesecurity.com
| | objective-see.org
2.6 parsecs away

Travel
| | [AI summary] The text discusses various malware and attack frameworks, including CloudIOP, CloudIOP, CloudIOP, CloudIOP, CloudIOP, and CloudIOP. It provides details on their infection vectors, persistence mechanisms, capabilities, and indicators of compromise (IoCs). The text also covers the Alchimist attack framework and its cross-platform payloads, such as Insekt for macOS. The summary highlights the methods used by these malware to infiltrate systems, maintain persistence, and execute malicious activities, along with the specific IoCs associated with each threat. The text emphasizes the importance of monitoring for these indicators and implementing security measures to mitigate the risks posed by these threats.
| | blog.google
1.1 parsecs away

Travel
| | To protect our users, TAG routinely hunts for 0-day vulnerabilities exploited in-the-wild. In late August 2021, TAG discovered watering hole attacks targeting visitors to Hong Kong websites for a media outlet and a prominent pro-democracy labor and political group. The watering hole served an XNU privilege escalation vulnerability (CVE-2021-30869) unpatched in macOS Catalina, which led to the installation of a previously unreported backdoor.As is our policy, we quickly reported this 0-day to the vendor (...
| | objective-see.com
2.1 parsecs away

Travel
| | [AI summary] The blog post analyzes the OSX.DazzleSpy malware, a sophisticated cyber-espionage tool targeting macOS users, discussing its persistence mechanisms, command-and-control communications, and capabilities such as remote desktop access and keychain dumping.
| | telconews.com.au
13.7 parsecs away

Travel
| SMS marketing offers telcos a potent tool for customer engagement, but strict Australian regulations demand meticulous compliance to avoid hefty penalties and reputational damage.