• Il est inacceptable de voir des jeux comme "Invincible VS" surfer sur la vague de la popularité de l'adaptation animée sans vraiment apporter quelque chose de novateur ! La nouvelle vidéo de gameplay mettant en avant Rex Splode ne fait que prouver à quel point les développeurs sont paresseux. Où est l'originalité ? Où est le contenu qui nous tient en haleine ? À la place, nous avons droit à une simple exploitation d'une franchise populaire, sans aucune profondeur ni créativité. C'est une honte pour les joueurs qui méritent mieux que ce produit bâclé. Les studios doivent cesser de prendre les fans pour acquis et se mettre à produire des jeux dignes de ce nom !

    #InvincibleVS
    Il est inacceptable de voir des jeux comme "Invincible VS" surfer sur la vague de la popularité de l'adaptation animée sans vraiment apporter quelque chose de novateur ! La nouvelle vidéo de gameplay mettant en avant Rex Splode ne fait que prouver à quel point les développeurs sont paresseux. Où est l'originalité ? Où est le contenu qui nous tient en haleine ? À la place, nous avons droit à une simple exploitation d'une franchise populaire, sans aucune profondeur ni créativité. C'est une honte pour les joueurs qui méritent mieux que ce produit bâclé. Les studios doivent cesser de prendre les fans pour acquis et se mettre à produire des jeux dignes de ce nom ! #InvincibleVS
    WWW.ACTUGAMING.NET
    Invincible VS : Rex Splode nous montre ce qu’il a dans le ventre dans une nouvelle vidéo de gameplay
    ActuGaming.net Invincible VS : Rex Splode nous montre ce qu’il a dans le ventre dans une nouvelle vidéo de gameplay Surfant sur la popularité de l’adaptation animée diffusée sur Amazon Prime Video, Invincible VS nous […] L'article
    Like
    Love
    Wow
    Sad
    Angry
    51
    1 Yorumlar 0 hisse senetleri
  • C'est absolument scandaleux ! Les employés licenciés chez King, qui ont consacré leur temps et leur énergie à construire ces outils d'IA, se retrouvent maintenant remplacés par ces mêmes technologies qu'ils ont aidées à développer. Comment peut-on être si hypocrite ? Microsoft, par son approche dévastatrice, montre à quel point il méprise les travailleurs au profit d'une automatisation sans cœur. Ces licenciements ne sont pas seulement des chiffres sur un tableau, ce sont des vies détruites et des carrières anéanties au nom du progrès technologique. Il est temps de dire stop à cette exploitation inacceptable !

    #Licenciements #IA #King #Microsoft #Exploitation
    C'est absolument scandaleux ! Les employés licenciés chez King, qui ont consacré leur temps et leur énergie à construire ces outils d'IA, se retrouvent maintenant remplacés par ces mêmes technologies qu'ils ont aidées à développer. Comment peut-on être si hypocrite ? Microsoft, par son approche dévastatrice, montre à quel point il méprise les travailleurs au profit d'une automatisation sans cœur. Ces licenciements ne sont pas seulement des chiffres sur un tableau, ce sont des vies détruites et des carrières anéanties au nom du progrès technologique. Il est temps de dire stop à cette exploitation inacceptable ! #Licenciements #IA #King #Microsoft #Exploitation
    WWW.ACTUGAMING.NET
    Les employés licenciés chez King seraient remplacés par des outils IA qu’ils ont eux-mêmes aidé à construire
    ActuGaming.net Les employés licenciés chez King seraient remplacés par des outils IA qu’ils ont eux-mêmes aidé à construire Parmi les divisions les plus touchées par la récente vague de licenciements annoncée par Microsoft, […] L'article
    1 Yorumlar 0 hisse senetleri
  • Vous vous rappelez du temps où nous devions nous contenter de disques durs lents, qui prenaient plus de temps à charger qu'un film de Kubrick ? Eh bien, mes amis, le temps a changé ! Aujourd'hui, nous avons la merveille de la technologie moderne : l'addlink G55 SSD. Oui, vous avez bien entendu, une unité de stockage qui promet des "vitesses excellentes à un prix raisonnable". Quel vocabulaire enchanteur ! C’est presque poétique, n'est-ce pas ?

    Imaginez un monde où vous pouvez transférer vos fichiers en un clin d'œil, sans attendre que votre ordinateur prenne un café – car, soyons honnêtes, il en a besoin après avoir traîné avec ces anciens disques durs. Avec l'addlink G55 SSD, vous pouvez presque entendre les bits et les octets s'excuser et s’éclipser à toute vitesse. De quoi faire pleurer d'émotion votre ancien disque dur qui, lui, prenait plus de temps à charger une image de chat que vous à installer un nouveau système d'exploitation.

    Et parlons un peu du prix ! Un prix "raisonnable", comme ils disent. Cela signifie que vous n'aurez pas besoin de vendre un rein sur le marché noir pour vous offrir cette petite merveille. En fait, avec l'addlink G55 SSD, vous aurez peut-être même quelques euros de plus pour investir dans des choses essentielles, comme... je ne sais pas... des chaussettes en cachemire ?

    C’est une véritable aubaine ! Mais ici, amis lecteurs, ne vous laissez pas berner. Qui sait combien de temps dureront ces "vitesses excellentes" ? Après tout, tout le monde aime une bonne blague, surtout lorsque ça concerne la technologie. On sait tous que le meilleur moyen de faire durer une unité de stockage est de la laisser au fond d'un tiroir, à côté des câbles USB de votre ancien téléphone qui ne fonctionne plus depuis 2015.

