Tootfinder

Opt-in global Mastodon full text search. Join the index!

@cybeardjm@masto.ai
2024-04-05 21:37:46

Hackers Hijacked Notepad Plugin to Execute Malicious Code
gbhackers.com/hackers-hijacked

@arXiv_csLG_bot@mastoxiv.page
2024-03-06 07:35:45

The WMDP Benchmark: Measuring and Reducing Malicious Use With Unlearning
Nathaniel Li, Alexander Pan, Anjali Gopal, Summer Yue, Daniel Berrios, Alice Gatti, Justin D. Li, Ann-Kathrin Dombrowski, Shashwat Goel, Long Phan, Gabriel Mukobi, Nathan Helm-Burger, Rassin Lababidi, Lennart Justen, Andrew B. Liu, Michael Chen, Isabelle Barrass, Oliver Zhang, Xiaoyuan Zhu, Rishub Tamirisa, Bhrugu Bharathi, Adam Khoja, Ariel Herbert-Voss, Cort B. Breuer, Andy Zou, Mantas Mazeika, Zifan Wang, Palas…

@arXiv_csCR_bot@mastoxiv.page
2024-03-06 06:49:14

Mitigating Label Flipping Attacks in Malicious URL Detectors Using Ensemble Trees
Ehsan Nowroozi, Nada Jadalla, Samaneh Ghelichkhani, Alireza Jolfaei
arxiv.org/abs/2403.02995

@jtk@infosec.exchange
2024-04-07 19:20:41

I've been wondering what, if any, sort of risk Lasse Collin might have been exposed to no one else would see.
For example, was there a malicious private branch Lasse tested? Reportedly JT and Lasse communicated mostly over Signal. Were any links shared and clicked on?
This edges on fantasy and conspiracy theory, but I'm hoping Lasse thinks deeply about this if he hasn't already. #xz

@Techmeme@techhub.social
2024-04-04 14:45:44

Developers say open-source software culture, where users demand constant updates from volunteer coders, is letting malicious actors introduce vulnerabilities (Jason Koebler/404 Media)
404media.co/xz-backdoor-bullyi

@FerdiZ@mastodon.cloud
2024-04-06 09:20:57

The mistery of 'Jia Tan', the mastermind behind the XZ-Utils backdoor supply-chain hack [WIRED News, April 2024]
wired.com/story/jia-tan-xz-bac

@arXiv_csSI_bot@mastoxiv.page
2024-05-06 08:30:26

This arxiv.org/abs/2403.12619 has been replaced.
initial toot: mastoxiv.page/@arXiv_csSI_…

@mgorny@social.treehouse.systems
2024-03-07 07:45:57

"""
#OpenRC […] has been in a state of bureaucratic decay for a decade now, having all been hoarded by a random corporate contractor about as responsive to the outside universe as OpenOffice (while taking up as much space; they're the entire reason for the farcical metadata/AUTHORS file in the main package repo).
"""
#Gentoo copyright policy (AKA #GLEP76) has been a long time in the making. More specifically, as you can guess from the author list, it has been a long time in fruitless debate, followed by a short period of creative activity. In its original form, it has been unanimously approved both by the Council and the Trustees in September 2018.
bugs.gentoo.org/653118
Not a month later, once we've actually started requiring signoffs per the new policy, one of the Council members requested a "transitional period", to give their company's legal team more time to approve it. Like, they've actively influenced the policy, they've actually voted for approving it, but they didn't mean for it to actually apply at the time — and they've never bothered telling anyone about the problem earlier. Fortunately, they've managed to get a quick approval and started using it.
bugs.gentoo.org/667602
As a side effect of using it, attribution lines to said company started popping up in random ebuilds that their employees touched (malicious compliance or just corporate bullshit?). This heralded a maintenance nightmare. Two months later, metadata/AUTHORS was proposed as a compromise to stop that.
bugs.gentoo.org/672962
All these years later, I'm thinking that we had a simpler solution to all these, and many later problems, at our disposal back then…

