09/26

URLhaus | pw-123456

https://urlhaus.abuse.ch/browse/tag/pw-123456/
URLhaus | pw-123456

ShadowSyndicate hackers linked to multiple ransomware ops, 85 servers

https://www.bleepingcomputer.com/news/security/shadowsyndicate-hackers-linked-to-multiple-ransomware-ops-85-servers/
ShadowSyndicate hackers linked to multiple ransomware ops, 85 servers

Java 0day countdown

https://java-0day.com
Java 0day countdown

MalwareBazaar | SHA256 0a37d879c1e587691bcafff703c0cdcbcb95458c10dd055c8a82f826383bb6e6

https://bazaar.abuse.ch/sample/0a37d879c1e587691bcafff703c0cdcbcb95458c10dd055c8a82f826383bb6e6/
MalwareBazaar | SHA256 0a37d879c1e587691bcafff703c0cdcbcb95458c10dd055c8a82f826383bb6e6

Critical JetBrains TeamCity Flaw Could Expose Source Code and Build Pipelines to Attackers

https://thehackernews.com/2023/09/critical-jetbrains-teamcity-flaw-could.html
Critical JetBrains TeamCity Flaw Could Expose Source Code and Build Pipelines to Attackers

Fantilator Page

https://onlyfans.web.cern.ch
Fantilator Page

iRacing Exploit allows attackers to take control of user’s computer | Blog

https://blog.ss23.geek.nz/2023/09/21/iracing-electron-rce-exploit.html
iRacing Exploit allows attackers to take control of user’s computer | Blog

SickKids impacted by BORN Ontario data breach that hit 3.4 million

https://www.bleepingcomputer.com/news/security/sickkids-impacted-by-born-ontario-data-breach-that-hit-34-million/
SickKids impacted by BORN Ontario data breach that hit 3.4 million

Chinese Hackers TAG-74 Targets South Korean Organizations in a Multi-Year Campaign

https://thehackernews.com/2023/09/chinese-hackers-tag-74-targets-south.html
Chinese Hackers TAG-74 Targets South Korean Organizations in a Multi-Year Campaign