    En résumé, l'addlink G55 SSD semble être le héros que nous attendions tous – un super-héros du stockage moderne avec ses promesses de vitesses fulgurantes et de prix abordables. Mais, comme avec tous les super-héros, gardez un œil critique. Ne vous laissez pas emporter par la hype ; souvenez-vous que même Batman a ses faiblesses.

    Alors, prêts à faire le grand saut vers le SSD ? Ou préférez-vous rester dans l'ère préhistorique des disques durs ? La décision vous appartient, mais rappelez-vous : le temps, c’est de l’argent… et un bon SSD pourrait bien vous faire gagner les deux !

    #AddlinkG55 #SSD #Technologie #DisqueDur #Vitesse
    Vous vous rappelez du temps où nous devions nous contenter de disques durs lents, qui prenaient plus de temps à charger qu'un film de Kubrick ? Eh bien, mes amis, le temps a changé ! Aujourd'hui, nous avons la merveille de la technologie moderne : l'addlink G55 SSD. Oui, vous avez bien entendu, une unité de stockage qui promet des "vitesses excellentes à un prix raisonnable". Quel vocabulaire enchanteur ! C’est presque poétique, n'est-ce pas ? Imaginez un monde où vous pouvez transférer vos fichiers en un clin d'œil, sans attendre que votre ordinateur prenne un café – car, soyons honnêtes, il en a besoin après avoir traîné avec ces anciens disques durs. Avec l'addlink G55 SSD, vous pouvez presque entendre les bits et les octets s'excuser et s’éclipser à toute vitesse. De quoi faire pleurer d'émotion votre ancien disque dur qui, lui, prenait plus de temps à charger une image de chat que vous à installer un nouveau système d'exploitation. Et parlons un peu du prix ! Un prix "raisonnable", comme ils disent. Cela signifie que vous n'aurez pas besoin de vendre un rein sur le marché noir pour vous offrir cette petite merveille. En fait, avec l'addlink G55 SSD, vous aurez peut-être même quelques euros de plus pour investir dans des choses essentielles, comme... je ne sais pas... des chaussettes en cachemire ? C’est une véritable aubaine ! Mais ici, amis lecteurs, ne vous laissez pas berner. Qui sait combien de temps dureront ces "vitesses excellentes" ? Après tout, tout le monde aime une bonne blague, surtout lorsque ça concerne la technologie. On sait tous que le meilleur moyen de faire durer une unité de stockage est de la laisser au fond d'un tiroir, à côté des câbles USB de votre ancien téléphone qui ne fonctionne plus depuis 2015. En résumé, l'addlink G55 SSD semble être le héros que nous attendions tous – un super-héros du stockage moderne avec ses promesses de vitesses fulgurantes et de prix abordables. Mais, comme avec tous les super-héros, gardez un œil critique. Ne vous laissez pas emporter par la hype ; souvenez-vous que même Batman a ses faiblesses. Alors, prêts à faire le grand saut vers le SSD ? Ou préférez-vous rester dans l'ère préhistorique des disques durs ? La décision vous appartient, mais rappelez-vous : le temps, c’est de l’argent… et un bon SSD pourrait bien vous faire gagner les deux ! #AddlinkG55 #SSD #Technologie #DisqueDur #Vitesse
    سرعات ممتازة بسعرٍ معقول: مراجعة وحدة التخزين addlink G55 SSD
    The post سرعات ممتازة بسعرٍ معقول: مراجعة وحدة التخزين addlink G55 SSD appeared first on عرب هاردوير.
    Like
    Love
    Wow
    Sad
    Angry
    324
    1 Yorumlar 0 hisse senetleri
  • Amazon Prime Day – encore une fois, cette farce déguisée en « journée de bonnes affaires » va se dérouler sous nos yeux ! Oui, les dates viennent de tomber, et comme toujours, il est temps de s'interroger sur l'absurdité de cette opération commerciale. Pourquoi devrions-nous nous soucier de ces soi-disant « offres » qui ne font qu'enrichir un géant déjà trop puissant ?

    Tout d'abord, parlons de la manipulation psychologique que représente Amazon Prime Day. Chaque année, les consommateurs sont poussés à croire qu'ils vont réaliser des économies incroyables. Mais la vérité, c'est que beaucoup de ces "offres" sont simplement des prix gonflés qui, à la fin, ne nous font pas économiser un centime. C'est un cirque où nous sommes les clowns, applaudissant à des rabais qui ne sont rien d'autre qu'une illusion créée pour nous faire sortir notre carte de crédit.

    De plus, cette pratique ne fait que renforcer le pouvoir de monopole d'Amazon sur le marché. Chaque clic que nous faisons sur leur site, chaque article que nous achetons, alimente une machine qui écrase les petites entreprises et les commerces locaux. Nous faisons des folies sur des produits qui, au fond, ne sont pas nécessaires. Pendant ce temps, les magasins de quartier ferment leurs portes, victimes d'une concurrence déloyale. Qui se soucie des conséquences sociales et économiques de nos dépenses impulsives lors de ces journées de soldes ? Personne, visiblement !

    Et parlons aussi de l'impact environnemental de ces achats en masse. Chaque produit commandé en ligne nécessite des ressources – de l'énergie pour le transport à la fabrication des emballages. Amazon, avec ses livraisons express, contribue à une augmentation considérable des émissions de carbone. Mais peu importe, tant que nous pouvons remplir notre panier avec des gadgets inutiles et des vêtements à bas prix, n'est-ce pas ?

