Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Advance Tools. Show all posts

Here Are Three Ways AI Will Transform Gaming Forever

 

Technology has been impacted by artificial intelligence in practically every field. You would struggle to identify a tech-related field where artificial intelligence hasn't had some sort of impact, from data analysis to art programmes. AI hasn't advanced as quickly in video games as it has in other fields, but even in this field, there are still some fascinating advancements that have the potential to completely transform the gaming experience. 

Of course, developers are already utilising generic AI technologies to assist them create content for their games, such as generating art, writing scripts, and finding ideas for what to do next. But in certain instances, artificial intelligence (AI) has transformed gaming and accomplished tasks that would be extremely laborious or impossible for a human to complete. 

AI can design NPCs that respond to your words 

Making a game in which the main character speaks exactly what the player wants to say can be quite difficult. When continuing the tale, you can only provide the player a limited number of options, and even then, some gamers will want to divert the conversation or ask a question that the creator did not consider. And because everything is strictly scripted, the player has little freedom to interact with the non-player character (NPCs) as they see fit.

However, an AI LLM can help with this. A developer can connect an NPC to an AI and have it manage your responses, much like you do with a chatbot like ChatGPT. That way, you may ask the character whatever questions you want, and the AI will analyse the character it has been assigned to roleplay and reply appropriately. Best of all, once AI PCs take off, you won't need an internet connection to communicate with an external AI model; everything can be handled on your hardware.

AI can assist lip-sync character's lines

While AI-powered games are now on the market, other technologies are still being developed. One of these is Audio2Face, which Nvidia introduced as part of its efforts to integrate AI into game creation. Audio2Face employs artificial intelligence to automatically match a character's mouth movements to their dialogue, eliminating the need for an animator to perform the lip-syncing oneself. Nividia notes in its blog post how this technique will make localization much easier because developers will not have to adjust the lip sync for each language. Instead, they can have Audio2Face process the animation for them.

While Nvidia did not directly state it in their post, Audio2Face is likely to be used in conjunction with AI-generated chat. After all, if NPCs are generating language in real time, they'll require lip-syncing technology that can precisely animate the mouth on the fly. 

Turn 2D images into 3D objects 

Another recently introduced technique is Stability AI's 2D-to-3D converter. The premise behind this AI tool is that you may submit a 2D photo of an object, and it will do its best to create a 3D model of it. Most of the magic comes from the AI guessing what's on the other side of the object, which it does surprisingly well. 

Of course, this has the potential to allow developers to swiftly add 3D models to their games; simply take a photo of the thing they want to import and add it in. However, there is also the possibility of creating a game in which people can upload photographs of things around their house, which are then incorporated to the game.

Police Van Equipped with AI Can Detect if Drivers are Using Mobile Phones


Law enforcement officers in Hampshire and the Isle of Wight, in collaboration with the Thames Valley Police recently conducted an operation in order to observe commercial vehicles. The said operation was conducted from July 17 to 21 on the A34 and A303 highways.

The police officials apparently utilized a high-end van, which was equipped with advanced tools integrated with artificial intelligence, like the two cameras that were used in capturing videos of the driver’s offense. 

The first camera was installed at a slight angle to the van, allowing the operators to ascertain if the mobile phones are near to the car driver’s ear and whether or not they have their seatbelts fastened.

The second camera, on the other hand, was placed at a more steep view, in order to check if the phones are in fact used for texting purposes.

Once, the offenses are identified through the AI-equipped tools, the results gained are further reviewed manually and double-checked by a ‘human’ to pass the data to the police.

Through the success in conducting this operation, the police are now able to inspect how many people use their phones while seated on the driving seat, and those who are careless with the safety gears. This further showcases how prolific these offenses are, as told by Simon Gomer, who is heading the safer roads unit. 

According to Mr. Gomer, "These are very exciting times and this has been a great opportunity for both forces to utilize the latest in AI technology[…]But the results we've had from just one week sadly show how prolific these offenses are." "We will continue to spread the message that distracted driving kills, these offences will be punished, and social habits need to change," he said.

So far, the van has identified 86 drivers, on suspicion of using their phones while driving, 273 drivers (or passengers) who were not wearing seatbelts, and around 132 other mechanical offences pertaining to vehicle-based issues in the recent week-long operation. Moreover, around five drivers have been detained with charges of drug-driving and disqualified driving and the numbers will only increase.

Genesis Market: The Fall of a Cybercrime Website

Law enforcement agencies worldwide have dealt a blow to the criminal underworld with the takedown of Genesis Market, a notorious website used to buy and sell stolen data, hacking tools, and other illicit goods and services. The investigation involved coordinated efforts by the FBI, UK National Crime Agency, Dutch Police, Europol, and other partners.

According to BBC News, Genesis Market had over 500,000 users and 250 vendors, with estimated earnings of $1 billion. The site operated on the dark web, using sophisticated encryption and anonymity technologies to evade detection. However, its operators made a critical mistake by reusing passwords and allowing law enforcement to seize control of the domain.

The shutdown of Genesis Market is a significant victory for law enforcement agencies in the fight against cybercrime. A spokesperson for the FBI said, "This operation sends a clear message to cybercriminals that law enforcement will work tirelessly to identify, investigate and bring them to justice."

As reported by Radio Free Europe, the bust also resulted in the arrest of several individuals linked to the site, including its alleged administrator, who was apprehended in Ukraine. The suspects face charges of cybercrime, money laundering, and other offenses, and could face lengthy prison terms if convicted.

