Stealing Windows Credentials Using Google Chrome
Home » Stealing Windows Credentials Using Google Chrome
Stealing Windows Credentials Using Google Chrome
Condividi
RSS
Piu’ articoli…
- Zero-Day attack: cosa sono e come difendersi con SOCaaS
- Sistema di monitoraggio, una panoramica
- Data Exfiltration: difesa dal furto di dati
- Installare un certificato Let’s Encrypt su macchina Debian based
- WastedLocker: Ransomware di ultima generazione
- Proteggere un sito in WordPress: pacchetto sicurezza
- Ransomware critici: esempi di attacchi andati a segno
- Iniziative sociali di Secure Online Desktop
Categorie …
- Backup as a Service (3)
- Cloud CRM (1)
- Cloud Server/VPS (22)
- Conferenza Cloud (4)
- Log Management (2)
- Monitoraggio ICT (4)
- Novita' (11)
- ownCloud (7)
- Privacy (7)
- Secure Online Desktop (14)
- Security (5)
- SOCaaS (9)
- Vulnerabilita' (82)
- Web Hosting (13)
Tags
CSIRT
- La Settimana Cibernetica del 24 gennaio 2021 Gennaio 25, 2021Il riepilogo delle notizie pubblicate dallo CSIRT italiano dal 18 al 24 gennaio 2021.
- Sfruttate vulnerabilità 0-day di prodotti SonicWall
(AL01/210123/CSIRT-ITA) Gennaio 23, 2021SonicWall ha rilevato un attacco diretto ai propri sistemi interni, perpetrato attraverso lo sfruttamento di vulnerabilità di alcuni software per l’accesso remoto prodotti dall’azienda stessa.
- Vulnerabilità su prodotti Cisco
(AL01/210122/CSIRT-ITA) Gennaio 22, 2021Cisco ha rilasciato di recente degli avvisi di sicurezza relativi a vulnerabilità con impatto critico, alto e medio su diversi prodotti.
- Campagna malspam veicola Emotet
(AL02/210121/CSIRT-ITA) Gennaio 21, 2021Rilevata una campagna di malspam attraverso la quale viene distribuito il malware Emotet.
- TNTbotinger colpisce i cloud container
(AL01/210121/CSIRT-ITA) Gennaio 21, 2021È stata riscontrata una nuova botnet denominata TNTbotinger che prende di mira le piattaforme Docker aventi il servizio di gestione esposto su internet sprovvisto degli opportuni meccanismi di autenticazione/sicurezza.
- Campagna malspam veicola Ursnif/Gozi tramite finte fatture Enel
(AL02/210120/CSIRT-ITA) Gennaio 20, 2021A partire dal pomeriggio di martedì 19 gennaio 2021, è stata osservata una campagna malevola che diffonde il malware bancario Ursnif/Gozi mediante false fatture Enel Energia.
- Campagna di phishing di credenziali Virgilio.it
(AL01/210120/CSIRT-ITA) Gennaio 20, 2021Rilevata una campagna di phishing che impatta utenze italiane registrate su virgilio.it.
- Campagna di phishing Outlook “Voice App”
(AL01/210119/CSIRT-ITA) Gennaio 19, 2021La campagna phishing sfrutta una finta email di trasmissione di una nota vocale per sottrarre alle vittime le credenziali dei servizi Microsoft Office.
- Sito malevolo riproduce il portale di Immuni
(AL01/210118/CSIRT-ITA) Gennaio 18, 2021È stato individuato un sito che, imitando l'indirizzo web e il layout del portale ufficiale di Immuni, diffonderebbe un’applicazione malevola.
- La Settimana Cibernetica del 17 gennaio 2021 Gennaio 18, 2021Il riepilogo delle notizie pubblicate dallo CSIRT italiano dall'11 al 17 gennaio 2021.
Dark Reading:
- Deloitte & Touche Buys Threat-Hunting Firm Gennaio 25, 2021Root9B (R9B) offers threat hunting and other managed security services.