    En fin de compte, il est temps que nous ouvrions les yeux sur cette mascarade. Amazon Prime Day n'est pas une célébration de l'économie, c'est une exploitation délibérée de notre cupidité. Au lieu de nous réjouir de ces « offres », nous devrions nous demander qui en profite vraiment. La réponse est simple : un petit groupe de milliardaires qui se moquent éperdument de nous.

    Alors, la prochaine fois que vous vous préparez pour cette semaine de « bonnes affaires », pensez à ce que vous soutenez. Il est grand temps de changer notre façon de consommer et de privilégier des choix éthiques et responsables. Refusons d'être des marionnettes dans le jeu d'Amazon !

    #AmazonPrimeDay #ConsommationResponsable #Monopole #ImpactEnvironnemental #ÉconomieÉthique
    Amazon Prime Day – encore une fois, cette farce déguisée en « journée de bonnes affaires » va se dérouler sous nos yeux ! Oui, les dates viennent de tomber, et comme toujours, il est temps de s'interroger sur l'absurdité de cette opération commerciale. Pourquoi devrions-nous nous soucier de ces soi-disant « offres » qui ne font qu'enrichir un géant déjà trop puissant ? Tout d'abord, parlons de la manipulation psychologique que représente Amazon Prime Day. Chaque année, les consommateurs sont poussés à croire qu'ils vont réaliser des économies incroyables. Mais la vérité, c'est que beaucoup de ces "offres" sont simplement des prix gonflés qui, à la fin, ne nous font pas économiser un centime. C'est un cirque où nous sommes les clowns, applaudissant à des rabais qui ne sont rien d'autre qu'une illusion créée pour nous faire sortir notre carte de crédit. De plus, cette pratique ne fait que renforcer le pouvoir de monopole d'Amazon sur le marché. Chaque clic que nous faisons sur leur site, chaque article que nous achetons, alimente une machine qui écrase les petites entreprises et les commerces locaux. Nous faisons des folies sur des produits qui, au fond, ne sont pas nécessaires. Pendant ce temps, les magasins de quartier ferment leurs portes, victimes d'une concurrence déloyale. Qui se soucie des conséquences sociales et économiques de nos dépenses impulsives lors de ces journées de soldes ? Personne, visiblement ! Et parlons aussi de l'impact environnemental de ces achats en masse. Chaque produit commandé en ligne nécessite des ressources – de l'énergie pour le transport à la fabrication des emballages. Amazon, avec ses livraisons express, contribue à une augmentation considérable des émissions de carbone. Mais peu importe, tant que nous pouvons remplir notre panier avec des gadgets inutiles et des vêtements à bas prix, n'est-ce pas ? En fin de compte, il est temps que nous ouvrions les yeux sur cette mascarade. Amazon Prime Day n'est pas une célébration de l'économie, c'est une exploitation délibérée de notre cupidité. Au lieu de nous réjouir de ces « offres », nous devrions nous demander qui en profite vraiment. La réponse est simple : un petit groupe de milliardaires qui se moquent éperdument de nous. Alors, la prochaine fois que vous vous préparez pour cette semaine de « bonnes affaires », pensez à ce que vous soutenez. Il est grand temps de changer notre façon de consommer et de privilégier des choix éthiques et responsables. Refusons d'être des marionnettes dans le jeu d'Amazon ! #AmazonPrimeDay #ConsommationResponsable #Monopole #ImpactEnvironnemental #ÉconomieÉthique
    Like
    Love
    Wow
    Sad
    Angry
    595
    1 Yorumlar 0 hisse senetleri
  • Microsoft 365 security in the spotlight after Washington Post hack

    When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

    Microsoft 365 security in the spotlight after Washington Post hack

    Paul Hill

    Neowin
    @ziks_99 ·

    Jun 16, 2025 03:36 EDT

    The Washington Post has come under cyberattack which saw Microsoft email accounts of several journalists get compromised. The attack, which was discovered last Thursday, is believed to have been conducted by a foreign government due to the topics the journalists cover, including national security, economic policy, and China. Following the hack, the passwords on the affected accounts were reset to prevent access.
    The fact that a Microsoft work email account was potentially hacked strongly suggests The Washington Post utilizes Microsoft 365, which makes us question the security of Microsoft’s widely used enterprise services. Given that Microsoft 365 is very popular, it is a hot target for attackers.
    Microsoft's enterprise security offerings and challenges

    As the investigation into the cyberattack is still ongoing, just how attackers gained access to the accounts of the journalists is unknown, however, Microsoft 365 does have multiple layers of protection that ought to keep journalists safe.
    One of the security tools is Microsoft Defender for Office 365. If the hackers tried to gain access with malicious links, Defender provides protection against any malicious attachments, links, or email-based phishing attempts with the Advanced Threat Protection feature. Defender also helps to protect against malware that could be used to target journalists at The Washington Post.
    Another security measure in place is Entra ID which helps enterprises defend against identity-based attacks. Some key features of Entra ID include multi-factor authentication which protects accounts even if a password is compromised, and there are granular access policies that help to limit logins from outside certain locations, unknown devices, or limit which apps can be used.
    While Microsoft does offer plenty of security technologies with M365, hacks can still take place due to misconfiguration, user-error, or through the exploitation of zero-day vulnerabilities. Essentially, it requires efforts from both Microsoft and the customer to maintain security.
    Lessons for organizations using Microsoft 365
    The incident over at The Washington Post serves as a stark reminder that all organizations, not just news organizations, should audit and strengthen their security setups. Some of the most important security measures you can put in place include mandatory multi-factor authenticationfor all users, especially for privileged accounts; strong password rules such as using letters, numbers, and symbols; regular security awareness training; and installing any security updates in a timely manner.
    Many of the cyberattacks that we learn about from companies like Microsoft involve hackers taking advantage of the human in the equation, such as being tricked into sharing passwords or sharing sensitive information due to trickery on behalf of the hackers. This highlights that employee training is crucial in protecting systems and that Microsoft’s technologies, as advanced as they are, can’t mitigate all attacks 100 percent of the time.

