10/06

https://haxx.in/files/gnu-acme.py

https://haxx.in/files/gnu-acme.py

SensePost | Browsers’ cache smuggling

https://sensepost.com/blog/2023/browsers-cache-smuggling/
SensePost | Browsers’ cache smuggling

GitHub's Secret Scanning Feature Now Covers AWS, Microsoft, Google, and Slack

https://thehackernews.com/2023/10/githubs-secret-scanning-feature-now.html
GitHub's Secret Scanning Feature Now Covers AWS, Microsoft, Google, and Slack

The Future of Open-Source Botnets and Preparedness Against Threats: Supershell Botnet

https://socradar.io/the-future-of-open-source-botnets-and-preparedness-against-threats-supershell-botnet/
The Future of Open-Source Botnets and Preparedness Against Threats: Supershell Botnet

North Korea's Lazarus Group Launders $900 Million in Cryptocurrency

https://thehackernews.com/2023/10/north-koreas-lazarus-group-launders-900.html
North Korea's Lazarus Group Launders $900 Million in Cryptocurrency

Supermicro's BMC Firmware Found Vulnerable to Multiple Critical Vulnerabilities

https://thehackernews.com/2023/10/supermicros-bmc-firmware-found.html
Supermicro's BMC Firmware Found Vulnerable to Multiple Critical Vulnerabilities

Chinese Hackers Target Semiconductor Firms in East Asia with Cobalt Strike

https://thehackernews.com/2023/10/chinese-hackers-target-semiconductor.html
Chinese Hackers Target Semiconductor Firms in East Asia with Cobalt Strike

Genetics firm 23andMe says user data stolen in credential stuffing attack

https://www.bleepingcomputer.com/news/security/genetics-firm-23andme-says-user-data-stolen-in-credential-stuffing-attack/
Genetics firm 23andMe says user data stolen in credential stuffing attack

Blackbaud agrees to $49.5 million settlement for ransomware data breach

https://www.bleepingcomputer.com/news/security/blackbaud-agrees-to-495-million-settlement-for-ransomware-data-breach/
Blackbaud agrees to $49.5 million settlement for ransomware data breach

VA hospital's IT snafu blamed on cat's keyboard surfing • The Register

https://www.theregister.com/2023/10/05/hospital_cat_incident/
VA hospital's IT snafu blamed on cat's keyboard surfing • The Register

Exploits released for Linux flaw giving root on major distros

https://www.bleepingcomputer.com/news/security/exploit-released-for-linux-flaw-giving-root-on-major-distros/
Exploits released for Linux flaw giving root on major distros

Overview of GLIBC heap exploitation techniques

https://0x434b.dev/overview-of-glibc-heap-exploitation-techniques/
Overview of GLIBC heap exploitation techniques

Windows Hook Events – Pavel Yosifovich

https://scorpiosoftware.net/2023/09/24/windows-hook-events/
Windows Hook Events – Pavel Yosifovich

FortiNAC - Just a few more RCEs | Frycos Security Diary

https://frycos.github.io/vulns4free/2023/06/18/fortinac.html
FortiNAC - Just a few more RCEs | Frycos Security Diary

Leveraging VSCode Extensions for Initial Access - MDSec

https://www.mdsec.co.uk/2023/08/leveraging-vscode-extensions-for-initial-access/
Leveraging VSCode Extensions for Initial Access - MDSec

FTC warns of ‘staggering’ losses to social media scams since 2021

https://www.bleepingcomputer.com/news/security/ftc-warns-of-staggering-losses-to-social-media-scams-since-2021/
FTC warns of ‘staggering’ losses to social media scams since 2021

MGM Resorts Says Ransomware Hack Cost $110 Million - SecurityWeek

https://www.securityweek.com/mgm-resorts-says-ransomware-hack-cost-110-million/
MGM Resorts Says Ransomware Hack Cost $110 Million - SecurityWeek

Microsoft Releases New Report on Cybercrime, State-Sponsored Cyber Operations - SecurityWeek

https://www.securityweek.com/microsoft-releases-new-report-on-cybercrime-state-sponsored-cyber-operations/
Microsoft Releases New Report on Cybercrime, State-Sponsored Cyber Operations - SecurityWeek

Execution of Arbitrary JavaScript in Android Application - Security Boulevard

https://securityboulevard.com/2023/10/execution-of-arbitrary-javascript-in-android-application/
Execution of Arbitrary JavaScript in Android Application - Security Boulevard

Office of Public Affairs | Former Soldier Indicted for Attempting to Pass National Defense Information to People’s Republic of China | United States Department of Justice

https://www.justice.gov/opa/pr/former-soldier-indicted-attempting-pass-national-defense-information-peoples-republic-china
Office of Public Affairs | Former Soldier Indicted for Attempting to Pass National Defense Information to People’s Republic of China | United States Department of Justice

OSCP NOTES ACTIVE DIRECTORY 1.pdf - Google ドライブ

https://drive.google.com/file/d/14jirVKvHwaFT9789nbQoLHNsmHRGysmH/view
OSCP NOTES ACTIVE DIRECTORY 1.pdf - Google ドライブ

Top 50 Techniques & Procedures(RTC0019) | RedTeamRecipe

https://redteamrecipe.com/top-50-ttps/
Top 50 Techniques & Procedures(RTC0019) | RedTeamRecipe

The Microsoft Threat Intelligence Podcast

https://thecyberwire.com/podcasts/microsoft-threat-intelligence
The Microsoft Threat Intelligence Podcast

MGM Resorts ransomware attack led to $100 million loss, data theft

https://www.bleepingcomputer.com/news/security/mgm-resorts-says-ransomware-attack-cost-100-million-data-stolen/
MGM Resorts ransomware attack led to $100 million loss, data theft