10/11

POLONIUM targets Israel with Creepy malware | WeLiveSecurity

https://www.welivesecurity.com/2022/10/11/polonium-targets-israel-creepy-malware/
POLONIUM targets Israel with Creepy malware | WeLiveSecurity

White House to unveil ambitious cybersecurity labeling effort modeled after Energy Star - CyberScoop

https://www.cyberscoop.com/white-house-to-unveil-internet-of-things-labeling/
White House to unveil ambitious cybersecurity labeling effort modeled after Energy Star - CyberScoop

Stealing Access Tokens From Office Desktop Applications | mr.d0x

https://mrd0x.com/stealing-tokens-from-office-applications/
Stealing Access Tokens From Office Desktop Applications | mr.d0x

CYBERWARCON

http://cyberwarcon.com
CYBERWARCON

postMessage Braindump

https://rhynorater.github.io/postMessage-Braindump
postMessage Braindump

Persistent PHP payloads in PNGs: How to inject PHP code in an image –

https://www.synacktiv.com/publications/persistent-php-payloads-in-pngs-how-to-inject-php-code-in-an-image-and-keep-it-there.html
Persistent PHP payloads in PNGs: How to inject PHP code in an image –

Auth bypass bug in FortiOS, FortiProxy is exploited in the wild (CVE-2022-40684) - Help Net Security

https://www.helpnetsecurity.com/2022/10/11/cve-2022-40684-exploited/
Auth bypass bug in FortiOS, FortiProxy is exploited in the wild (CVE-2022-40684) - Help Net Security

Microsoft Exchange servers hacked to deploy LockBit ransomware

https://www.bleepingcomputer.com/news/security/microsoft-exchange-servers-hacked-to-deploy-lockbit-ransomware/
Microsoft Exchange servers hacked to deploy LockBit ransomware

Hello World Under the Microscope - New Article Published

https://asawicki.info/news_1762_hello_world_under_the_microscope_-_new_article_published
Hello World Under the Microscope - New Article Published

PSIRT Advisories | FortiGuard

https://www.fortiguard.com/psirt/FG-IR-22-377
PSIRT Advisories | FortiGuard

Fortinet Warns of Active Exploitation of Newly Discovered Critical Auth Bypass Bug

https://thehackernews.com/2022/10/fortinet-warns-of-active-exploitation.html
Fortinet Warns of Active Exploitation of Newly Discovered Critical Auth Bypass Bug

BazarCall Callback Phishing Attacks Constantly Evolving Its Social Engineering Tactics

https://thehackernews.com/2022/10/bazarcall-callback-phishing-attacks.html
BazarCall Callback Phishing Attacks Constantly Evolving Its Social Engineering Tactics

Qakbot/Qakbot_BB_11.10.2022.txt at main · pr0xylife/Qakbot · GitHub

https://github.com/pr0xylife/Qakbot/blob/main/Qakbot_BB_11.10.2022.txt
Qakbot/Qakbot_BB_11.10.2022.txt at main · pr0xylife/Qakbot · GitHub

The Fresh Phish Market: Behind the Scenes of the Caffeine Phishing-as-a-Service Platform | Mandiant

https://www.mandiant.com/resources/blog/caffeine-phishing-service-platform
The Fresh Phish Market: Behind the Scenes of the Caffeine Phishing-as-a-Service Platform | Mandiant

Hello World under the microscope - gynvael.coldwind//vx.log

https://gynvael.coldwind.pl/?lang=en&id=754
Hello World under the microscope - gynvael.coldwind//vx.log

Hacking group POLONIUM uses ‘Creepy’ malware against Israel

https://www.bleepingcomputer.com/news/security/hacking-group-polonium-uses-creepy-malware-against-israel/
Hacking group POLONIUM uses ‘Creepy’ malware against Israel

Researchers Detail Critical RCE Flaw Reported in Popular vm2 JavaScript Sandbox

https://thehackernews.com/2022/10/researchers-detail-critical-rce-flaw.html
Researchers Detail Critical RCE Flaw Reported in Popular vm2 JavaScript Sandbox

Emotet Exposed: A Look Inside the Cybercriminal Supply Chain - VMware Security Blog - VMware

https://blogs.vmware.com/security/2022/10/emotet-exposed-a-look-inside-the-cybercriminal-supply-chain.html
Emotet Exposed: A Look Inside the Cybercriminal Supply Chain - VMware Security Blog - VMware