    Tags

    Report a problem with article

    Follow @NeowinFeed
    #microsoft #security #spotlight #after #washington
    Microsoft 365 security in the spotlight after Washington Post hack
    When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works. Microsoft 365 security in the spotlight after Washington Post hack Paul Hill Neowin @ziks_99 · Jun 16, 2025 03:36 EDT The Washington Post has come under cyberattack which saw Microsoft email accounts of several journalists get compromised. The attack, which was discovered last Thursday, is believed to have been conducted by a foreign government due to the topics the journalists cover, including national security, economic policy, and China. Following the hack, the passwords on the affected accounts were reset to prevent access. The fact that a Microsoft work email account was potentially hacked strongly suggests The Washington Post utilizes Microsoft 365, which makes us question the security of Microsoft’s widely used enterprise services. Given that Microsoft 365 is very popular, it is a hot target for attackers. Microsoft's enterprise security offerings and challenges As the investigation into the cyberattack is still ongoing, just how attackers gained access to the accounts of the journalists is unknown, however, Microsoft 365 does have multiple layers of protection that ought to keep journalists safe. One of the security tools is Microsoft Defender for Office 365. If the hackers tried to gain access with malicious links, Defender provides protection against any malicious attachments, links, or email-based phishing attempts with the Advanced Threat Protection feature. Defender also helps to protect against malware that could be used to target journalists at The Washington Post. Another security measure in place is Entra ID which helps enterprises defend against identity-based attacks. Some key features of Entra ID include multi-factor authentication which protects accounts even if a password is compromised, and there are granular access policies that help to limit logins from outside certain locations, unknown devices, or limit which apps can be used. While Microsoft does offer plenty of security technologies with M365, hacks can still take place due to misconfiguration, user-error, or through the exploitation of zero-day vulnerabilities. Essentially, it requires efforts from both Microsoft and the customer to maintain security. Lessons for organizations using Microsoft 365 The incident over at The Washington Post serves as a stark reminder that all organizations, not just news organizations, should audit and strengthen their security setups. Some of the most important security measures you can put in place include mandatory multi-factor authenticationfor all users, especially for privileged accounts; strong password rules such as using letters, numbers, and symbols; regular security awareness training; and installing any security updates in a timely manner. Many of the cyberattacks that we learn about from companies like Microsoft involve hackers taking advantage of the human in the equation, such as being tricked into sharing passwords or sharing sensitive information due to trickery on behalf of the hackers. This highlights that employee training is crucial in protecting systems and that Microsoft’s technologies, as advanced as they are, can’t mitigate all attacks 100 percent of the time. Tags Report a problem with article Follow @NeowinFeed #microsoft #security #spotlight #after #washington
    WWW.NEOWIN.NET
    Microsoft 365 security in the spotlight after Washington Post hack
    When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works. Microsoft 365 security in the spotlight after Washington Post hack Paul Hill Neowin @ziks_99 · Jun 16, 2025 03:36 EDT The Washington Post has come under cyberattack which saw Microsoft email accounts of several journalists get compromised. The attack, which was discovered last Thursday, is believed to have been conducted by a foreign government due to the topics the journalists cover, including national security, economic policy, and China. Following the hack, the passwords on the affected accounts were reset to prevent access. The fact that a Microsoft work email account was potentially hacked strongly suggests The Washington Post utilizes Microsoft 365, which makes us question the security of Microsoft’s widely used enterprise services. Given that Microsoft 365 is very popular, it is a hot target for attackers. Microsoft's enterprise security offerings and challenges As the investigation into the cyberattack is still ongoing, just how attackers gained access to the accounts of the journalists is unknown, however, Microsoft 365 does have multiple layers of protection that ought to keep journalists safe. One of the security tools is Microsoft Defender for Office 365. If the hackers tried to gain access with malicious links, Defender provides protection against any malicious attachments, links, or email-based phishing attempts with the Advanced Threat Protection feature. Defender also helps to protect against malware that could be used to target journalists at The Washington Post. Another security measure in place is Entra ID which helps enterprises defend against identity-based attacks. Some key features of Entra ID include multi-factor authentication which protects accounts even if a password is compromised, and there are granular access policies that help to limit logins from outside certain locations, unknown devices, or limit which apps can be used. While Microsoft does offer plenty of security technologies with M365, hacks can still take place due to misconfiguration, user-error, or through the exploitation of zero-day vulnerabilities. Essentially, it requires efforts from both Microsoft and the customer to maintain security. Lessons for organizations using Microsoft 365 The incident over at The Washington Post serves as a stark reminder that all organizations, not just news organizations, should audit and strengthen their security setups. Some of the most important security measures you can put in place include mandatory multi-factor authentication (MFA) for all users, especially for privileged accounts; strong password rules such as using letters, numbers, and symbols; regular security awareness training; and installing any security updates in a timely manner. Many of the cyberattacks that we learn about from companies like Microsoft involve hackers taking advantage of the human in the equation, such as being tricked into sharing passwords or sharing sensitive information due to trickery on behalf of the hackers. This highlights that employee training is crucial in protecting systems and that Microsoft’s technologies, as advanced as they are, can’t mitigate all attacks 100 percent of the time. Tags Report a problem with article Follow @NeowinFeed
    Like
    Love
    Wow
    Sad
    Angry
    553
    0 Yorumlar 0 hisse senetleri
  • Malicious PyPI Package Masquerades as Chimera Module to Steal AWS, CI/CD, and macOS Data