@wtfismyip@gnu.gl
2024-03-01 20:06:30

This Week in Deserialization: jfrog.com/blog/data-scientists

@joxean@mastodon.social
2024-04-03 14:21:59

The Mystery of ‘Jia Tan,’ the XZ Backdoor Mastermind.
The thwarted XZ Utils supply chain attack was years in the making. Now, clues suggest nation-state hackers were behind the persona that inserted the malicious code.
wired.com/story/jia-tan-xz-bac

@arXiv_csCL_bot@mastoxiv.page
2024-03-07 08:25:06

This arxiv.org/abs/2312.14197 has been replaced.
initial toot: mastoxiv.page/@arXiv_csCL_…

@drahardja@sfba.social
2024-03-02 04:31:28

#GitHub is under attack.
“The flow of the campaign is simple:
1. Cloning existing repos (for example: TwitterFollowBot, WhatsappBOT, discord-boost-tool, Twitch-Follow-Bot, and hundreds more)
2. Infecting them with malware loaders
3. Uploading them back to GitHub with identical names
4. Automatically forking each thousands of times
5. Covertly promoting them across the …

@seav@en.osm.town
2024-04-05 06:57:42

The security of the worldwide information technology infrastructure sadly rests on tons of unpaid open source developers. 😦
theverge.com/2024/4/2/24119342

@FerdiZ@mastodon.cloud
2024-04-06 09:20:57

The mistery of 'Jia Tan', the mastermind behind the XZ-Utils backdoor supply-chain hack [WIRED News, April 2024]
wired.com/story/jia-tan-xz-bac

@arXiv_csCR_bot@mastoxiv.page
2024-04-05 06:48:06

WeSee: Using Malicious #VC Interrupts to Break AMD SEV-SNP
Benedict Schl\"uter, Supraja Sridhara, Andrin Bertschi, Shweta Shinde
arxiv.org/abs/2404.03526

@arXiv_csSI_bot@mastoxiv.page
2024-05-06 08:30:26

This arxiv.org/abs/2403.12619 has been replaced.
initial toot: mastoxiv.page/@arXiv_csSI_…

@arXiv_eessSP_bot@mastoxiv.page
2024-05-07 07:24:22

Distributed Estimation in Blockchain-aided Internet of Things in the Presence of Attacks
Hamid Varmazyari, Yiming Jiang, Jiangfan Zhang
arxiv.org/abs/2405.03665

@metacurity@infosec.exchange
2024-02-29 12:19:05

Over 100,000 Infected Repos Found on GitHub
apiiro.com/blog/malicious-code

@MediaActivist@todon.eu
2024-04-04 08:28:00

Bullying in Open Source Software Is a Massive Security Vulnerability 404media.co/xz-backdoor-bullyi

@Techmeme@techhub.social
2024-02-29 06:40:36

Researchers detail an ongoing repo confusion attack impacting 100K GitHub repos, which involves cloning existing repos and infecting them with malware loaders (Dan Goodin/Ars Technica)
arstechnica.com/security/2024/

@timbray@cosocial.ca
2024-04-01 20:22:33

This is brutal. I was shocked that the obvious vandalism is so hard to see, and then my brain immediately turned to other ways to accomplish the same thing even more discreetly, and a few of the things I thought of made me want to puke.
#xz #infosec

@chiraag@mastodon.online
2024-04-04 14:07:05

By @… for @… :

@j12t@social.coop
2024-05-04 00:48:50

Half of internet traffic is now bots.
Hi, bot followers :-)
imperva.com/company/press_rele

@arXiv_csCR_bot@mastoxiv.page
2024-04-05 06:48:02

Heckler: Breaking Confidential VMs with Malicious Interrupts
Benedict Schl\"uter, Supraja Sridhara, Mark Kuhne, Andrin Bertschi, Shweta Shinde
arxiv.org/abs/2404.03387

@rdela@mastodon.social
2024-03-31 15:48:31

Please watch out where you download from and go through as many steps as you can stomach to verify what you downloaded is what you intended to download. Case in point 📂📌
> One such attack chain targets users searching for Arc Browser on search engines like Google to serve bogus ads that redirect users to look-alike sites ("airci[.]net") that serve the malware.

