Remove weekly-update-106
article thumbnail

Weekly Update 106

Troy Hunt

Another NDC is down and I talk a little about how the talks were rated and about PubConf (make sure you get to one of these one day!) I've got another couple of weeks at home before any more travel and I'll talk more about the next things as they draw closer. so impressed with this little beaudy!).

IoT 185
article thumbnail

Google addressed another Chrome zero-day exploited at Pwn2Own in March

Security Affairs

“The Stable channel has been updated to 123.0.6312.105/.106/.107 ” reads the Release updates from the Chrome team. Palo Alto Networks security researchers Edouard Bochin and Tao Yan demoed the zero-day on the second day of Pwn2Own Vancouver 2024 to defeat V8 hardening.

Hacking 116
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

OpRussia update: Anonymous breached other organizations

Security Affairs

The collective has released a 106 GB archive via DDoSecrets that contains nearly 77,500 emails. The post OpRussia update: Anonymous breached other organizations appeared first on Security Affairs. Another week has passed and Anonymous has hacked other Russian companies and leaked their data via DDoSecrets. To nominate, please visit:?

article thumbnail

Making Chrome more secure by bringing Key Pinning to Android

Google Security

Posted by David Adrian, Joe DeBlasio and Carlos Joan Rafael Ibarra Lopez, Chrome Security Chrome 106 added support for enforcing key pins on Android by default, bringing Android to parity with Chrome on desktop platforms. But what is key pinning anyway? One of the reasons Chrome implements key pinning is the “ rule of two ”.

Risk 79
article thumbnail

Project Svalbard: The Future of Have I Been Pwned

Troy Hunt

Search for your account across multiple breaches [link] — Have I Been Pwned (@haveibeenpwned) December 4, 2013 I’ll save the history lesson for the years between then and today because there are presently 106 blog posts with the HIBP tag you can go and read if you’re interested, let me just talk briefly about where the service is at today.

article thumbnail

Abusing cloud services to fly under the radar

Fox IT

An example of the creation of such a scheduled task by the adversary: schtasks /create /ru "SYSTEM" /tn "update" /tr "cmd /c c:windowstempupdate.bat" /sc once /f /st 06:59:00. ps1 – Task automation Filename update.bat – Task automation Filename update*.bat 106 Q3 2017 VPN server login IPv4 address 119.39.248[.]101

VPN 68
article thumbnail

Inside Mirai the infamous IoT Botnet: A Retrospective Analysis

Elie

We hope the Deutsche Telekom event acts as a wake-up call and push toward making IoT auto-update mandatory. IoT device auto-updates should be mandatory to curb bad actors’ ability to create massive IoT botnets on the back of unpatched IoT devices. We know little about that attack as OVH did not participate in our joint study.

IoT 107