02/09

New ESXiArgs ransomware version prevents VMware ESXi recovery

https://www.bleepingcomputer.com/news/security/new-esxiargs-ransomware-version-prevents-vmware-esxi-recovery/
New ESXiArgs ransomware version prevents VMware ESXi recovery

Top 10 web hacking techniques of 2022 | PortSwigger Research

https://portswigger.net/research/top-10-web-hacking-techniques-of-2022
Top 10 web hacking techniques of 2022 | PortSwigger Research

NewsPenguin, a Previously Unknown Threat Actor, Targets Pakistan with Advanced Espionage Tool

https://blogs.blackberry.com/en/2023/02/newspenguin-a-previously-unknown-threat-actor-targets-pakistan-with-advanced-espionage-tool
NewsPenguin, a Previously Unknown Threat Actor, Targets Pakistan with Advanced Espionage Tool

Stealing the Bitlocker key from a TPM – Systems Research

https://astralvx.com/stealing-the-bitlocker-key-from-a-tpm/
Stealing the Bitlocker key from a TPM – Systems Research

UK cracks down on ransomware actors - GOV.UK

https://www.gov.uk/government/news/uk-cracks-down-on-ransomware-actors
UK cracks down on ransomware actors - GOV.UK

MalwareBazaar | Browse Checking your browser

https://bazaar.abuse.ch/sample/67c61f649ec276eb57fcfe70dbd6e33b4c05440ee10356a3ef10fad9d0e224ef/
MalwareBazaar | Browse Checking your browser

Estonian intelligence: Russia underestimated Ukraine's cyber resilience - The Record from Recorded Future News

https://therecord.media/ukraine-cyber-resilience-russia-estonia-intelligence-report/
Estonian intelligence: Russia underestimated Ukraine's cyber resilience - The Record from Recorded Future News

Offphish - Phishing revisited in 2023

https://www.securesystems.de/blog/offphish-phishing-revisited-in-2023/
Offphish - Phishing revisited in 2023

mast1c0re: Introduction – Exploiting the PS4 and PS5 through a game save – McCaulay Hudson

https://mccaulay.co.uk/mast1c0re-introduction-exploiting-the-ps4-and-ps5-through-a-gamesave/?t=1
mast1c0re: Introduction – Exploiting the PS4 and PS5 through a game save – McCaulay Hudson

GreyNoise | Exploit Vector Analysis of Emerging ‘ESXiArgs’ Ransomware (a.k.a. Wow do I hate ESXi Threat Intel [right now])

https://www.greynoise.io/blog/exploit-vector-analysis-of-emerging-esxiargs-ransomware
GreyNoise | Exploit Vector Analysis of Emerging ‘ESXiArgs’ Ransomware (a.k.a. Wow do I hate ESXi Threat Intel [right now])

Prevent cyberattacks with Microsoft Incident Response - Microsoft Security Blog

https://www.microsoft.com/en-us/security/blog/2023/02/08/solving-one-of-nobeliums-most-novel-attacks-cyberattack-series/
Prevent cyberattacks with Microsoft Incident Response - Microsoft Security Blog