@arXiv_csHC_bot@mastoxiv.page
2024-04-05 08:31:51

This arxiv.org/abs/2403.16760 has been replaced.
initial toot: mastoxiv.page/@arXiv_csHC_…

@theendupdates@podvibes.co
2024-02-28 16:10:31

Marsfall - Season 3 finale 🤯🫨🫠
Dramatized sci-fi action/adventure series | Total listening time: 16h 33m
Jacki and her crew left Earth and its problems behind for a chance at giving humanity a fresh start on Mars. But mysterious aliens, malicious AI, and the expected difficulties of colonizing this inhospitable planet leave t...

@privacity@social.linux.pizza
2024-05-03 12:51:18

EU, NATO condemn cyberattacks against Germany, Czechia, blame Russia as perpetrator
poliverso.org/display/0477a01e
EU, NATO condemn cyberattacks against Germany, Czechia, blame Russia as perpetratorThe EU and NATO o…

@unchartedworlds@scicomm.xyz
2024-03-29 01:23:20

risks of nonexistent software names cited by LLMs
"AI hallucinates software packages and devs download them – even if potentially poisoned with malware
"Simply look out for libraries imagined by ML and make them real, with actual malicious code. No wait, don't do that"
Ha!
So far no evidence it's been used for malware (yet):
"... our package is not malicious it is just an example of how easy and dangerous it could be to leverage this technique"
#AI #LLM #coding

@Techmeme@techhub.social
2024-02-29 17:35:46

JFrog says it found around a hundred malicious ML models on Hugging Face, some of which can backdoor users' machines (Bill Toulas/BleepingComputer)
bleepingcomputer.com/news/secu

@netsec@botsin.space
2024-04-30 15:54:22

Nearly 20% of Docker Hub Repositories were used to spread malware & phishing scams jfrog.com/blog/attacks-on-dock

@dcm@social.sunet.se
2024-04-02 14:49:54

Very interesting (and very long thread) by @… on AI, LLM booby-traps, and 'reverse-centaurism'
mamot.fr/@pluralistic/11219649

@ErikJonker@mastodon.social
2024-04-01 07:29:21

Fascinating story about the XZ backdoor, before people start blaming opensource, these backdoors can be in any closed source component and nobody will know.
arstechnica.com/security/2024/

@thomastraynor@social.linux.pizza
2024-02-20 13:36:16

Looks interesting. As the article notes it isn't foolproof, but any extra protection will help.
And yes, I have UBlock origin installed.
ghacks.net/2024/02/20/google-c

@aral@mastodon.ar.al
2024-02-17 08:35:28

Ball’s in your court, @….
Apple has very publicly told you to go fuck yourselves with its malicious compliance. What you do next will decide whether malicious compliance is acceptable in the EU or not.
#apple

@bentolor@mastodon.social
2024-04-03 15:40:02

_“The end game would be the ability to login to every Fedora, Debian and Ubuntu box on the internet. If it isn’t a state actor it should be…”_
Cryptographer Filippo Valsorda said, _“This might be the best executed supply chain attack we’ve seen described in the open, and it’s a nightmare scenario: malicious, competent, authorized upstream in a widely used library.”_
And awesome: FOSS community catched it, because tests slowdown

@inthehands@hachyderm.io
2024-02-28 21:52:56

CDN-hosted JS has always smelled more than a little funny to me. It’s all the problems of a library supply chain attack, except that an attacker can hot swap the malicious into your already-deployed site. Maybe only for a brief time window. Maybe only for specific regions or specific users.
oisaur.com/@r…

@marcel@waldvogel.family
2024-04-30 16:05:57

Phishers and other scammers are very effective. Sometimes, they even outperform the activity of the site that they are pretending to be.
Excellent insight into some campaigns.
#Phishing #Scam

