10/13

How to Investigate Insider Threats (Forensic Methodology)

https://www.inversecos.com/2022/10/how-to-investigate-insider-threats.html
How to Investigate Insider Threats (Forensic Methodology)

Qakbot/Qakbot_BB_12.10.2022.txt at main · pr0xylife/Qakbot · GitHub

https://github.com/pr0xylife/Qakbot/blob/main/Qakbot_BB_12.10.2022.txt
Qakbot/Qakbot_BB_12.10.2022.txt at main · pr0xylife/Qakbot · GitHub

New Chinese Malware Attack Framework Targets Windows, macOS, and Linux Systems

https://thehackernews.com/2022/10/new-chinese-malware-attack-framework.html
New Chinese Malware Attack Framework Targets Windows, macOS, and Linux Systems

Budworm: Espionage Group Returns to Targeting U.S. Organizations | Broadcom Software Blogs

https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/budworm-espionage-us-state
Budworm: Espionage Group Returns to Targeting U.S. Organizations | Broadcom Software Blogs

Researchers Uncover Custom Backdoors and Spying Tools Used by Polonium Hackers

https://thehackernews.com/2022/10/researchers-uncover-custom-backdoors.html
Researchers Uncover Custom Backdoors and Spying Tools Used by Polonium Hackers

WIP19 Espionage | New Chinese APT Targets IT Service Providers and Telcos With Signed Malware - SentinelOne

https://www.sentinelone.com/labs/wip19-espionage-new-chinese-apt-targets-it-service-providers-and-telcos-with-signed-malware/
WIP19 Espionage | New Chinese APT Targets IT Service Providers and Telcos With Signed Malware - SentinelOne

Ongoing exploitation of CVE-2022-41352 (Zimbra 0-day) | Securelist

https://securelist.com/ongoing-exploitation-of-cve-2022-41352-zimbra-0-day/107703/
Ongoing exploitation of CVE-2022-41352 (Zimbra 0-day) | Securelist

BountyTricks/CVE-2022-40684.yaml at main · NagliNagli/BountyTricks · GitHub

https://github.com/NagliNagli/BountyTricks/blob/main/CVE-2022-40684.yaml
BountyTricks/CVE-2022-40684.yaml at main · NagliNagli/BountyTricks · GitHub

GreyNoise Trends

https://viz.greynoise.io/tag/fortios-authentication-bypass-attempt?days=3
GreyNoise Trends

Microsoft Defender adds command and control traffic detection

https://www.bleepingcomputer.com/news/microsoft/microsoft-defender-adds-command-and-control-traffic-detection/
Microsoft Defender adds command and control traffic detection

Linux Kernel Exploit (CVE-2022-32250) with mqueue | Theori

https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/
Linux Kernel Exploit (CVE-2022-32250) with mqueue | Theori

GitHub - ORCx41/AtomPePacker: A Highly capable Pe Packer

https://github.com/ORCx41/AtomPePacker
GitHub - ORCx41/AtomPePacker: A Highly capable Pe Packer

New Alchimist attack framework targets Windows, macOS, Linux

https://www.bleepingcomputer.com/news/security/new-alchimist-attack-framework-targets-windows-macos-linux/
New Alchimist attack framework targets Windows, macOS, Linux

Malign Influence During the 2022 US Midterm Elections

https://www.recordedfuture.com/malign-influence-during-the-2022-us-midterm-elections-disinformation-misinformation
Malign Influence During the 2022 US Midterm Elections

Android Developers Blog: Bringing passkeys to Android & Chrome

https://android-developers.googleblog.com/2022/10/bringing-passkeys-to-android-and-chrome.html
Android Developers Blog: Bringing passkeys to Android & Chrome

Pwning ManageEngine — From Endpoint to Exploit | by Erik Wynter | Oct, 2022 | Medium

https://medium.com/@erik.wynter/pwning-manageengine-from-endpoint-to-exploit-bc5793836fd
Pwning ManageEngine — From Endpoint to Exploit | by Erik Wynter | Oct, 2022 | Medium