cRyPtHoN™ INFOSEC (EN)


Channel's geo and language: World, English


Latest news of INFOSEC (EN)
1. Latest Vulnerability.
2. Latest Patch.
3. Privacy Breach.
4. Security Breach.
5. InfoSec News.
German Version 🇩🇪
@cRyPtHoN_INFOSEC_DE
France Version 🇫🇷
@cRyPtHoN_INFOSEC_FR
Italian Version 🇮🇹
@cRyPtHoN_INFOSEC_IT

Related channels  |  Similar channels

Channel's geo and language
World, English
Statistics
Posts filter


The term _____________ means taking care of a user’s name as well as the identity hidden or veiled using a variety of applications.
Poll
  •   pseudonymous
  •   anonymous
  •   eponymous
  •   homonymous
43 votes


Cyberbro: Open-source tool extracts IoCs and checks their reputation

Cyberbro is an open-source application that extracts IoCs from garbage input and checks their reputation using multiple services.

https://github.com/stanfrbd/cyberbro

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Chinese Hackers Double Cyber-Attacks on Taiwan

Taiwanese government networks experienced a daily average of 2.4 million cyber-attacks in 2024, most of which were attributed to Chinese state-backed hackers.

This represents double the daily average from 2023 which saw 1.2 million daily attacks targeting government networks, Taiwan’s National Security Bureau said in a new report.

https://www.infosecurity-magazine.com/news/chinese-hackers-attacks-taiwan/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Stealthy Steganography Backdoor Attacks Target Android Apps

BARWM, a novel backdoor attack approach for real-world deep learning (DL) models deployed on mobile devices. Existing backdoor attacks often suffer from limitations such as altering the model structure or relying on easily detectable, sample-agnostic triggers.

https://gbhackers.com/android-steganography-attacks/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Italy: Manens-Tifs SpA Data Breach Raises Corporate Security Concerns

A reported data breach has allegedly impacted Manens-Tifs SpA, a leading engineering and consultancy firm in Italy. The breach is said to involve the exposure of sensitive corporate documents, raising serious concerns about data confidentiality and security within the industry.

https://dailydarkweb.net/italy-manens-tifs-spa-data-breach-raises-corporate-security-concerns/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


PowerSchool hack exposes student, teacher data from K-12 districts

Education software giant PowerSchool has confirmed it suffered a cybersecurity incident that allowed a threat actor to steal the personal information of students and teachers from school districts using its PowerSchool SIS platform.

PowerSchool is a cloud-based software solutions provider for K-12 schools and districts that supports over 60 million students and over 18,000 customers worldwide. The company offers a full range of services to help school districts operate, including platforms for enrollment, communication, attendance, staff management, learning systems, analytics, and finance.

https://www.bleepingcomputer.com/news/security/powerschool-hack-exposes-student-teacher-data-from-k-12-districts/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Results of Investigation into Information Leakage, etc., Caused by Ransomware Attack

Casio Computer Co., Ltd. (hereafter “Casio”) announced on October 11, 2024 that Casio's servers were compromised by a ransomware attack. We deeply regret any inconvenience and concern this incident may cause to our customers and other concerned parties.

With the assistance of an external security specialist organization, Casio has been conducting a forensic investigation to identify the cause of this unauthorized access and to confirm the damage. Upon completion of the investigation as far as possible, Casio would like to report that some of its internal documents, including personal information, have been leaked. Details are as follows.

https://world.casio.com/news/2025/0107-incident/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Gayfemboy: A Botnet Deliver Through a Four-Faith Industrial Router 0-day Exploit.

Overview

Countless script kiddies, dreaming of getting rich, rush into the DDoS black-market industry armed with Mirai source code, imagining they can make a fortune with botnets. Reality, however, is harsh—these individuals arrive full of ambition but leave in dismay, leaving behind a series of Mirai variants that survive no more than 3–4 days. However, today’s focus, Gayfemboy, is an exception.

https://blog.xlab.qianxin.com/gayfemboy-en/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Genetic Engineering Meets Reverse Engineering: DNA Sequencer's Vulnerable BIOS

Eclypsium’s research team has identified BIOS/UEFI vulnerabilities in a popular DNA gene sequencer made by Illumina, a leading genomics and healthcare technology vendor. More specifically, we found that the Illumina iSeq 100 used a very outdated implementation of BIOS firmware using CSM mode and without Secure Boot or standard firmware write protections. This would allow an attacker on the system to overwrite the system firmware to either “brick” the device or install a firmware implant for ongoing attacker persistence.

https://eclypsium.com/blog/genetic-engineering-meets-reverse-engineering-dna-sequencers-vulnerable-bios/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Turbulence at UN aviation agency as probe into potential data theft begins

Crime forum-dweller claims to have leaked 42,000 documents packed with personal info

The United Nations' aviation agency is investigating "a potential information security incident" after a cybercriminal claimed they had laid hands on 42,000 of the branch's documents.

The International Civil Aviation Organization (ICAO) said in a limited statement on Monday that the suspected incident could be linked to "a threat actor known for targeting international organizations."

https://www.theregister.com/2025/01/07/icao_data_theft_investigation/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Android patches several vulnerabilities in first security update of 2025

The bulletin identifies five critical remote code execution (RCE) vulnerabilities affecting the core components of Android’s system.