Screenshot from the linked web page
@arXiv_csLG_bot@mastoxiv.page
2024-04-30 09:06:02

This arxiv.org/abs/2403.03218 has been replaced.
initial toot: mastoxiv.page/@arXiv_csLG_…

@arXiv_csNI_bot@mastoxiv.page
2024-04-01 06:51:36

Quarantining Malicious IoT Devices in Intelligent Sliced Mobile Networks
David Candal-Ventureira, Pablo Fondo-Ferreiro, Felipe Gil-Casti\~neira, Francisco Javier Gonz\'alez-Casta\~no
arxiv.org/abs/2403.19731

@wikinaut@berlin.social
2024-03-29 22:03:31

xz Utils
Backdoor found in widely used Linux utility breaks encrypted SSH connections | Ars Technica
arstechnica.com/security/2024/

@tml@urbanists.social
2024-02-29 06:52:52

But they are by definition all open source, so a million eyes will inspect them! The bad ones will be noticed!
(Sarcasm.)
From: @…
infosec.exchange/@d…

@r_cybersecurity@botsin.space
2024-03-01 23:42:28

GitHub is under a major attack with millions of malicious repositories being created. reddit.com/r/cybersecurity/com

@arXiv_csSD_bot@mastoxiv.page
2024-04-05 08:33:18

This arxiv.org/abs/2211.06073 has been replaced.
link: scholar.google.com/scholar?q=a

@arXiv_csHC_bot@mastoxiv.page
2024-04-05 08:31:51

This arxiv.org/abs/2403.16760 has been replaced.
initial toot: mastoxiv.page/@arXiv_csHC_…

@arXiv_csCR_bot@mastoxiv.page
2024-05-07 08:44:45

This arxiv.org/abs/2403.14020 has been replaced.
initial toot: mastoxiv.page/@arXiv_csCR_…

@arXiv_csSI_bot@mastoxiv.page
2024-05-06 06:52:53

Adversarial Botometer: Adversarial Analysis for Social Bot Detection
Shaghayegh Najari, Davood Rafiee, Mostafa Salehi, Reza Farahbakhsh
arxiv.org/abs/2405.02016

@kcarruthers@mastodon.social
2024-04-15 21:27:01

Ooh I’ve been waiting for one of these! New SteganoAmor attacks use steganography to target 320 orgs globally: A new campaign conducted by the TA558 hacking group is concealing malicious code inside images using steganography to deliver various malware tools onto targeted systems.

Robot hacker face AI generated probably
@mendel@hachyderm.io
2024-03-30 21:05:38

i’m sure i’m not the first to make this but i haven’t seen one yet.
(context: arstechnica.com/security/2024/)<…

The “All modern digital infrastructure” XKCD comic, where all of the infrastructure (represented by a lot of blocks) is held up by a single tiny block, but in this version the single tiny block is labeled “xz”
@knurd42@social.linux.pizza
2024-03-29 18:00:57

Details on the #backdoor in #xz for users of #Fedora 40 and 41/rawhide:

@aardrian@toot.cafe
2024-02-25 22:48:50

Not his* fault! He simply found himself negotiating a contract, signing it, performing the forgery, optimizing it for the distribution method, and taking payment! He had no choice whatsoever! It must have been terrible!
cnn.com/2024/02/23/politics/de

“I created the audio used in the robocall. I did not distribute it. I was in a situation where someone offered me some money to do something, and I did it. There was no malicious intent. I didn’t know how it was going to be distributed,” he said to NBC.
@metacurity@infosec.exchange
2024-04-19 15:33:37

Law Enforcement Disruption of Malicious Cyber Actors Is Gaining Steam
metacurity.com/p/law-enforceme

@newsie@darktundra.xyz
2024-04-03 18:52:06

Bullying in Open Source Software Is a Massive Security Vulnerability 404media.co/xz-backdoor-bullyi

@arXiv_eessSY_bot@mastoxiv.page
2024-04-03 08:42:53

This arxiv.org/abs/2308.16639 has been replaced.
initial toot: mastoxiv.page/@arXiv_ees…