- Small Security Teams Have Big Security Fears, CISOs Report Gennaio 25, 2021Researchers poll security leaders who are tasked with protecting large organizations but have a small presence and budget.
- How to Better Secure Your Microsoft 365 Environment Gennaio 25, 2021Security experts offer Microsoft 365 security guidance as more attackers target enterprise cloud environments.
- 2020's COVID Accelerated Digitalization Demands Stronger Cybersecurity in 2021 Gennaio 25, 2021As critical infrastructure faces increasing and sophisticated attacks, these trends will enable the energy sector to shore up its cybersecurity defenses.
- Comparing Different AI Approaches to Email Security Gennaio 25, 2021Get to know the difference between "supervised" and "unsupervised" machine learning.
- Intel Confirms Unauthorized Access of Earnings-Related Data Gennaio 22, 2021News likely contributed to slide of over 9% in chipmaker's stock at one point Friday.
- Speed of Digital Transformation May Lead to Greater App Vulnerabilities Gennaio 22, 2021The fastest-moving industries are struggling to produce secure code, according to AppSec experts.
- How Cybersecurity Newbs Can Start Out on the Right Foot Gennaio 22, 2021Cybersecurity experts share their savvy tips and useful resources for infosec hopefuls.
- Why North Korea Excels in Cybercrime Gennaio 22, 2021North Korea is laser-focused on boosting its cyber capabilities, and it's doing a remarkable job of it.
- DreamBus, FreakOut Botnets Pose New Threat to Linux Systems Gennaio 21, 2021Researchers from Zscaler and Check Point describe botnets as designed for DDoS attacks, cryptocurrency mining, and other malicious purposes.
Full Disclosure
- Backdoor.Win32.Hupigon.adef / Remote Stack Buffer Overflow Gennaio 22, 2021Posted by malvuln on Jan 22Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/c8f55ce7bbec784a97d7bfc6d7b1931f.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Hupigon.adef Vulnerability: Remote Stack Buffer Overflow Description: Backdoor Hupigon (Cracked by bartchen) bartchen () vip sina com, listens on TCP ports 8001,8002,8003,8004 and 8005. Sending a large contaminated HTTP POST request...
- Backdoor.Win32.Xel / Remote Authentication Buffer Overflow Gennaio 22, 2021Posted by malvuln on Jan 22Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/3648c68bfe395fb9980ae547d881572c.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Xel Vulnerability: Remote Authentication Buffer Overflow Description: Xel listens on TCP port 8023 and requires authentication good for them!, upon connecting you are greeted with a password prompt: XeL TROJAN based […]
- Backdoor.Win32.Verify.f / Missing Authentication Gennaio 22, 2021Posted by malvuln on Jan 22Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/119cd00c48678d63ec07762a7ff08ac7.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Verify.f Vulnerability: Missing Authentication Description: Backdoor.Win32.Verify by pMK, yet another self-hating backdoor as it lacks authentication granting access to whoever can reach the infected system. This malware listens on...