Android has released its first security update of the year, disclosing several critical and high-severity vulnerabilities that affect a wide range of Android devices.

The bulletin identifies five critical remote code execution (RCE) vulnerabilities affecting what Android categorizes as the “system,” which encompasses Android’s core components and underlying architecture. These vulnerabilities could allow attackers to execute code without needing additional privileges. Devices receiving a security patch level dated January 5, 2025, or later are protected from these vulnerabilities.

https://cyberscoop.com/android-security-update-january-2025/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Telegram reports spike in sharing user data with law enforcement

Newly released data from messaging app Telegram reveals a sharp rise in the number of data demands it fulfilled over the past year for users’ data from requesting law enforcement agencies.

https://techcrunch.com/2025/01/07/telegram-reports-spike-in-sharing-user-data-with-law-enforcement/

https://meduza.io/en/feature/2024/10/23/crowdsourcing-telegram-transparency-reports-to-map-the-network-s-claimed-compliance-with-governments-around-the-world

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Beware, that Social Security email could be hiding dangerous malware

Hackers are spoofing the Social Security Administration to deploy a RAT

Cybercriminals are impersonating the US Social Security Administration in an attempt to install a Remote Access Trojan (RAT) malware on people’s devices, experts have warned.

Cybersecurity researchers at Cofense observed a phishing campaign, slowly picking up pace in the days and weeks leading up to the 2024 US presidential elections.

https://www.techradar.com/pro/security/beware-that-social-security-email-could-be-hiding-dangerous-malware

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Vulnerable Moxa devices expose industrial networks to attacks

Latest News on Moxa Devices Vulnerabilities

Moxa Security Advisory: CVE-2024-9138 and CVE-2024-9140

Moxa, a leading provider of industrial networking and communication solutions, has issued a security advisory regarding two critical vulnerabilities affecting their cellular routers, secure routers, and network security appliances1. The vulnerabilities, identified as CVE-2024-9138 and CVE-2024-9140, have a CVSS score of 7.2 and 9.8, respectively.

https://news.hackreports.com/vulnerable-moxa-devices-expose-industrial-networks-to-attacks/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


US adds Chinese tech giants to list of companies allegedly working with China’s military

The US Department of Defense has added Chinese tech companies Tencent, a social media and gaming giant, and CATL, the world’s largest battery maker, to a list of firms that it alleges work with China’s military.

Inclusion on the Pentagon list does not result in any immediate sanctions, but it could affect the reputations of the companies named and hinder their commercial progress, particularly if they want to do business in the United States.

https://www.msn.com/en-us/technology/tech-companies/us-adds-chinese-tech-giants-to-list-of-companies-allegedly-working-with-china-s-military/ar-AA1x5lP1

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


EAGERBEE, with updated and novel components, targets the Middle East

In our recent investigation into the EAGERBEE backdoor, we found that it was being deployed at ISPs and governmental entities in the Middle East. Our analysis uncovered new components used in these attacks, including a novel service injector designed to inject the backdoor into a running service. Additionally, we discovered previously undocumented components (plugins) deployed after the backdoor’s installation. These enabled a range of malicious activities such as deploying additional payloads, exploring file systems, executing command shells and more.

https://securelist.com/eagerbee-backdoor/115175/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


AES is at least 6-times faster than 3-DES.
Poll
  •   True
  •   False
83 votes


Hackers reportedly compromise Argentina’s airport security payroll system

Argentina’s airport security police (PSA) have fallen victim to a cyberattack that reportedly compromised the personal and financial data of its officers and civilian personnel.

The unknown threat actor gained access to PSA’s payroll records and deducted small amounts of money from employees' salaries, local media reported on Monday, citing sources at the agency. The hackers listed these fraudulent deductions — ranging from 2,000 to 5,000 pesos ($100 to $245) — under false labels, such as “DD mayor” and “DD seguros.”

https://therecord.media/hackers-target-airport-security-payroll

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


CVE-2024-56513: Karmada Vulnerability Grants Attackers Control of Kubernetes Systems

A high-severity vulnerability (CVE-2024-56513) has been identified in Karmada (Kubernetes Armada), a management platform designed to facilitate cloud-native applications across multiple Kubernetes clusters and clouds. This flaw, which has been assigned a CVSSv4 score of 8.7, poses a severe threat to systems utilizing Karmada’s PULL mode clusters.

https://securityonline.info/cve-2024-56513-karmada-vulnerability-grants-attackers-control-of-kubernetes-systems/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


IT Giant Atos Responds to Ransomware Group’s Data Theft Claims

IT services giant Atos has responded to the data breach claims made by a ransomware group named Space Bears.

French IT services giant Atos said its systems have not been compromised after a ransomware group claimed to have stolen data belonging to the company.

A cybercrime group named Space Bears listed Atos on its Tor-based leak website last week, claiming to have obtained a “company database”.

https://www.securityweek.com/it-giant-atos-responds-to-ransomware-groups-data-theft-claims/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv

20 last posts shown.