@Techmeme@techhub.social
2024-04-03 14:30:33

A look at XZ Utils attacker "Jia Tan", a persona experts say was used by a nation state group and that left little trace after working on the project since 2021 (Wired)
wired.com/story/jia-tan-xz-bac

@arXiv_csCR_bot@mastoxiv.page
2024-03-06 06:49:17

Robust Federated Learning Mitigates Client-side Training Data Distribution Inference Attacks
Yichang Xu, Ming Yin, Minghong Fang, Neil Zhenqiang Gong
arxiv.org/abs/2403.03149

@bentolor@mastodon.social
2024-04-03 15:40:02

_“The end game would be the ability to login to every Fedora, Debian and Ubuntu box on the internet. If it isn’t a state actor it should be…”_
Cryptographer Filippo Valsorda said, _“This might be the best executed supply chain attack we’ve seen described in the open, and it’s a nightmare scenario: malicious, competent, authorized upstream in a widely used library.”_
And awesome: FOSS community catched it, because tests slowdown

@wtfismyip@gnu.gl
2024-05-01 19:42:51

Interesting #privacy issues found in iOS Safari - Could be used for easy tracking:
mysk.blog/2024/04/28/safari-tr

@arXiv_csCL_bot@mastoxiv.page
2024-04-29 08:29:51

This arxiv.org/abs/2404.16116 has been replaced.
initial toot: mastoxiv.page/@arXiv_csCL_…

@arXiv_eessSP_bot@mastoxiv.page
2024-02-22 06:53:54

Malicious Reconfigurable Intelligent Surfaces: How Impactful can Destructive Beamforming be?
Steven Rivetti, Ozlem Tugfe Demir, Emil Bjornson, Mikael Skoglund
arxiv.org/abs/2402.13351

@arXiv_csCR_bot@mastoxiv.page
2024-03-06 06:48:55

Free Proxies Unmasked: A Vulnerability and Longitudinal Analysis of Free Proxy Services
Naif MehannaUniversity of Lille, Inria Lille, Walter RudametkinUniversity of Rennes, IUF, Pierre LaperdrixCNRS, Inria Lille, Antoine VastelDatadome
arxiv.org/abs/2403.02445

@Techmeme@techhub.social
2024-03-29 22:35:46

Researchers find malicious code in versions of the Linux compression tool XZ Utils that were incorporated into unstable distributions from Red Hat and Debian (Dan Goodin/Ars Technica)
arstechnica.com/security/2024/

@r_cybersecurity@botsin.space
2024-03-01 23:42:28

GitHub is under a major attack with millions of malicious repositories being created. reddit.com/r/cybersecurity/com

@j12t@social.coop
2024-03-29 19:21:54

Just stop using your computers. Hmm...
redhat.com/en/blog/urgent-secu

@arXiv_csNI_bot@mastoxiv.page
2024-03-28 06:54:54

Peregrine: ML-based Malicious Traffic Detection for Terabit Networks
Jo\~ao Romeiras Amado, Francisco Pereira, David Pissarra, Salvatore Signorello, Miguel Correia, Fernando M. V. Ramos
arxiv.org/abs/2403.18788

@metacurity@infosec.exchange
2024-02-29 15:18:54

Don't miss today's packed Metacurity for the most important infosec developments you should know, including
--White House, FCC and Markey have connected car data practices in their crosshairs
--ALPHV claim of UnitedHealth attack appeared briefly,
--Epic Games and Ireland's DFA deny Mogilevich attacks,
-- Millions of malicious repos hit GitHub,
--Lazarus Group exploited AppLocker drive flaw,
-- Rhysida claims attack on children's hospital,
--Fake security warning hits 3D printers,
--Hackers target Calendly, Nearly $16 million stolen in trio of crypto hacks,
-- much more
metacurity.com/p/white-house-f

@arXiv_csLG_bot@mastoxiv.page
2024-04-24 08:43:57

This arxiv.org/abs/2403.03218 has been replaced.
initial toot: mastoxiv.page/@arXiv_csLG_…