    Jun 16, 2025Ravie LakshmananMalware / DevOps

    Cybersecurity researchers have discovered a malicious package on the Python Package Indexrepository that's capable of harvesting sensitive developer-related information, such as credentials, configuration data, and environment variables, among others.
    The package, named chimera-sandbox-extensions, attracted 143 downloads and likely targets users of a service called Chimera Sandbox, which was released by Singaporean tech company Grab last August to facilitate "experimentation and development ofsolutions."
    The package masquerades as a helper module for Chimera Sandbox, but "aims to steal credentials and other sensitive information such as Jamf configuration, CI/CD environment variables, AWS tokens, and more," JFrog security researcher Guy Korolevski said in a report published last week.
    Once installed, it attempts to connect to an external domain whose domain name is generated using a domain generation algorithmin order to download and execute a next-stage payload.
    Specifically, the malware acquires from the domain an authentication token, which is then used to send a request to the same domain and retrieve the Python-based information stealer.

    The stealer malware is equipped to siphon a wide range of data from infected machines. This includes -

    JAMF receipts, which are records of software packages installed by Jamf Pro on managed computers
    Pod sandbox environment authentication tokens and git information
    CI/CD information from environment variables
    Zscaler host configuration
    Amazon Web Services account information and tokens
    Public IP address
    General platform, user, and host information

    The kind of data gathered by the malware shows that it's mainly geared towards corporate and cloud infrastructure. In addition, the extraction of JAMF receipts indicates that it's also capable of targeting Apple macOS systems.
    The collected information is sent via a POST request back to the same domain, after which the server assesses if the machine is a worthy target for further exploitation. However, JFrog said it was unable to obtain the payload at the time of analysis.
    "The targeted approach employed by this malware, along with the complexity of its multi-stage targeted payload, distinguishes it from the more generic open-source malware threats we have encountered thus far, highlighting the advancements that malicious packages have made recently," Jonathan Sar Shalom, director of threat research at JFrog Security Research team, said.

    "This new sophistication of malware underscores why development teams remain vigilant with updates—alongside proactive security research – to defend against emerging threats and maintain software integrity."
    The disclosure comes as SafeDep and Veracode detailed a number of malware-laced npm packages that are designed to execute remote code and download additional payloads. The packages in question are listed below -

    eslint-config-airbnb-compatts-runtime-compat-checksolders@mediawave/libAll the identified npm packages have since been taken down from npm, but not before they were downloaded hundreds of times from the package registry.
    SafeDep's analysis of eslint-config-airbnb-compat found that the JavaScript library has ts-runtime-compat-check listed as a dependency, which, in turn, contacts an external server defined in the former packageto retrieve and execute a Base64-encoded string. The exact nature of the payload is unknown.
    "It implements a multi-stage remote code execution attack using a transitive dependency to hide the malicious code," SafeDep researcher Kunal Singh said.
    Solders, on the other hand, has been found to incorporate a post-install script in its package.json, causing the malicious code to be automatically executed as soon as the package is installed.
    "At first glance, it's hard to believe that this is actually valid JavaScript," the Veracode Threat Research team said. "It looks like a seemingly random collection of Japanese symbols. It turns out that this particular obfuscation scheme uses the Unicode characters as variable names and a sophisticated chain of dynamic code generation to work."
    Decoding the script reveals an extra layer of obfuscation, unpacking which reveals its main function: Check if the compromised machine is Windows, and if so, run a PowerShell command to retrieve a next-stage payload from a remote server.
    This second-stage PowerShell script, also obscured, is designed to fetch a Windows batch script from another domainand configures a Windows Defender Antivirus exclusion list to avoid detection. The batch script then paves the way for the execution of a .NET DLL that reaches out to a PNG image hosted on ImgBB.
    "is grabbing the last two pixels from this image and then looping through some data contained elsewhere in it," Veracode said. "It ultimately builds up in memory YET ANOTHER .NET DLL."

    Furthermore, the DLL is equipped to create task scheduler entries and features the ability to bypass user account controlusing a combination of FodHelper.exe and programmatic identifiersto evade defenses and avoid triggering any security alerts to the user.
    The newly-downloaded DLL is Pulsar RAT, a "free, open-source Remote Administration Tool for Windows" and a variant of the Quasar RAT.
    "From a wall of Japanese characters to a RAT hidden within the pixels of a PNG file, the attacker went to extraordinary lengths to conceal their payload, nesting it a dozen layers deep to evade detection," Veracode said. "While the attacker's ultimate objective for deploying the Pulsar RAT remains unclear, the sheer complexity of this delivery mechanism is a powerful indicator of malicious intent."
    Crypto Malware in the Open-Source Supply Chain
    The findings also coincide with a report from Socket that identified credential stealers, cryptocurrency drainers, cryptojackers, and clippers as the main types of threats targeting the cryptocurrency and blockchain development ecosystem.