The investigation into Genesis Market highlights the ongoing threat of cybercrime, which has become a lucrative and increasingly sophisticated industry. The site was just one of many platforms used by criminals to exploit vulnerabilities in technology and networks and to profit from the theft and abuse of sensitive data.

However, the successful takedown of Genesis Market also demonstrates the power of collaboration and technology in fighting cybercrime. Europol praised the joint efforts of law enforcement agencies, which utilized advanced tools such as blockchain analysis, malware reverse engineering, and undercover operations to infiltrate and disrupt the site.

Winter Vivern Hackers Exploit Zimbra Flaw to Siphon NATO Emails

 

Since February 2023, a Russian hacking group known as TA473, also identified as "Winter Vivern," has been actively stealing the emails of NATO leaders, governments, soldiers, and diplomats by taking advantage of flaws in unpatched Zimbra endpoints.

Sentinel Labs published a report on 'Winter Vivern's' recent operation two weeks ago, detailing how the group propagated malware that poses as a virus scanner by imitating websites run by European organisations that fight online crime. 

The threat actor used Zimbra Collaboration servers to exploit CVE-2022-27926, according to a new report released by Proofpoint today. This vulnerability allowed the threat actor to access the communications of individuals and organisations that are NATO allies.

Taking aim at Zimbra 

Before launching a Winter Vivern attack, the threat actor first uses the Acunetix tool vulnerability scanner to look for unpatched webmail platforms. 

After there, the hackers send a phishing email from a compromised account that is faked to look like it is from a person the target knows or is somehow connected to their business. A link in the emails uses the CVE-2022-27926 vulnerability in the target's compromised Zimbra infrastructure to inject additional JavaScript payloads into the webpage. 

When cookies are received from the hacked Zimbra endpoint, these payloads are then exploited to steal usernames, passwords, and tokens. These details give the threat actors unrestricted access to the targeted' email accounts. 

"These CSRF JavaScript code blocks are executed by the server that hosts a vulnerable webmail instance," the Proofpoint report reads. Further, this JavaScript replicates and relies on emulating the JavaScript of the native webmail portal to return key web request details that indicate the username, password, and CSRF token of targets.In some instances, researchers observed TA473 specifically targeting RoundCube webmail request tokens as well."

This particular aspect illustrates the diligence of the threat actors in pre-attack reconnaissance, ascertaining which portal their target utilises before constructing the phishing emails and establishing the landing page function. 

In addition to the three layers of base64 obfuscation used to obfuscate the malicious JavaScript to complicate analysis, "Winter Vivern" also incorporated pieces of the legal JavaScript that runs on a native webmail interface, blending in with regular activities and lowering the risk of detection. 

Ultimately, the threat actors have access to confidential data on the compromised webmails or can keep their hold in place to watch communications over time. In addition, the hackers can utilise the compromised accounts to conduct lateral phishing attacks and further their penetration of the target companies. 

Researchers claim that "Winter Vivern" is not very sophisticated, but they nonetheless employ a successful operating strategy that is effective even against well-known targets who are slow to deploy software updates. In this instance, Zimbra Collaboration 9.0.0 P24, which was released in April 2022, corrected CVE-2022-27926.

The delay in implementing the security update is estimated to have been at least ten months long given that the earliest assaults were discovered earlier this year in February.

ESET: FontOnLake Rootkit Malware Targets Linux Systems

 

Researchers have detected a new campaign that is potentially targeting businesses in Southeast Asia using previously unknown Linux malware that is designed to allow remote access to its administrators, as well as collect credentials and operate as a proxy server. 

The malware group, called "FontOnLake" by the Slovak cybersecurity firm ESET, is reported to entail "well-designed modules" that are constantly modified with a wide range of features, indicating an active development stage. 

According to samples uploaded to VirusTotal, the initial attacks employing this threat may have happened as early as May 2020. The same virus is being tracked by Avast and Lacework Labs under the name HCRootkit. 

ESET researcher Vladislav Hrčka stated, "The sneaky nature of FontOnLake's tools in combination with advanced design and low prevalence suggest that they are used in targeted attacks." 

"To collect data or conduct other malicious activity, this malware family uses modified legitimate binaries that are adjusted to load further components. In fact, to conceal its existence, FontOnLake's presence is always accompanied by a rootkit. These binaries are commonly used on Linux systems and can additionally serve as a persistence mechanism." 

FontOnLake's toolkit consists of three components: trojanized copies of genuine Linux utilities utilized to load kernel-mode rootkits and user-mode backdoors, all of which interact through virtual files. The C++-based implants themselves are programmed to monitor systems, discreetly perform commands on networks, and steal account passwords. 

A second variation of the backdoor also function as a proxy, modify files, and download arbitrary files, while a third variant, in addition to combining characteristics from the other two backdoors, can run Python scripts and shell commands. 

ESET discovered two variants of the Linux rootkit that are based on an open-source project called Suterusu and share features like hiding processes, files, network connections, and itself, as well as being able to perform file operations and obtain and run the user-mode backdoor. 

Enterprise Password Management 

It is yet unknown how the attackers gained initial network access but the cybersecurity firm highlighted that the malicious actor behind the assaults is "overly cautious" to avoid leaving any traces by depending on multiple, unique command-and-control (C2) servers with different non-standard ports. All the C2 servers observed in the VirusTotal artifacts are no longer working. 

Hrčka stated, "Their scale and advanced design suggest that the authors are well versed in cybersecurity and that these tools might be reused in future campaigns." 

"As most of the features are designed just to hide its presence, relay communication, and provide backdoor access, we believe that these tools are used mostly to maintain an infrastructure which serves some other, unknown, malicious purposes."