@arXiv_csCL_bot@mastoxiv.page
2024-05-01 06:49:05

Transferring Troubles: Cross-Lingual Transferability of Backdoor Attacks in LLMs with Instruction Tuning
Xuanli He, Jun Wang, Qiongkai Xu, Pasquale Minervini, Pontus Stenetorp, Benjamin I. P. Rubinstein, Trevor Cohn
arxiv.org/abs/2404.19597 arxiv.org/pdf/2404.19597
arXiv:2404.19597v1 Announce Type: new
Abstract: The implications of backdoor attacks on English-centric large language models (LLMs) have been widely examined - such attacks can be achieved by embedding malicious behaviors during training and activated under specific conditions that trigger malicious outputs. However, the impact of backdoor attacks on multilingual models remains under-explored. Our research focuses on cross-lingual backdoor attacks against multilingual LLMs, particularly investigating how poisoning the instruction-tuning data in one or two languages can affect the outputs in languages whose instruction-tuning data was not poisoned. Despite its simplicity, our empirical analysis reveals that our method exhibits remarkable efficacy in models like mT5, BLOOM, and GPT-3.5-turbo, with high attack success rates, surpassing 95% in several languages across various scenarios. Alarmingly, our findings also indicate that larger models show increased susceptibility to transferable cross-lingual backdoor attacks, which also applies to LLMs predominantly pre-trained on English data, such as Llama2, Llama3, and Gemma. Moreover, our experiments show that triggers can still work even after paraphrasing, and the backdoor mechanism proves highly effective in cross-lingual response settings across 25 languages, achieving an average attack success rate of 50%. Our study aims to highlight the vulnerabilities and significant security risks present in current multilingual LLMs, underscoring the emergent need for targeted security measures.

@arXiv_csCR_bot@mastoxiv.page
2024-03-04 08:30:00

This arxiv.org/abs/2402.16914 has been replaced.
initial toot: mastoxiv.page/@arXiv_csCR_…

@metacurity@infosec.exchange
2024-04-16 12:47:01

Don't miss today's Metacurity for the most critical infosec developments you should know today, including
--Researchers stopped XZ Utils-Type malicious Actors targeting three JavaScript projects
--RansomHub starts leaking Change Healthcare data,
-- Hackers stole some Cisco Duo's customers' VoIP and SMS logs,
--Cryptojacker busted for stealing cloud services,
--Chirp Systems silent on smart lock vulnerability,
--Critics question Microsoft's incentive to improve security,
--FTC slams Cerebral for sharing customers' health info with advertisers,
--Ukraine hackers claim Russian drone developer breach,
--Palo Alto rolls out fixes for zero-day,
--much more
metacurity.com/p/researchers-s

@Techmeme@techhub.social
2024-03-31 04:15:49

Microsoft engineer Andres Freund accidentally found the malicious code in versions of the XZ Utils compression tool, likely preventing thousands of infections (Mike Larkin/Security Boulevard)
securityboulevard.com/2024/03/

@arXiv_csCR_bot@mastoxiv.page
2024-03-04 08:30:00

This arxiv.org/abs/2402.16914 has been replaced.
initial toot: mastoxiv.page/@arXiv_csCR_…

@arXiv_csCR_bot@mastoxiv.page
2024-04-05 06:47:56

JailBreakV-28K: A Benchmark for Assessing the Robustness of MultiModal Large Language Models against Jailbreak Attacks
Weidi Luo, Siyuan Ma, Xiaogeng Liu, Xiaoyu Guo, Chaowei Xiao
arxiv.org/abs/2404.03027

@metacurity@infosec.exchange
2024-02-26 18:45:06

“SubdoMailing” — Thousands of Hijacked Major-Brand Subdomains Found Bombarding Users With Millions of Malicious Emails
labs.guard.io/subdomailing-tho

