Avast community forum
Home
Help
Search
Login
Register
Avast WEBforum
»
Other
»
General Topics
»
Technical
« previous
next »
Print
Pages:
1
...
255
256
[
257
]
258
259
...
282
Go Down
Author
Topic: Technical (Read 1338003 times)
0 Members and 1 Guest are viewing this topic.
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3840 on:
January 27, 2022, 09:40:04 AM »
Chasing Chaes Kill Chain
https://decoded.avast.io/anhho/chasing-chaes-kill-chain/
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3841 on:
January 27, 2022, 02:25:00 PM »
Malicious PowerPoint files used to push remote access trojans
https://www.bleepingcomputer.com/news/security/malicious-powerpoint-files-used-to-push-remote-access-trojans/
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3842 on:
January 28, 2022, 10:11:33 AM »
How BRATA is monitoring your bank account
https://www.cleafy.com/cleafy-labs/how-brata-is-monitoring-your-bank-account
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3843 on:
January 28, 2022, 01:16:59 PM »
New DeadBolt ransomware targets QNAP devices, asks 50 BTC for master key
https://www.bleepingcomputer.com/news/security/new-deadbolt-ransomware-targets-qnap-devices-asks-50-btc-for-master-key/
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3844 on:
January 29, 2022, 10:14:28 AM »
Financially Motivated Mobile Scamware Exceeds 100M Installations
https://blog.zimperium.com/dark-herring-android-scamware-exceeds-100m-installations/
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3845 on:
January 29, 2022, 02:55:29 PM »
PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)
https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3846 on:
January 30, 2022, 10:27:03 AM »
TrickBot Bolsters Layered Defenses to Prevent Injection Research
https://securityintelligence.com/posts/trickbot-bolsters-layered-defenses-prevent-injection/
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3847 on:
January 30, 2022, 03:54:55 PM »
Watering hole deploys new macOS malware, DazzleSpy, in Asia
https://www.welivesecurity.com/2022/01/25/watering-hole-deploys-new-macos-malware-dazzlespy-asia/
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3848 on:
January 31, 2022, 10:08:48 AM »
Analysis and Impact of LockBit Ransomware’s First Linux and VMware ESXi Variant
https://www.trendmicro.com/en_us/research/22/a/analysis-and-Impact-of-lockbit-ransomwares-first-linux-and-vmware-esxi-variant.html
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3849 on:
January 31, 2022, 04:00:14 PM »
How to protect your network from a future attack
https://blog.avast.com/protecting-networks-from-future-attacks-avast
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3850 on:
February 01, 2022, 09:28:23 AM »
North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign
https://blog.malwarebytes.com/threat-intelligence/2022/01/north-koreas-lazarus-apt-leverages-windows-update-client-github-in-latest-campaign/
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3851 on:
February 01, 2022, 10:35:33 AM »
Over 20,000 data center management systems exposed to hackers
https://www.bleepingcomputer.com/news/security/over-20-000-data-center-management-systems-exposed-to-hackers/
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3852 on:
February 02, 2022, 10:00:37 AM »
Avast Threat Labs releases Q4 2021 Threat Report
https://blog.avast.com/q4-2021-threat-report-avast
https://decoded.avast.io/threatresearch/avast-q4-21-threat-report/
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3853 on:
February 02, 2022, 01:31:13 PM »
Evolved phishing: Device registration trick adds to phishers’ toolbox for victims without MFA
https://www.microsoft.com/security/blog/2022/01/26/evolved-phishing-device-registration-trick-adds-to-phishers-toolbox-for-victims-without-mfa/
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Asyn
Avast Überevangelist
Certainly Bot
Posts: 76069
Urlaub/Vacation
Re: Technical
«
Reply #3854 on:
February 03, 2022, 09:30:48 AM »
Early Bird Catches the Wormhole: Observations from the StellarParticle Campaign
https://www.crowdstrike.com/blog/observations-from-the-stellarparticle-campaign/
Logged
W8.1
[x64]
-
Avast PremSec 22.7.7366.BC
[UI.713]
- Firefox ESR 91.11
[NS/uBO/PB]
- Thunderbird 91.11
Avast-Tools:
Secure Browser 103.0 - Cleanup 22.2 - SecureLine 5.18 - DriverUpdater 22.2 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos):
https://forum.avast.com/index.php?topic=60523.0
Print
Pages:
1
...
255
256
[
257
]
258
259
...
282
Go Up
« previous
next »
Avast WEBforum
»
Other
»
General Topics
»
Technical