09/06

Results of Major Technical Investigations for Storm-0558 Key Acquisition | MSRC Blog | Microsoft Security Response Center

https://msrc.microsoft.com/blog/2023/09/results-of-major-technical-investigations-for-storm-0558-key-acquisition/
Results of Major Technical Investigations for Storm-0558 Key Acquisition | MSRC Blog | Microsoft Security Response Center

Experts Fear Crooks are Cracking Keys Stolen in LastPass Breach – Krebs on Security

https://krebsonsecurity.com/2023/09/experts-fear-crooks-are-cracking-keys-stolen-in-lastpass-breach/
Experts Fear Crooks are Cracking Keys Stolen in LastPass Breach – Krebs on Security

Lord Of The Ring0 - Part 5 | Saruman's Manipulation - Ido Veltzman - Security Blog

https://idov31.github.io/2023/07/19/lord-of-the-ring0-p5.html
Lord Of The Ring0 - Part 5 | Saruman's Manipulation - Ido Veltzman - Security Blog

W3LL Store: How a Secret Phishing Syndicate Targets 8,000+ Microsoft 365 Accounts

https://thehackernews.com/2023/09/w3ll-store-how-secret-phishing.html
W3LL Store: How a Secret Phishing Syndicate Targets 8,000+ Microsoft 365 Accounts

W3LL phishing kit hijacks thousands of Microsoft 365 accounts, bypasses MFA

https://www.bleepingcomputer.com/news/security/w3ll-phishing-kit-hijacks-thousands-of-microsoft-365-accounts-bypasses-mfa/
W3LL phishing kit hijacks thousands of Microsoft 365 accounts, bypasses MFA

Rockstar just proved how important piracy is for game preservation

https://www.dsogaming.com/news/rockstar-just-proved-how-important-piracy-is-for-game-preservation/
Rockstar just proved how important piracy is for game preservation

Alert: Phishing Campaigns Deliver New SideTwist Backdoor and Agent Tesla Variant

https://thehackernews.com/2023/09/alert-phishing-campaigns-deliver-new.html
Alert: Phishing Campaigns Deliver New SideTwist Backdoor and Agent Tesla Variant

Zero-Day Alert: Latest Android Patch Update Includes Fix for Newly Actively Exploited Flaw

https://thehackernews.com/2023/09/zero-day-alert-latest-android-patch.html
Zero-Day Alert: Latest Android Patch Update Includes Fix for Newly Actively Exploited Flaw

Code Vulnerabilities Put Proton Mails at Risk | Sonar

https://www.sonarsource.com/blog/code-vulnerabilities-leak-emails-in-proton-mail/
Code Vulnerabilities Put Proton Mails at Risk | Sonar

MITRE and CISA release Caldera for OT attack emulation

https://securityaffairs.com/150420/hacking/cisa-mitre-caldera-for-ot.html
MITRE and CISA release Caldera for OT attack emulation

Crash Dump Error: How a Chinese Espionage Group Exploited Microsoft's Mistakes - SecurityWeek

https://www.securityweek.com/crash-dump-error-how-a-chinese-espionage-group-exploited-microsofts-errors/
Crash Dump Error: How a Chinese Espionage Group Exploited Microsoft's Mistakes - SecurityWeek

Online Safety Bill: controversial encryption provisions postponed?

https://techmonitor.ai/government-computing/online-safety-bill-uk-government-whatsapp-signal
Online Safety Bill: controversial encryption provisions postponed?