- Backdoor.Win32.Onalf / Missing Authentication Gennaio 22, 2021Posted by malvuln on Jan 22Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/ba815d409cd714c0eac010b5970f6408.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Onalf Vulnerability: Missing Authentication Description: WinRemoteShell (Onalf) listens for commands on TCP port 2020. Interestingly, it will only start listening once it can connect outbound to SMTP port 25. Not much […]
- Backdoor.Win32.WinShell.30 / Remote Stack Buffer Overflow / Missing Authentication Gennaio 22, 2021Posted by malvuln on Jan 22Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/56a2b135c8d35561ea5b04694155eb77.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.WinShell.30 Vulnerability: Remote Stack Buffer Overflow / Missing Authentication Description: WinShell.30 listens on TCP port 5277 for commands. Attackers or responders who can reach the infected host can trigger a buffer […]
- Backdoor.Win32.Zxman / Missing Authentication Gennaio 22, 2021Posted by malvuln on Jan 22Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/6b2a9304d1c7a63365db0f9fd12d39b0.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Zxman Vulnerability: Missing Authentication Description: Backdoor.Win32.Zxman by Zx-man listens on TCP port 2048 for commands. However, anyone who can reach the infected host can take control as there is no authentication […]
- Backdoor.Win32.Whisper.b / Remote Stack Corruption Gennaio 22, 2021Posted by malvuln on Jan 22Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/a0edb91f62c8c083ec35b32a922168d1.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Whisper.b Vulnerability: Remote Stack Corruption Description: Whisper.b listens on TCP port 113 and connects to port 6667, deletes itself drops executable named rundll32.exe in Windows\System dir. The malware is prone to […]
- Backdoor.Win32.Whirlpool.10 / Remote Stack Buffer Overflow Gennaio 22, 2021Posted by malvuln on Jan 22Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/bf0682b674ef23cf8ba0deeaf546f422.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Whirlpool.10 Vulnerability: Remote Stack Buffer Overflow Description: Whirlpool listens on UDP Datagram ports 8848 and 8864. Sending a 192 byte payload to port 8864 triggers a stack buffer overflow overwriting both […]
- Backdoor.Win32.Zombam.geq / Remote Buffer Overflow Gennaio 22, 2021Posted by malvuln on Jan 22Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/fd14cc7f025f49a3e08b4169d44a774e.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Zombam.geq Vulnerability: Remote Buffer Overflow Description: Zombam.geq listens for connections on TCP port 80 and trys connect to SMTP port 25. By sending a HTTP GET request of about 2000 bytes […]
- [REVIVE-SA-2021-001] Revive Adserver Vulnerabilities Gennaio 22, 2021Posted by Matteo Beccati via Fulldisclosure on Jan 22======================================================================== Revive Adserver Security Advisory REVIVE-SA-2021-001 ------------------------------------------------------------------------ https://www.revive-adserver.com/security/revive-sa-2021-001 ------------------------------------------------------------------------ CVE-IDs: CVE-2021-22871, CVE-2021-22872, CVE-2021-22873 Date:...
Customers
Twitter FEED
Recent activity
SecureOnlineDesktop
Tempo di lettura: 4 minIl ransomware viene comunemente portato a segno con una e-mail che inganna gli utenti a fida… https://t.co/ms7ZTSxw2t
SecureOnlineDesktop
Ransomware commonly comes up with an email that tricks users into trusting a malicious file. Many of the most recen… https://t.co/wIarD0ojXT
SecureOnlineDesktop
Tempo di lettura: 5 minSul web sono disponibili moltissime applicazioni open source che permettono di gestire le pi… https://t.co/SjCg383iEF
SecureOnlineDesktop
On the web there are many open source applications that allow you to manage the most various situations. It is comm… https://t.co/e5OZvRPAqm
SecureOnlineDesktop
Tempo di lettura: 4 minLa pratica dello shadow IT e' l'utilizzo di sistemi informatici, dispositivi, software, appl… https://t.co/9wQPtvqemG
Newsletter
Prodotti e Soluzioni
News
- Zero-Day attack: cosa sono e come difendersi con SOCaaS Gennaio 6, 2021
- Sistema di monitoraggio, una panoramica Gennaio 4, 2021
- Data Exfiltration: difesa dal furto di dati Dicembre 30, 2020
- Installare un certificato Let’s Encrypt su macchina Debian based Dicembre 28, 2020
- WastedLocker: Ransomware di ultima generazione Dicembre 23, 2020
Recensioni Google






















Copyright © 2011 Secure Online Desktop s.r.l. All Rights Reserved.
VAT: 07485920966 “Cloud Computing services - Software cloud - Cloud server - VPS” Terms of ServicePrivacy Policy ISO Certifications