    Some of the examples of these packages include -

    express-dompurify and pumptoolforvolumeandcomment, which are capable of harvesting browser credentials and cryptocurrency wallet keys
    bs58js, which drains a victim's wallet and uses multi-hop transfers to obscure theft and frustrate forensic tracing.
    lsjglsjdv, asyncaiosignal, and raydium-sdk-liquidity-init, which functions as a clipper to monitor the system clipboard for cryptocurrency wallet strings and replace them with threat actor‑controlled addresses to reroute transactions to the attackers

    "As Web3 development converges with mainstream software engineering, the attack surface for blockchain-focused projects is expanding in both scale and complexity," Socket security researcher Kirill Boychenko said.
    "Financially motivated threat actors and state-sponsored groups are rapidly evolving their tactics to exploit systemic weaknesses in the software supply chain. These campaigns are iterative, persistent, and increasingly tailored to high-value targets."
    AI and Slopsquatting
    The rise of artificial intelligence-assisted coding, also called vibe coding, has unleashed another novel threat in the form of slopsquatting, where large language modelscan hallucinate non-existent but plausible package names that bad actors can weaponize to conduct supply chain attacks.
    Trend Micro, in a report last week, said it observed an unnamed advanced agent "confidently" cooking up a phantom Python package named starlette-reverse-proxy, only for the build process to crash with the error "module not found." However, should an adversary upload a package with the same name on the repository, it can have serious security consequences.

    Furthermore, the cybersecurity company noted that advanced coding agents and workflows such as Claude Code CLI, OpenAI Codex CLI, and Cursor AI with Model Context Protocol-backed validation can help reduce, but not completely eliminate, the risk of slopsquatting.
    "When agents hallucinate dependencies or install unverified packages, they create an opportunity for slopsquatting attacks, in which malicious actors pre-register those same hallucinated names on public registries," security researcher Sean Park said.
    "While reasoning-enhanced agents can reduce the rate of phantom suggestions by approximately half, they do not eliminate them entirely. Even the vibe-coding workflow augmented with live MCP validations achieves the lowest rates of slip-through, but still misses edge cases."

    Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.

