Jérôme M
banner
j3r0memtg.bsky.social
Jérôme M
@j3r0memtg.bsky.social
Reposted by Jérôme M
SafeLine est un WAF (Web Application Firewall) open source sous licence GPL v3. Il est conçu pour protéger contre des attaques type xss, injection sql, injection crlf, etc ... Et dispose de tout ce qui est nécessaire (gui, plugins, ...) ⬇️

github.com/chaitin/Safe...
GitHub - chaitin/SafeLine: SafeLine is a self-hosted WAF(Web Application Firewall) / reverse proxy to protect your web apps from attacks and exploits.
SafeLine is a self-hosted WAF(Web Application Firewall) / reverse proxy to protect your web apps from attacks and exploits. - chaitin/SafeLine
github.com
October 19, 2025 at 6:32 AM
Reposted by Jérôme M
Hackers Compromise Active Directory to Steal NTDS.dit Exfiltration that Leads to Full Domain Compromise
Hackers Compromise Active Directory to Steal NTDS.dit Exfiltration that Leads to Full Domain Compromise
Active Directory (AD) remains the foundation of authentication and authorization in Windows environments. Threat actors targeting the NTDS.dit database can harvest every domain credential, unlock lateral movement, and achieve full domain compromise.  Attackers leveraged native Windows utilities to dump and exfiltrate NTDS.dit, bypassing standard defenses.  The adversary in this case obtained DOMAIN ADMIN privileges via a successful phishing campaign and subsequent privilege escalation . Once elevated, they executed: To create a Volume Shadow Copy and extract NTDS.dit, silently bypassing file locks. With the SYSTEM hive obtained, attackers decrypted the database offline using secretsdump.py from Impacket: This chain enabled harvesting of NTLM and AES hashes for all domain accounts without triggering traditional endpoint alarms. Full Kill Chain After archiving and compressing the dump with tar -czf ntds.tar.gz c:\temp\ntds.dit c:\temp\SYSTEM, the attackers exfiltrated data over SMB to a compromised file share. NTDS.dit file dump Trellix detected this activity via two high-fidelity signatures: anomalous SMB write patterns exceeding baseline volume and a custom exfiltration signature for large NTDS file transfers.  Behavioral detection flagged unexpected esentutl processes running outside maintenance windows, and protocol anomaly alerts triggered on shadow copy reads to C:\$VolumeShadowCopy. Through Trellix Wise, AI-driven alert correlation highlighted the progression from VSS creation to SMB upload, reducing analyst workload by 60% and cutting mean time to detect (MTTD) by 45%.  The theft of NTDS.dit poses an existential threat to Windows domains, providing attackers complete control over all credentials.    NTDS.dit archived for exfiltration Traditional defenses often miss the low-and-slow techniques employed during shadow copy creation and offline decryption. Follow us on Google News , LinkedIn , and X for daily cybersecurity updates. Contact us to feature your stories. The post Hackers Compromise Active Directory to Steal NTDS.dit Exfiltration that Leads to Full Domain Compromise appeared first on Cyber Security News .
cybersecuritynews.com
September 26, 2025 at 10:21 AM
Reposted by Jérôme M
📚 L'ANSSI publie un nouveau document au sein de sa collection relative à la supervision de sécurité.

👉Découvrez le document sur :🔗 cyber.gouv.fr/publications...
September 12, 2025 at 12:23 PM
Reposted by Jérôme M
May 13, 2025 at 7:15 PM
Reposted by Jérôme M
Windows kernel bug now exploited in attacks to gain SYSTEM privileges
Windows kernel bug now exploited in attacks to gain SYSTEM privileges
CISA has warned U.S. federal agencies to secure their systems against ongoing attacks targeting a high-severity Windows kernel vulnerability.
www.bleepingcomputer.com
December 16, 2024 at 8:12 PM
Reposted by Jérôme M
📡 Il y a un incident cyber majeur aux US dont presque personne ne parle en France... le piratage de nombreux opérateurs télécoms ! Et il (va) entraîne(r) de nombreuses conséquences 👇
La portée technique et géopolitique est clairement unique !

