article thumbnail

XDSpy APT remained undetected since at least 2011

Security Affairs

Researchers from ESET uncovered the activity of a new APT group, tracked as XDSpy, that has been active since at least 2011. XDSpy is the name used by ESET researchers to track a nation-state actor that has been active since at least 2011. The post XDSpy APT remained undetected since at least 2011 appeared first on Security Affairs.

Military 360
article thumbnail

CVE-2018-15919 username enumeration flaw affects OpenSSH Versions Since 2011

Security Affairs

Qualys experts discovered that OpenSSH is still vulnerable to Oracle attack, it is affected by the CVE-2018-15919 flaw at least since September 2011. Security experts from Qualys discovered that OpenSSH is still vulnerable to Oracle attack, it is affected by the CVE-2018-15919 flaw at least since September 2011. told BleepingComputer.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Rapid7 announced the release of Metasploit 5.0

Security Affairs

include new database and automation APIs, evasion modules and libraries, language support, improved performance. “As the first major Metasploit release since 2011, Metasploit 5.0 “As the first major Metasploit release since 2011, Metasploit 5.0 Most important changes introduced in the Metasploit 5.0 Metasploit 5.0

Libraries 280
article thumbnail

PyMICROPSIA Windows malware includes checks for Linux and macOS

Security Affairs

AridViper is an Arabic speaking APT group that is active in the Middle East since at least 2011. ’ PyMICROPSIA uses Python libraries to implements multiple operations, including data theft, Windows process and systems interaction.

article thumbnail

YTStealer info-stealing malware targets YouTube content creators

Security Affairs

To control the browser, the malware uses a library called Rod. Aparat is an Iranian video-sharing site that was founded in 2011. . “By starting the web browser in headless mode, the malware can operate the browser as if the threat actor sat down on the computer without the current user noticing anything.

article thumbnail

The analysis of the code reuse revealed many links between North Korea malware

Security Affairs

In defining similarities, we take into account only unique code connections, and disregard common code or libraries. Further shared code across these families is an AES library from CodeProject. The researchers also found a similarity in the source code of the Brambul malware (2009) and KorDllBot (2011).

Libraries 174
article thumbnail

A greener library: The Bodleian?s push for sustainability

CILIP

A greener library: The Bodleian?s A greener library: The Bodleian?s As well as looking at some of the easy wins on the sustainability agenda, this article also explores the cutting edge of library sustainability, with the focus on library buildings, their resources and users. s push for sustainability. She said: ?For