FreshRSS

πŸ”’
☐ β˜† βœ‡ /r/netsec - Information Security News & Discussion

After almost 7 years, new version of drozer was released

By /u/agathocles11 β€” March 28th 2024 at 13:38

drozer 3.0.0 is compatible with Python 3 and modern Java was released. drozer is a very popular security testing framework for Android

submitted by /u/agathocles11
[link] [comments]
☐ β˜† βœ‡ WIRED

Jeffrey Epstein’s Island Visitors Exposed by Data Broker

By Dhruv Mehrotra, Dell Cameron β€” March 28th 2024 at 11:00
A WIRED investigation uncovered coordinates collected by a controversial data broker that reveal sensitive information about visitors to an island once owned by Epstein, the notorious sex offender.
☐ β˜† βœ‡ WIRED

β€˜Malicious Activity’ Hits the University of Cambridge’s Medical School

By Matt Burgess β€” March 27th 2024 at 16:36
Multiple university departments linked to the Clinical School Computing Service have been inaccessible for a month. The university has not revealed the nature of the β€œmalicious activity.”
☐ β˜† βœ‡ /r/netsec - Information Security News & Discussion

Releasing Substation v1.0

By /u/jshlbrdd β€” March 26th 2024 at 17:28

My team recently released v1.0 of our open source security data pipeline toolkit β€” if you’re currently using or interested in systems like Cribl or Logstash, check it out!

submitted by /u/jshlbrdd
[link] [comments]
☐ β˜† βœ‡ WIRED

Judges Block US Extradition of WikiLeaks Founder Julian Assangeβ€”for Now

By Dell Cameron, Matt Burgess β€” March 26th 2024 at 10:53
A high court in London says the WikiLeaks founder won’t be extradited β€œimmediately” and the US must provide more β€œassurances” about any extradition.
☐ β˜† βœ‡ WIRED

Chinese Hackers Charged in Decade-Long Global Spying Rampage

By Matt Burgess β€” March 25th 2024 at 18:22
US and UK officials hit Chinese hacking group APT31 with sanctions and criminal charges after they targeted thousands of businesses, politicians, and critics of China.
☐ β˜† βœ‡ /r/netsec - Information Security News & Discussion

Bootfuzz: MBR-based Fuzzer

By /u/lightgrains β€” March 24th 2024 at 02:36

A small fuzzer designed to test BIOS Services and Port IO for old MBR-based hosts.

submitted by /u/lightgrains
[link] [comments]
☐ β˜† βœ‡ WIRED

Apple Chip Flaw Leaks Secret Encryption Keys

By Andrew Couts β€” March 23rd 2024 at 10:00
Plus: The Biden administration warns of nationwide attacks on US water systems, a new Russian wiper malware emerges, and China-linked hackers wage a global attack spree.
☐ β˜† βœ‡ WIRED

The DOJ Puts Apple's iMessage Encryption in the Antitrust Crosshairs

By Andy Greenberg, Andrew Couts β€” March 21st 2024 at 21:59
Privacy and security are an Apple selling point. But the DOJ’s new antitrust lawsuit argues that Apple selectively embraces privacy and security features in ways that hurt competitionβ€”and users.
☐ β˜† βœ‡ WIRED

Hackers Found a Way to Open Any of 3 Million Hotel Keycard Locks in Seconds

By Andy Greenberg β€” March 21st 2024 at 14:00
The company behind the Saflok-brand door locks is offering a fix, but it may take months or years to reach some hotels.
☐ β˜† βœ‡ WIRED

Some of the Most Popular Websites Share Your Data With Over 1,500 Companies

By Matt Burgess β€” March 20th 2024 at 18:25
Cookie pop-ups now show the number of β€œpartners” that websites may share data with. Here's how many of these third-party companies may get your data from some of the most popular sites online.
☐ β˜† βœ‡ WIRED

Glassdoor Wants to Know Your Real Name

By Amanda Hoover β€” March 20th 2024 at 09:00
Anonymous, candid reviews made Glassdoor a powerful place to research potential employers. A policy shift requiring users to privately verify their real names is raising privacy concerns.
☐ β˜† βœ‡ /r/netsec - Information Security News & Discussion

How to Emulate a Ransomware Attack

By /u/pracsec β€” March 19th 2024 at 21:51

I made a post that goes through the details and thought process behind writing a ransomware payload for training purposes. It goes over how the entire killchain works and how each component is written as well as defense evasion techniques employed throughout the process. Finally, it goes over how to automate the killchain so that it is reliable and repeatable.

submitted by /u/pracsec
[link] [comments]
❌