05/25

CVE-2022-3723: Logic Issue in Turbofan JIT Compiler | 0-days In-the-Wild

https://googleprojectzero.github.io/0days-in-the-wild//0day-RCAs/2022/CVE-2022-3723.html
CVE-2022-3723: Logic Issue in Turbofan JIT Compiler | 0-days In-the-Wild

Operation "Total Exchange": New PowerExchange Backdoor Discovered in the UAE | FortiGuard Labs

https://www.fortinet.com/blog/threat-research/operation-total-exchange-backdoor-discovered
Operation "Total Exchange": New PowerExchange Backdoor Discovered in the UAE | FortiGuard Labs

Infecting SSH Public Keys with backdoors

https://blog.thc.org/infecting-ssh-public-keys-with-backdoors
Infecting SSH Public Keys with backdoors

GitLab 'strongly recommends' patching max severity flaw ASAP

https://www.bleepingcomputer.com/news/security/gitlab-strongly-recommends-patching-max-severity-flaw-asap/
GitLab 'strongly recommends' patching max severity flaw ASAP

Free VPN Service SuperVPN Exposes 360 Million User Records

https://www.hackread.com/free-vpn-service-supervpn-leaks-user-records/
Free VPN Service SuperVPN Exposes 360 Million User Records

COSMICENERGY: New OT Malware Possibly Related To Russian Emergency Response Exercises | Mandiant

https://www.mandiant.com/resources/blog/cosmicenergy-ot-malware-russian-response
COSMICENERGY: New OT Malware Possibly Related To Russian Emergency Response Exercises | Mandiant

The Dark Frost Enigma: An Unexpectedly Prevalent Botnet Author Profile | Akamai

https://www.akamai.com/blog/security-research/dark-frost-botnet-unexpected-author-profile
The Dark Frost Enigma: An Unexpectedly Prevalent Botnet Author Profile | Akamai

China's Stealthy Hackers Infiltrate U.S. and Guam Critical Infrastructure Undetected

https://thehackernews.com/2023/05/chinas-stealthy-hackers-infiltrate-us.html
China's Stealthy Hackers Infiltrate U.S. and Guam Critical Infrastructure Undetected

Barracuda Email Security Gateway (ESG) hacked via zero-day bugSecurity Affairs

https://securityaffairs.com/146620/hacking/barracuda-email-security-gateway-bug.html
Barracuda Email Security Gateway (ESG) hacked via zero-day bugSecurity Affairs

Mercenary mayhem: A technical analysis of Intellexa's PREDATOR spyware

https://blog.talosintelligence.com/mercenary-intellexa-predator/
Mercenary mayhem: A technical analysis of Intellexa's PREDATOR spyware

Rooting with root cause: finding a variant of a Project Zero bug | The GitHub Blog

https://github.blog/2023-05-25-rooting-with-root-cause-finding-a-variant-of-a-project-zero-bug/
Rooting with root cause: finding a variant of a Project Zero bug | The GitHub Blog

New Buhti ransomware gang uses leaked Windows, Linux encryptors

https://www.bleepingcomputer.com/news/security/new-buhti-ransomware-gang-uses-leaked-windows-linux-encryptors/
New Buhti ransomware gang uses leaked Windows, Linux encryptors

Buhti: New Ransomware Operation Relies on Repurposed Payloads | Symantec Enterprise Blogs

https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/buhti-ransomware
Buhti: New Ransomware Operation Relies on Repurposed Payloads | Symantec Enterprise Blogs

ATTL4S

https://attl4s.github.io/
ATTL4S

Malware/Qilin at main · rivitna/Malware · GitHub

https://github.com/rivitna/Malware/tree/main/Qilin
Malware/Qilin at main · rivitna/Malware · GitHub

‘Operation Magalenha’ targets credentials of 30 Portuguese banks

https://www.bleepingcomputer.com/news/security/operation-magalenha-targets-credentials-of-30-portuguese-banks/
‘Operation Magalenha’ targets credentials of 30 Portuguese banks

Ransomchats Viewer

https://ransomch.at/
Ransomchats Viewer

Volt Typhoon targets US critical infrastructure with living-off-the-land techniques | Microsoft Security Blog

https://www.microsoft.com/en-us/security/blog/2023/05/24/volt-typhoon-targets-us-critical-infrastructure-with-living-off-the-land-techniques/
Volt Typhoon targets US critical infrastructure with living-off-the-land techniques | Microsoft Security Blog

Chinese Cyberespionage Group BRONZE SILHOUETTE Targets U.S. Government and Defense Organizations | Secureworks

https://www.secureworks.com/blog/chinese-cyberespionage-group-bronze-silhouette-targets-us-government-and-defense-organizations
Chinese Cyberespionage Group BRONZE SILHOUETTE Targets U.S. Government and Defense Organizations | Secureworks

Buhti Ransomware Gang Switches Tactics, Utilizes Leaked LockBit and Babuk Code

https://thehackernews.com/2023/05/buhti-ransomware-gang-switches-tactics.html
Buhti Ransomware Gang Switches Tactics, Utilizes Leaked LockBit and Babuk Code

Exclusive: Russian hypersonic scientist accused of betraying secrets to China | Reuters

https://www.reuters.com/world/russian-hypersonic-scientist-accused-betraying-secrets-china-sources-2023-05-24/
Exclusive: Russian hypersonic scientist accused of betraying secrets to China | Reuters

Daily Cyber Briefing - Thursday 25th May / Twitter

https://twitter.com/i/broadcasts/1vOxwMagbVbGB
Daily Cyber Briefing - Thursday 25th May / Twitter

Four Key GDPR Trends on the Law’s Fifth Anniversary - Infosecurity Magazine

https://www.infosecurity-magazine.com/news-features/gdpr-trends-fifth-anniversary/
Four Key GDPR Trends on the Law’s Fifth Anniversary - Infosecurity Magazine

RFC: Enforcing Bounds Safety in C (-fbounds-safety) - Clang Frontend - LLVM Discussion Forums

https://discourse.llvm.org/t/rfc-enforcing-bounds-safety-in-c-fbounds-safety/70854
RFC: Enforcing Bounds Safety in C (-fbounds-safety) - Clang Frontend - LLVM Discussion Forums

How to start reviewing code?. Too often (me included), savvy code… | by PentesterLab | PentesterLab

https://blog.pentesterlab.com/how-to-start-reviewing-code-bc39df869140
How to start reviewing code?. Too often (me included), savvy code… | by PentesterLab | PentesterLab

the tiny corp raised $5.1M | the singularity is nearer

https://geohot.github.io/blog/jekyll/update/2023/05/24/the-tiny-corp-raised-5M.html
the tiny corp raised $5.1M | the singularity is nearer

New PowerExchange malware backdoors Microsoft Exchange servers

https://www.bleepingcomputer.com/news/security/new-powerexchange-malware-backdoors-microsoft-exchange-servers/
New PowerExchange malware backdoors Microsoft Exchange servers