A zero-day in Atlas VPN Linux Client leaks users' IP address

https://securityaffairs.com/150431/hacking/atlas-vpn-zero-day.html
A zero-day in Atlas VPN Linux Client leaks users' IP address

9 Alarming Vulnerabilities Uncovered in SEL's Power Management Products

https://thehackernews.com/2023/09/9-alarming-vulnerabilities-uncovered-in.html
9 Alarming Vulnerabilities Uncovered in SEL's Power Management Products

Chrome 116 Update Patches High-Severity Vulnerabilities - SecurityWeek

https://www.securityweek.com/chrome-116-update-patches-high-severity-vulnerabilities/
Chrome 116 Update Patches High-Severity Vulnerabilities - SecurityWeek

September Android updates fix zero-day exploited in attacks

https://www.bleepingcomputer.com/news/security/september-android-updates-fix-zero-day-exploited-in-attacks/
September Android updates fix zero-day exploited in attacks

Dozens of Unpatched Flaws Expose Security Cameras Made by Defunct Company Zavio - SecurityWeek

https://www.securityweek.com/dozens-of-unpatched-flaws-expose-security-cameras-made-by-defunct-company-zavio/
Dozens of Unpatched Flaws Expose Security Cameras Made by Defunct Company Zavio - SecurityWeek

ASUS routers are affected by 3 critical remote code execution flaws

https://securityaffairs.com/150399/iot/asus-routers-critical-rces.html
ASUS routers are affected by 3 critical remote code execution flaws

Android Zero-Day Patched With September 2023 Security Updates  - SecurityWeek

https://www.securityweek.com/android-zero-day-patched-with-september-2023-security-updates/
Android Zero-Day Patched With September 2023 Security Updates  - SecurityWeek

*privacy not included | Shop smart and safe | Mozilla Foundation

https://foundation.mozilla.org/en/privacynotincluded/articles/its-official-cars-are-the-worst-product-category-we-have-ever-reviewed-for-privacy/
*privacy not included | Shop smart and safe | Mozilla Foundation

Flipper Zero can be used to launch iOS Bluetooth spam attacks

https://www.bleepingcomputer.com/news/security/flipper-zero-can-be-used-to-launch-ios-bluetooth-spam-attacks/
Flipper Zero can be used to launch iOS Bluetooth spam attacks

United Airlines Says the Outage That Held Up Departing Flights Was Not a Cybersecurity Issue - SecurityWeek

https://www.securityweek.com/united-airlines-says-the-outage-that-held-up-departing-flights-was-not-a-cybersecurity-issue/
United Airlines Says the Outage That Held Up Departing Flights Was Not a Cybersecurity Issue - SecurityWeek

Toyota says filled disk storage halted Japan-based factories

https://www.bleepingcomputer.com/news/security/toyota-says-filled-disk-storage-halted-japan-based-factories/
Toyota says filled disk storage halted Japan-based factories

MalwareBazaar | SHA256 b06f144699551865b4f52d980587004bc98acc51b73009a708a997b27acadf9a (AgentTesla)

https://bazaar.abuse.ch/sample/b06f144699551865b4f52d980587004bc98acc51b73009a708a997b27acadf9a/
MalwareBazaar | SHA256 b06f144699551865b4f52d980587004bc98acc51b73009a708a997b27acadf9a (AgentTesla)

AtlasVPN to Patch IP Leak Vulnerability After Public Disclosure - SecurityWeek

https://www.securityweek.com/atlasvpn-to-patch-ip-leak-vulnerability-after-public-disclosure/
AtlasVPN to Patch IP Leak Vulnerability After Public Disclosure - SecurityWeek

Ukraine's CERT Thwarts APT28's Cyberattack on Critical Energy Infrastructure

https://thehackernews.com/2023/09/ukraines-cert-thwarts-apt28s.html
Ukraine's CERT Thwarts APT28's Cyberattack on Critical Energy Infrastructure

RE of LR3

https://www.elttam.com/blog/re-of-lr3/
RE of LR3

25 Major Car Brands Get Failing Marks From Mozilla for Security and Privacy  - SecurityWeek

https://www.securityweek.com/25-major-car-brands-get-failing-marks-from-mozilla-for-security-and-privacy/
25 Major Car Brands Get Failing Marks From Mozilla for Security and Privacy  - SecurityWeek

Password-Stealing Chrome Extension Demonstrates New Vulnerabilities - SecurityWeek

https://www.securityweek.com/password-stealing-chrome-extension-demonstrates-new-vulnerabilities/
Password-Stealing Chrome Extension Demonstrates New Vulnerabilities - SecurityWeek