@arXiv_csCR_bot@mastoxiv.page
2024-04-05 08:30:02

This arxiv.org/abs/2403.03149 has been replaced.
initial toot: mastoxiv.page/@arXiv_csCR_…

@Techmeme@techhub.social
2024-02-26 21:05:51

Researchers detail a spam campaign using hijacked abandoned domains and subdomains from reputable brands like eBay and VMware to send ~5M malicious emails daily (Bill Toulas/BleepingComputer)
bleepingcomputer.com/news/secu

@metacurity@infosec.exchange
2024-02-26 14:35:53

Don't miss today's Metacurity for the crucial infosec developments you might have missed over the weekend, including
--LockBit reappears, threatens to release Fulton County data by March 2 unless ransom is paid,
--Attackers actively exploit ScreenConnect servers to deploy LockBit ransomware,
--Crypto wallets show LockBit received $125 million,
--RCMP copes with cyber event,
--MicroStrategy X account hacked to steal $440K in Bitcoin,
--Hackers stole $9.7m from Axie Infinity co-founder,
--Malicious JavaScript smuggled into Tornado Cash governance proposal,
--Facial recognition data collected by M&M vending machines,
--Auto industry knew of theft risk from keyless tech,
--Biden rival consultant created voice-cloned Biden call,
--much more
metacurity.com/p/lockbit-reapp

@Techmeme@techhub.social
2024-04-16 16:26:11

Resecurity: in Q1, malicious cyber activities targeting the Philippines, including cyberattacks and misinfo campaigns, were up 300% YoY, as China tensions rise (Pierluigi Paganini/Security Affairs)
securityaffairs.com/161909/int

@arXiv_csCR_bot@mastoxiv.page
2024-02-23 06:47:56

Exploring Emerging Trends in 5G Malicious Traffic Analysis and Incremental Learning Intrusion Detection Strategies
Zihao Wang, Kar Wai Fok, Vrizlynn L. L. Thing
arxiv.org/abs/2402.14353

@arXiv_csCR_bot@mastoxiv.page
2024-02-23 06:47:56

Exploring Emerging Trends in 5G Malicious Traffic Analysis and Incremental Learning Intrusion Detection Strategies
Zihao Wang, Kar Wai Fok, Vrizlynn L. L. Thing
arxiv.org/abs/2402.14353

@Techmeme@techhub.social
2024-03-25 16:30:40

The UK says Chinese state-affiliated actors were responsible for a "malicious cyber campaign" on the country's Electoral Commission between 2021 and 2022 (Ryan Browne/CNBC)
cnbc.com/2024/03/25/britain-bl

@arXiv_csCR_bot@mastoxiv.page
2024-04-04 06:47:54

Effective Malware Detection for Embedded Computing Systems with Limited Exposure
Sreenitha Kasarapu, Sanket Shukla, Rakibul Hassan, Avesta Sasan, Houman Homayoun, Sai Manoj Pudukotai Dinakarrao
arxiv.org/abs/2404.02344

@metacurity@infosec.exchange
2024-04-23 17:50:05

The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned two companies and four individuals involved in malicious cyber activity on behalf of the Iranian Islamic Revolutionary Guard Corps Cyber Electronic Command (IRGC-CEC).
home.treasury.gov/news/press-r.

@arXiv_csCR_bot@mastoxiv.page
2024-04-04 06:47:57

Exploring Backdoor Vulnerabilities of Chat Models
Yunzhuo Hao, Wenkai Yang, Yankai Lin
arxiv.org/abs/2404.02406 arxiv…

@metacurity@infosec.exchange
2024-04-23 17:50:05

The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned two companies and four individuals involved in malicious cyber activity on behalf of the Iranian Islamic Revolutionary Guard Corps Cyber Electronic Command (IRGC-CEC).
home.treasury.gov/news/press-r.