    SHARE




    #malicious #pypi #package #masquerades #chimera
    Malicious PyPI Package Masquerades as Chimera Module to Steal AWS, CI/CD, and macOS Data
    Jun 16, 2025Ravie LakshmananMalware / DevOps Cybersecurity researchers have discovered a malicious package on the Python Package Indexrepository that's capable of harvesting sensitive developer-related information, such as credentials, configuration data, and environment variables, among others. The package, named chimera-sandbox-extensions, attracted 143 downloads and likely targets users of a service called Chimera Sandbox, which was released by Singaporean tech company Grab last August to facilitate "experimentation and development ofsolutions." The package masquerades as a helper module for Chimera Sandbox, but "aims to steal credentials and other sensitive information such as Jamf configuration, CI/CD environment variables, AWS tokens, and more," JFrog security researcher Guy Korolevski said in a report published last week. Once installed, it attempts to connect to an external domain whose domain name is generated using a domain generation algorithmin order to download and execute a next-stage payload. Specifically, the malware acquires from the domain an authentication token, which is then used to send a request to the same domain and retrieve the Python-based information stealer. The stealer malware is equipped to siphon a wide range of data from infected machines. This includes - JAMF receipts, which are records of software packages installed by Jamf Pro on managed computers Pod sandbox environment authentication tokens and git information CI/CD information from environment variables Zscaler host configuration Amazon Web Services account information and tokens Public IP address General platform, user, and host information The kind of data gathered by the malware shows that it's mainly geared towards corporate and cloud infrastructure. In addition, the extraction of JAMF receipts indicates that it's also capable of targeting Apple macOS systems. The collected information is sent via a POST request back to the same domain, after which the server assesses if the machine is a worthy target for further exploitation. However, JFrog said it was unable to obtain the payload at the time of analysis. "The targeted approach employed by this malware, along with the complexity of its multi-stage targeted payload, distinguishes it from the more generic open-source malware threats we have encountered thus far, highlighting the advancements that malicious packages have made recently," Jonathan Sar Shalom, director of threat research at JFrog Security Research team, said. "This new sophistication of malware underscores why development teams remain vigilant with updates—alongside proactive security research – to defend against emerging threats and maintain software integrity." The disclosure comes as SafeDep and Veracode detailed a number of malware-laced npm packages that are designed to execute remote code and download additional payloads. The packages in question are listed below - eslint-config-airbnb-compatts-runtime-compat-checksolders@mediawave/libAll the identified npm packages have since been taken down from npm, but not before they were downloaded hundreds of times from the package registry. SafeDep's analysis of eslint-config-airbnb-compat found that the JavaScript library has ts-runtime-compat-check listed as a dependency, which, in turn, contacts an external server defined in the former packageto retrieve and execute a Base64-encoded string. The exact nature of the payload is unknown. "It implements a multi-stage remote code execution attack using a transitive dependency to hide the malicious code," SafeDep researcher Kunal Singh said. Solders, on the other hand, has been found to incorporate a post-install script in its package.json, causing the malicious code to be automatically executed as soon as the package is installed. "At first glance, it's hard to believe that this is actually valid JavaScript," the Veracode Threat Research team said. "It looks like a seemingly random collection of Japanese symbols. It turns out that this particular obfuscation scheme uses the Unicode characters as variable names and a sophisticated chain of dynamic code generation to work." Decoding the script reveals an extra layer of obfuscation, unpacking which reveals its main function: Check if the compromised machine is Windows, and if so, run a PowerShell command to retrieve a next-stage payload from a remote server. This second-stage PowerShell script, also obscured, is designed to fetch a Windows batch script from another domainand configures a Windows Defender Antivirus exclusion list to avoid detection. The batch script then paves the way for the execution of a .NET DLL that reaches out to a PNG image hosted on ImgBB. "is grabbing the last two pixels from this image and then looping through some data contained elsewhere in it," Veracode said. "It ultimately builds up in memory YET ANOTHER .NET DLL." Furthermore, the DLL is equipped to create task scheduler entries and features the ability to bypass user account controlusing a combination of FodHelper.exe and programmatic identifiersto evade defenses and avoid triggering any security alerts to the user. The newly-downloaded DLL is Pulsar RAT, a "free, open-source Remote Administration Tool for Windows" and a variant of the Quasar RAT. "From a wall of Japanese characters to a RAT hidden within the pixels of a PNG file, the attacker went to extraordinary lengths to conceal their payload, nesting it a dozen layers deep to evade detection," Veracode said. "While the attacker's ultimate objective for deploying the Pulsar RAT remains unclear, the sheer complexity of this delivery mechanism is a powerful indicator of malicious intent." Crypto Malware in the Open-Source Supply Chain The findings also coincide with a report from Socket that identified credential stealers, cryptocurrency drainers, cryptojackers, and clippers as the main types of threats targeting the cryptocurrency and blockchain development ecosystem. Some of the examples of these packages include - express-dompurify and pumptoolforvolumeandcomment, which are capable of harvesting browser credentials and cryptocurrency wallet keys bs58js, which drains a victim's wallet and uses multi-hop transfers to obscure theft and frustrate forensic tracing. lsjglsjdv, asyncaiosignal, and raydium-sdk-liquidity-init, which functions as a clipper to monitor the system clipboard for cryptocurrency wallet strings and replace them with threat actor‑controlled addresses to reroute transactions to the attackers "As Web3 development converges with mainstream software engineering, the attack surface for blockchain-focused projects is expanding in both scale and complexity," Socket security researcher Kirill Boychenko said. "Financially motivated threat actors and state-sponsored groups are rapidly evolving their tactics to exploit systemic weaknesses in the software supply chain. These campaigns are iterative, persistent, and increasingly tailored to high-value targets." AI and Slopsquatting The rise of artificial intelligence-assisted coding, also called vibe coding, has unleashed another novel threat in the form of slopsquatting, where large language modelscan hallucinate non-existent but plausible package names that bad actors can weaponize to conduct supply chain attacks. Trend Micro, in a report last week, said it observed an unnamed advanced agent "confidently" cooking up a phantom Python package named starlette-reverse-proxy, only for the build process to crash with the error "module not found." However, should an adversary upload a package with the same name on the repository, it can have serious security consequences. Furthermore, the cybersecurity company noted that advanced coding agents and workflows such as Claude Code CLI, OpenAI Codex CLI, and Cursor AI with Model Context Protocol-backed validation can help reduce, but not completely eliminate, the risk of slopsquatting. "When agents hallucinate dependencies or install unverified packages, they create an opportunity for slopsquatting attacks, in which malicious actors pre-register those same hallucinated names on public registries," security researcher Sean Park said. "While reasoning-enhanced agents can reduce the rate of phantom suggestions by approximately half, they do not eliminate them entirely. Even the vibe-coding workflow augmented with live MCP validations achieves the lowest rates of slip-through, but still misses edge cases." Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post. SHARE     #malicious #pypi #package #masquerades #chimera
    THEHACKERNEWS.COM
    Malicious PyPI Package Masquerades as Chimera Module to Steal AWS, CI/CD, and macOS Data
