Tag: malicious code
-
Slashdot: Hackers Are Exploiting a New Ivanti VPN Security Bug To Hack Into Company Networks
Source URL: https://it.slashdot.org/story/25/01/09/1535218/hackers-are-exploiting-a-new-ivanti-vpn-security-bug-to-hack-into-company-networks?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: Hackers Are Exploiting a New Ivanti VPN Security Bug To Hack Into Company Networks Feedly Summary: AI Summary and Description: Yes Summary: Ivanti has disclosed a critical zero-day vulnerability (CVE-2025-0282) in its widely utilized enterprise VPN appliance, which has been exploited to infiltrate the networks of corporate customers. This…
-
Slashdot: Hackers Target Dozens of VPN, AI Extensions For Google Chrome To Compromise Data
Source URL: https://it.slashdot.org/story/25/01/02/2157246/hackers-target-dozens-of-vpn-ai-extensions-for-google-chrome-to-compromise-data Source: Slashdot Title: Hackers Target Dozens of VPN, AI Extensions For Google Chrome To Compromise Data Feedly Summary: AI Summary and Description: Yes Summary: The text discusses serious security concerns related to malicious updates of Chrome browser extensions, especially those connected with artificial intelligence tools and VPNs. It emphasizes the risks of…
-
The Register: Suspected LockBit dev, facing US extradition, ‘did it for the money’
Source URL: https://www.theregister.com/2024/12/23/lockbit_ransomware_dev_extradition/ Source: The Register Title: Suspected LockBit dev, facing US extradition, ‘did it for the money’ Feedly Summary: Dual Russian-Israeli national arrested in August An alleged LockBit ransomware developer is in custody in Israel and awaiting extradition to the United States.… AI Summary and Description: Yes Summary: The arrest of Rostislav Panev, a…
-
Unit 42: Now You See Me, Now You Don’t: Using LLMs to Obfuscate Malicious JavaScript
Source URL: https://unit42.paloaltonetworks.com/?p=137970 Source: Unit 42 Title: Now You See Me, Now You Don’t: Using LLMs to Obfuscate Malicious JavaScript Feedly Summary: This article demonstrates how AI can be used to modify and help detect JavaScript malware. We boosted our detection rates 10% with retraining. The post Now You See Me, Now You Don’t: Using…
-
Cisco Talos Blog: Exploring vulnerable Windows drivers
Source URL: https://blog.talosintelligence.com/exploring-vulnerable-windows-drivers/ Source: Cisco Talos Blog Title: Exploring vulnerable Windows drivers Feedly Summary: This post is the result of research into the real-world application of the Bring Your Own Vulnerable Driver (BYOVD) technique along with Cisco Talos’ series of posts about malicious Windows drivers. AI Summary and Description: Yes Summary: The text provides an…
-
Simon Willison’s Weblog: Building Python tools with a one-shot prompt using uv run and Claude Projects
Source URL: https://simonwillison.net/2024/Dec/19/one-shot-python-tools/#atom-everything Source: Simon Willison’s Weblog Title: Building Python tools with a one-shot prompt using uv run and Claude Projects Feedly Summary: I’ve written a lot about how I’ve been using Claude to build one-shot HTML+JavaScript applications via Claude Artifacts. I recently started using a similar pattern to create one-shot Python utilities, using a…
-
Schneier on Security: Ultralytics Supply-Chain Attack
Source URL: https://www.schneier.com/blog/archives/2024/12/ultralytics-supply-chain-attack.html Source: Schneier on Security Title: Ultralytics Supply-Chain Attack Feedly Summary: Last week, we saw a supply-chain attack against the Ultralytics AI library on GitHub. A quick summary: On December 4, a malicious version 8.3.41 of the popular AI library ultralytics —which has almost 60 million downloads—was published to the Python Package Index…