10/15

Cisco investigates breach after stolen data for sale on hacking forum

https://www.bleepingcomputer.com/news/security/cisco-investigates-breach-after-stolen-data-for-sale-on-hacking-forum/
Cisco investigates breach after stolen data for sale on hacking forum

Leeds Equity Partners Acquires OffSec

https://www.prnewswire.com/news-releases/leeds-equity-partners-acquires-offsec-302275836.html
Leeds Equity Partners Acquires OffSec

flakjack-ccs24.pdf

https://arvindsraj.com/publication/2024-flakjack/flakjack-ccs24.pdf
flakjack-ccs24.pdf

CSP Bypass Search

http://cspbypass.com
CSP Bypass Search

https://media.defcon.org/DEF%20CON%2032/DEF%20CON%2032%20villages/DEF%20CON%2032%20-%20Bug%20Bounty%20Village%20-%20From%20Easy%20Wins%20to%20Epic%20Challenges%20-%20Bounty%20Hunter%20Edition%20-%20Daniel%20Blaklis%20Le%20Gall.mp4

https://media.defcon.org/DEF%20CON%2032/DEF%20CON%2032%20villages/DEF%20CON%2032%20-%20Bug%20Bounty%20Village%20-%20From%20Easy%20Wins%20to%20Epic%20Challenges%20-%20Bounty%20Hunter%20Edition%20-%20Daniel%20Blaklis%20Le%20Gall.mp4

DEF%20CON%2032%20-%20Bug%20Bounty%20Village%20-%20Gunnar%20Andrews%20-%20Efficient%20Bug%20Bounty%20Automation%20Techniques.pdf

https://media.defcon.org/DEF%20CON%2032/DEF%20CON%2032%20villages/DEF%20CON%2032%20-%20Bug%20Bounty%20Village%20-%20Gunnar%20Andrews%20-%20Efficient%20Bug%20Bounty%20Automation%20Techniques.pdf
DEF%20CON%2032%20-%20Bug%20Bounty%20Village%20-%20Gunnar%20Andrews%20-%20Efficient%20Bug%20Bounty%20Automation%20Techniques.pdf

Fortinet FortiGate CVE-2024-23113 - A Super Complex Vulnerability In A Super Secure Appliance In 2024

https://labs.watchtowr.com/fortinet-fortigate-cve-2024-23113-a-super-complex-vulnerability-in-a-super-secure-appliance-in-2024/
Fortinet FortiGate CVE-2024-23113 - A Super Complex Vulnerability In A Super Secure Appliance In 2024

WordPress Plugin Jetpack Patches Major Vulnerability Affecting 27 Million Sites

https://thehackernews.com/2024/10/wordpress-plugin-jetpack-patches-major.html
WordPress Plugin Jetpack Patches Major Vulnerability Affecting 27 Million Sites

Researchers Uncover Hijack Loader Malware Using Stolen Code-Signing Certificates

https://thehackernews.com/2024/10/researchers-uncover-hijack-loader.html
Researchers Uncover Hijack Loader Malware Using Stolen Code-Signing Certificates

New FASTCash malware Linux variant helps steal money from ATMs

https://www.bleepingcomputer.com/news/security/new-fastcash-malware-linux-variant-helps-steal-money-from-atms/
New FASTCash malware Linux variant helps steal money from ATMs

https://media.defcon.org/DEF%20CON%2032/DEF%20CON%2032%20villages/DEF%20CON%2032%20-%20Bug%20Bounty%20Village%20-%20Efficient%20Bug%20Bounty%20Automation%20Techniques%20-%20Gunnar%20Andrews.mp4

https://media.defcon.org/DEF%20CON%2032/DEF%20CON%2032%20villages/DEF%20CON%2032%20-%20Bug%20Bounty%20Village%20-%20Efficient%20Bug%20Bounty%20Automation%20Techniques%20-%20Gunnar%20Andrews.mp4

Ward Christensen, BBS inventor and architect of our online age, dies at age 78

https://arstechnica.com/gadgets/2024/10/ward-christensen-bbs-inventor-and-architect-of-our-online-age-dies-at-age-78/
Ward Christensen, BBS inventor and architect of our online age, dies at age 78

AI scammers target Gmail accounts, say they have your death certificate | Malwarebytes

https://www.malwarebytes.com/blog/news/2024/10/ai-scammers-target-gmail-accounts-say-they-have-your-death-certificate
AI scammers target Gmail accounts, say they have your death certificate | Malwarebytes

China Accuses U.S. of Fabricating Volt Typhoon to Hide Its Own Hacking Campaigns

https://thehackernews.com/2024/10/china-accuses-us-of-fabricating-volt.html
China Accuses U.S. of Fabricating Volt Typhoon to Hide Its Own Hacking Campaigns

CloudGoat: New Scenario and Walkthrough (sns_secrets) - Rhino Security Labs

https://rhinosecuritylabs.com/research/cloudgoat-sns_secrets/
CloudGoat: New Scenario and Walkthrough (sns_secrets) - Rhino Security Labs

bsides.pptm - Google スライド

https://docs.google.com/presentation/d/1CrjabJ3VYASbaG--IHAkRIT2qr0R3TESnEXolQsAGC0/edit?usp=sharing
bsides.pptm - Google スライド

TrickMo Banking Trojan Can Now Capture Android PINs and Unlock Patterns

https://thehackernews.com/2024/10/trickmo-banking-trojan-can-now-capture.html
TrickMo Banking Trojan Can Now Capture Android PINs and Unlock Patterns

Over 200 malicious apps on Google Play downloaded millions of times

https://www.bleepingcomputer.com/news/security/over-200-malicious-apps-on-google-play-downloaded-millions-of-times/
Over 200 malicious apps on Google Play downloaded millions of times

New Malware Campaign Uses PureCrypter Loader to Deliver DarkVision RAT

https://thehackernews.com/2024/10/new-malware-campaign-uses-purecrypter.html
New Malware Campaign Uses PureCrypter Loader to Deliver DarkVision RAT

New Linux Variant of FASTCash Malware Targets Payment Switches in ATM Heists

https://thehackernews.com/2024/10/new-linux-variant-of-fastcash-malware.html
New Linux Variant of FASTCash Malware Targets Payment Switches in ATM Heists