09/04

Okta: Hackers target IT help desks to gain Super Admin, disable MFA

https://www.bleepingcomputer.com/news/security/okta-hackers-target-it-help-desks-to-gain-super-admin-disable-mfa/
Okta: Hackers target IT help desks to gain Super Admin, disable MFA

GitHub - Y3A/CVE-2023-28229

https://github.com/Y3A/CVE-2023-28229
GitHub - Y3A/CVE-2023-28229

MalwareBazaar | SHA256 2e217175ba8bf82f323f4aae143e8355d9163d9ab308a5eacf56394a3a16c87f (AgentTesla)

https://bazaar.abuse.ch/sample/2e217175ba8bf82f323f4aae143e8355d9163d9ab308a5eacf56394a3a16c87f
MalwareBazaar | SHA256 2e217175ba8bf82f323f4aae143e8355d9163d9ab308a5eacf56394a3a16c87f (AgentTesla)

Vietnamese Cybercriminals Targeting Facebook Business Accounts with Malvertising

https://thehackernews.com/2023/09/vietnamese-cybercriminals-targeting.html
Vietnamese Cybercriminals Targeting Facebook Business Accounts with Malvertising

Freecycle confirms massive data breach impacting 7 million users

https://www.bleepingcomputer.com/news/security/freecycle-confirms-massive-data-breach-impacting-7-million-users/
Freecycle confirms massive data breach impacting 7 million users

Beware of MalDoc in PDF: A New Polyglot Attack Allowing Attackers to Evade Antivirus

https://thehackernews.com/2023/09/beware-of-maldoc-in-pdf-new-polyglot.html
Beware of MalDoc in PDF: A New Polyglot Attack Allowing Attackers to Evade Antivirus