www.linkedin.com/posts/gbillo...
Gerome Billois on LinkedIn: #fbi #salttyphoon #panocrim #espionnage #cyber | 15 comments
📡 Il y a un incident cyber majeur aux US dont quasiment personne ne parle en France... le piratage de nombreux opérateurs télécoms ! Et il (va) entraîne(r) de… | 15 comments on LinkedIn
www.linkedin.com
December 5, 2024 at 8:57 PM
Reposted by Jérôme M
VMware vCenter Server RCE Vulnerability Actively Exploited in Attacks
VMware vCenter Server RCE Vulnerability Actively Exploited in Attacks
Broadcom has issued an urgent warning that two critical vulnerabilities in VMware vCenter Server are now being actively exploited in the wild.
cybersecuritynews.com
November 19, 2024 at 12:37 AM
Nous sommes désormais plus de 10 millions sur Bluesky, et j’étais n°914 818 !
September 18, 2024 at 6:00 AM
Reposted by Jérôme M
JO 2024 : L'Anssi a recensé 548 événements de cybersécurité, dont 83 incidents
JO 2024 : L'Anssi a recensé 548 événements de cybersécurité, dont 83 incidents
L'Agence nationale de sécurité des systèmes d'information a dû intervenir dans 548 événements de cybersécurité pendant les Jeux olympiques et...-Club Data Protection
www.usine-digitale.fr
September 11, 2024 at 3:17 PM
Reposted by Jérôme M
OpenObserve : une alternative Open Source à Splunk ou Datadog. La promesse ? 10x simple, coût de stockage 140x moins cher.
👉 En savoir plus : https://openobserve.ai/
👉 Le code : github.com/openobser...
👉 La doc : openobserve.ai/docs/
September 2, 2024 at 6:29 PM
Reposted by Jérôme M
Un #watchdog est un système qui surveille le bon fonctionnement du système Il est capable de redémarrer un @Raspberry_Pi si on a activé et paramétré le watchdog intégré au #CPU. Cet article vous explique comment faire
www.framboise314.fr/utiliser-le-...
August 25, 2024 at 9:14 AM
Reposted by Jérôme M
Cisco addressed high-severity flaws in IOS and IOS XE software
Cisco addressed high-severity flaws in IOS and IOS XE software
Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to trigger a denial-of-service (DoS) condition.
securityaffairs.com
March 28, 2024 at 6:52 PM
Reposted by Jérôme M
Cisco Completes Acquisition of Splunk for $28 Billion
Cisco Completes Acquisition of Splunk for $28 Billion
This strategy in Cisco's journey to revolutionize how organizations leverage data to connect and protect every aspect of their operations.
cybersecuritynews.com
March 19, 2024 at 7:52 AM
Reposted by Jérôme M
ALEX KIDD IN MIRACLE WORLD
SEGA 1986
SEGA MASTER SYSTEM
January 4, 2024 at 11:34 PM
Reposted by Jérôme M
Microsoft extends Windows Server 2012 ESUs to October 2026
Microsoft extends Windows Server 2012 ESUs to October 2026
Microsoft provides three more years of Windows Server 2012 Extended Security Updates (ESUs) until October 2026, allowing administrators more time to upgrade or migrate to Azure.
www.bleepingcomputer.com
November 10, 2023 at 5:02 PM
Reposted by Jérôme M
Dernier ajout sur #homeassistant, le suivi de conso électrique au niveau du compteur linky.
J'ai suivi ce tutoriel
haade.fr/fr/blog/domo...

C'est vraiment simple, le module USB de Charles Hallard fonctionne parfaitement.
Une petite semaine que ça tourne chez moi 👍

www.tindie.com/products/hal...
Micro Teleinfo V3.0 by Charles on Tindie
USB adapter for French dedicated energy meter Teleinfo
www.tindie.com
September 23, 2023 at 9:22 PM