@arXiv_csCR_bot@mastoxiv.page
2024-04-04 06:47:59

Designing a Photonic Physically Unclonable Function Having Resilience to Machine Learning Attacks
Elena R. Henderson, Jessie M. Henderson, Hiva Shahoei, William V. Oxford, Eric C. Larson, Duncan L. MacFarlane, Mitchell A. Thornton
arxiv.org/abs/2404.02440

@arXiv_csCR_bot@mastoxiv.page
2024-05-01 07:28:55

Assessing LLMs in Malicious Code Deobfuscation of Real-world Malware Campaigns
Constantinos Patsakis, Fran Casino, Nikolaos Lykousas
arxiv.org/abs/2404.19715 arxiv.org/pdf/2404.19715
arXiv:2404.19715v1 Announce Type: new
Abstract: The integration of large language models (LLMs) into various pipelines is increasingly widespread, effectively automating many manual tasks and often surpassing human capabilities. Cybersecurity researchers and practitioners have recognised this potential. Thus, they are actively exploring its applications, given the vast volume of heterogeneous data that requires processing to identify anomalies, potential bypasses, attacks, and fraudulent incidents. On top of this, LLMs' advanced capabilities in generating functional code, comprehending code context, and summarising its operations can also be leveraged for reverse engineering and malware deobfuscation. To this end, we delve into the deobfuscation capabilities of state-of-the-art LLMs. Beyond merely discussing a hypothetical scenario, we evaluate four LLMs with real-world malicious scripts used in the notorious Emotet malware campaign. Our results indicate that while not absolutely accurate yet, some LLMs can efficiently deobfuscate such payloads. Thus, fine-tuning LLMs for this task can be a viable potential for future AI-powered threat intelligence pipelines in the fight against obfuscated malware.

@arXiv_csCR_bot@mastoxiv.page
2024-04-03 08:37:07

This arxiv.org/abs/2311.14496 has been replaced.
link: scholar.google.com/scholar?q=a

@arXiv_csCR_bot@mastoxiv.page
2024-04-03 08:37:07

This arxiv.org/abs/2311.14496 has been replaced.
link: scholar.google.com/scholar?q=a

@arXiv_csCR_bot@mastoxiv.page
2024-04-29 06:48:26

Merchants of Vulnerabilities: How Bug Bounty Programs Benefit Software Vendors
Esther Gal-Or, Muhammad Zia Hydari, Rahul Telang
arxiv.org/abs/2404.17497

@arXiv_csCR_bot@mastoxiv.page
2024-05-03 08:43:57

This arxiv.org/abs/2405.00426 has been replaced.
initial toot: mastoxiv.page/@arXiv_csCR_…

@arXiv_csCR_bot@mastoxiv.page
2024-04-03 06:48:02

Multicore DRAM Bank-& Row-Conflict Bomb for Timing Attacks in Mixed-Criticality Systems
Antonio Savino, Gautam Gala, Marcello Cinque, Gerhard Fohler
arxiv.org/abs/2404.01910

@arXiv_csCR_bot@mastoxiv.page
2024-04-23 08:39:12

This arxiv.org/abs/2404.04991 has been replaced.
initial toot: mastoxiv.page/@arXiv_csCR_…

@arXiv_csCR_bot@mastoxiv.page
2024-05-02 06:48:03

Certified Adversarial Robustness of Machine Learning-based Malware Detectors via (De)Randomized Smoothing
Daniel Gibert, Luca Demetrio, Giulio Zizzo, Quan Le, Jordi Planes, Battista Biggio
arxiv.org/abs/2405.00392

@arXiv_csCR_bot@mastoxiv.page
2024-05-02 06:47:59

The Reversing Machine: Reconstructing Memory Assumptions
Mohammad Sina Karvandi, Soroush Meghdadizanjani, Sima Arasteh, Saleh Khalaj Monfared, Mohammad K. Fallah, Saeid Gorgin, Jeong-A Lee, Erik van der Kouwe
arxiv.org/abs/2405.00298

@arXiv_csCR_bot@mastoxiv.page
2024-05-02 06:48:08

On the Potential of RIS in the Context of PLA in Wireless Communication Systems
Hama Amin, Waqas Aman, Saif Al-Kuwari
arxiv.org/abs/2405.00426