Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ iOS exploit chain deploys LightSpy feature-rich malware

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š iOS exploit chain deploys LightSpy feature-rich malware


๐Ÿ’ก Newskategorie: Malware / Trojaner / Viren
๐Ÿ”— Quelle: securelist.com

A watering hole was discovered on January 10, 2020 utilizing a full remote iOS exploit chain to deploy a feature-rich implant named LightSpy. The site appears to have been designed to target users in Hong Kong based on the content of the landing page. ...



๐Ÿ“Œ LightSpy Malware Attacking Android and iOS Users


๐Ÿ“ˆ 39.03 Punkte

๐Ÿ“Œ Chinese-Linked LightSpy iOS Spyware Targets South Asian iPhone Users


๐Ÿ“ˆ 34.43 Punkte

๐Ÿ“Œ LightSpy Hackers Indian Apple Device Users to Steal Sensitive Data


๐Ÿ“ˆ 30.73 Punkte

๐Ÿ“Œ LightSpy Hackers Target Indian Apple Device Users To Steal Sensitive Data


๐Ÿ“ˆ 30.73 Punkte

๐Ÿ“Œ Microsoft Deploys Macro Blocking Feature in Office to Curb Malware


๐Ÿ“ˆ 28.14 Punkte

๐Ÿ“Œ Microsoft Deploys Macro Blocking Feature in Office to Curb Malware


๐Ÿ“ˆ 28.14 Punkte

๐Ÿ“Œ Supply Chain Attack Deploys Hundreds of Malicious NPM Modules to Steal Data


๐Ÿ“ˆ 26.67 Punkte

๐Ÿ“Œ New Zero-Click iOS Exploit Deploys Israeli Spyware


๐Ÿ“ˆ 26.27 Punkte

๐Ÿ“Œ Astro-Storyblok Previews Site with Netlify's Branch Deploys Feature


๐Ÿ“ˆ 23.53 Punkte

๐Ÿ“Œ Cross-Chain Bridge Exploit Costs Orbit Chain $81 Million


๐Ÿ“ˆ 22.86 Punkte

๐Ÿ“Œ Google Deploys New Anti-Phishing & Malware Detection Features for G Suite Users


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ Google Deploys New Anti-Phishing & Malware Detection Features for G Suite Users


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ Lazarus Group Deploys Its First Mac Malware in Cryptocurrency Exchange Hack


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ FBI: Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware (PDF)


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ New ZHtrap botnet malware deploys honeypots to find more targets


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ Kinsing Linux Malware Deploys Crypto-Miner in Container Environments


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ New Linux malware evades detection and deploys cryptocurrency miner


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ Black Basta Gang Deploys Qakbot Malware in Aggressive Cyber Campaign


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ Beware of Malicious 2FA Apps in App Store and Google Play that Deploys Malware


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ Lazarus Group Deploys macOS Malware to Target Blockchain Engineers


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ LummaC2 Malware Deploys New Trigonometry-Based Anti-Sandbox Technique


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ Iranian State-Sponsored OilRig Group Deploys 3 New Malware Downloaders


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ Invoice Phishing Alert: TA866 Deploys WasabiSeed & Screenshotter Malware


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ Invoice Phishing Alert: TA866 Deploys WasabiSeed & Screenshotter Malware


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ Mac Systems Under Threat: ClearFake Campaign Deploys Atomic Stealer Malware


๐Ÿ“ˆ 22.29 Punkte

๐Ÿ“Œ #0daytoday #Android (zygote->init;) Chain from USB Privilege Escalation Exploit [#0day #Exploit]


๐Ÿ“ˆ 18.75 Punkte

๐Ÿ“Œ #0daytoday #Mozilla FireFox (Windows 10 x64) - Full Chain Client Side Attack Exploit [#0day #Exploit]


๐Ÿ“ˆ 18.75 Punkte

๐Ÿ“Œ #0daytoday #Cisco IOX XE Unauthenticated Remote Code Execution Chain Exploit [remote #exploits #0day #Exploit]


๐Ÿ“ˆ 18.75 Punkte

๐Ÿ“Œ SupPy Chain Malware - Detecting malware in package manager repositories


๐Ÿ“ˆ 18.2 Punkte

๐Ÿ“Œ Attack inception: Compromised supply chain within a supply chain poses new risks


๐Ÿ“ˆ 17.98 Punkte

๐Ÿ“Œ Looking for a tool that can virtually traverse an entire iptables chain stack (or one chain) in userland


๐Ÿ“ˆ 17.98 Punkte

๐Ÿ“Œ Chain of Fools: An Exploration of Certificate Chain Validation Mishaps


๐Ÿ“ˆ 17.98 Punkte

๐Ÿ“Œ Cross-Contract Ricochet Attacks & Off-Chain-On-Chain Manipulation of Billion Dollar NFT Collections


๐Ÿ“ˆ 17.98 Punkte

๐Ÿ“Œ An earlier supply chain attack led to the 3CX supply chain attack, Mandiant says


๐Ÿ“ˆ 17.98 Punkte











matomo