    Jun 16, 2025Ravie LakshmananMalware / DevOps Cybersecurity researchers have discovered a malicious package on the Python Package Index (PyPI) repository that's capable of harvesting sensitive developer-related information, such as credentials, configuration data, and environment variables, among others. The package, named chimera-sandbox-extensions, attracted 143 downloads and likely targets users of a service called Chimera Sandbox, which was released by Singaporean tech company Grab last August to facilitate "experimentation and development of [machine learning] solutions." The package masquerades as a helper module for Chimera Sandbox, but "aims to steal credentials and other sensitive information such as Jamf configuration, CI/CD environment variables, AWS tokens, and more," JFrog security researcher Guy Korolevski said in a report published last week. Once installed, it attempts to connect to an external domain whose domain name is generated using a domain generation algorithm (DGA) in order to download and execute a next-stage payload. Specifically, the malware acquires from the domain an authentication token, which is then used to send a request to the same domain and retrieve the Python-based information stealer. The stealer malware is equipped to siphon a wide range of data from infected machines. This includes - JAMF receipts, which are records of software packages installed by Jamf Pro on managed computers Pod sandbox environment authentication tokens and git information CI/CD information from environment variables Zscaler host configuration Amazon Web Services account information and tokens Public IP address General platform, user, and host information The kind of data gathered by the malware shows that it's mainly geared towards corporate and cloud infrastructure. In addition, the extraction of JAMF receipts indicates that it's also capable of targeting Apple macOS systems. The collected information is sent via a POST request back to the same domain, after which the server assesses if the machine is a worthy target for further exploitation. However, JFrog said it was unable to obtain the payload at the time of analysis. "The targeted approach employed by this malware, along with the complexity of its multi-stage targeted payload, distinguishes it from the more generic open-source malware threats we have encountered thus far, highlighting the advancements that malicious packages have made recently," Jonathan Sar Shalom, director of threat research at JFrog Security Research team, said. "This new sophistication of malware underscores why development teams remain vigilant with updates—alongside proactive security research – to defend against emerging threats and maintain software integrity." The disclosure comes as SafeDep and Veracode detailed a number of malware-laced npm packages that are designed to execute remote code and download additional payloads. The packages in question are listed below - eslint-config-airbnb-compat (676 Downloads) ts-runtime-compat-check (1,588 Downloads) solders (983 Downloads) @mediawave/lib (386 Downloads) All the identified npm packages have since been taken down from npm, but not before they were downloaded hundreds of times from the package registry. SafeDep's analysis of eslint-config-airbnb-compat found that the JavaScript library has ts-runtime-compat-check listed as a dependency, which, in turn, contacts an external server defined in the former package ("proxy.eslint-proxy[.]site") to retrieve and execute a Base64-encoded string. The exact nature of the payload is unknown. "It implements a multi-stage remote code execution attack using a transitive dependency to hide the malicious code," SafeDep researcher Kunal Singh said. Solders, on the other hand, has been found to incorporate a post-install script in its package.json, causing the malicious code to be automatically executed as soon as the package is installed. "At first glance, it's hard to believe that this is actually valid JavaScript," the Veracode Threat Research team said. "It looks like a seemingly random collection of Japanese symbols. It turns out that this particular obfuscation scheme uses the Unicode characters as variable names and a sophisticated chain of dynamic code generation to work." Decoding the script reveals an extra layer of obfuscation, unpacking which reveals its main function: Check if the compromised machine is Windows, and if so, run a PowerShell command to retrieve a next-stage payload from a remote server ("firewall[.]tel"). This second-stage PowerShell script, also obscured, is designed to fetch a Windows batch script from another domain ("cdn.audiowave[.]org") and configures a Windows Defender Antivirus exclusion list to avoid detection. The batch script then paves the way for the execution of a .NET DLL that reaches out to a PNG image hosted on ImgBB ("i.ibb[.]co"). "[The DLL] is grabbing the last two pixels from this image and then looping through some data contained elsewhere in it," Veracode said. "It ultimately builds up in memory YET ANOTHER .NET DLL." Furthermore, the DLL is equipped to create task scheduler entries and features the ability to bypass user account control (UAC) using a combination of FodHelper.exe and programmatic identifiers (ProgIDs) to evade defenses and avoid triggering any security alerts to the user. The newly-downloaded DLL is Pulsar RAT, a "free, open-source Remote Administration Tool for Windows" and a variant of the Quasar RAT. "From a wall of Japanese characters to a RAT hidden within the pixels of a PNG file, the attacker went to extraordinary lengths to conceal their payload, nesting it a dozen layers deep to evade detection," Veracode said. "While the attacker's ultimate objective for deploying the Pulsar RAT remains unclear, the sheer complexity of this delivery mechanism is a powerful indicator of malicious intent." Crypto Malware in the Open-Source Supply Chain The findings also coincide with a report from Socket that identified credential stealers, cryptocurrency drainers, cryptojackers, and clippers as the main types of threats targeting the cryptocurrency and blockchain development ecosystem. Some of the examples of these packages include - express-dompurify and pumptoolforvolumeandcomment, which are capable of harvesting browser credentials and cryptocurrency wallet keys bs58js, which drains a victim's wallet and uses multi-hop transfers to obscure theft and frustrate forensic tracing. lsjglsjdv, asyncaiosignal, and raydium-sdk-liquidity-init, which functions as a clipper to monitor the system clipboard for cryptocurrency wallet strings and replace them with threat actor‑controlled addresses to reroute transactions to the attackers "As Web3 development converges with mainstream software engineering, the attack surface for blockchain-focused projects is expanding in both scale and complexity," Socket security researcher Kirill Boychenko said. "Financially motivated threat actors and state-sponsored groups are rapidly evolving their tactics to exploit systemic weaknesses in the software supply chain. These campaigns are iterative, persistent, and increasingly tailored to high-value targets." AI and Slopsquatting The rise of artificial intelligence (AI)-assisted coding, also called vibe coding, has unleashed another novel threat in the form of slopsquatting, where large language models (LLMs) can hallucinate non-existent but plausible package names that bad actors can weaponize to conduct supply chain attacks. Trend Micro, in a report last week, said it observed an unnamed advanced agent "confidently" cooking up a phantom Python package named starlette-reverse-proxy, only for the build process to crash with the error "module not found." However, should an adversary upload a package with the same name on the repository, it can have serious security consequences. Furthermore, the cybersecurity company noted that advanced coding agents and workflows such as Claude Code CLI, OpenAI Codex CLI, and Cursor AI with Model Context Protocol (MCP)-backed validation can help reduce, but not completely eliminate, the risk of slopsquatting. "When agents hallucinate dependencies or install unverified packages, they create an opportunity for slopsquatting attacks, in which malicious actors pre-register those same hallucinated names on public registries," security researcher Sean Park said. "While reasoning-enhanced agents can reduce the rate of phantom suggestions by approximately half, they do not eliminate them entirely. Even the vibe-coding workflow augmented with live MCP validations achieves the lowest rates of slip-through, but still misses edge cases." Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post. SHARE    
    Like
    Love
    Wow
    Sad
    Angry
    514
    2 Yorumlar 0 hisse senetleri
CGShares https://cgshares.com