10/09

PEACHPIT: Massive Ad Fraud Botnet Powered by Millions of Hacked Android and iOS

https://thehackernews.com/2023/10/peachpit-massive-ad-fraud-botnet.html
PEACHPIT: Massive Ad Fraud Botnet Powered by Millions of Hacked Android and iOS

A universal EDR bypass built in Windows 10 - RiskInsight

https://www.riskinsight-wavestone.com/en/2023/10/a-universal-edr-bypass-built-in-windows-10/
A universal EDR bypass built in Windows 10 - RiskInsight

readme.so

https://readme.so/editor
readme.so

Hackers hijack Citrix NetScaler login pages to steal credentials

https://www.bleepingcomputer.com/news/security/hackers-hijack-citrix-netscaler-login-pages-to-steal-credentials/
Hackers hijack Citrix NetScaler login pages to steal credentials

High-Severity Flaws in ConnectedIO's 3G/4G Routers Raise Concerns for IoT Security

https://thehackernews.com/2023/10/high-severity-flaws-in-connectedios.html
High-Severity Flaws in ConnectedIO's 3G/4G Routers Raise Concerns for IoT Security

Over 17,000 WordPress sites hacked in Balada Injector attacks last month

https://www.bleepingcomputer.com/news/security/over-17-000-wordpress-sites-hacked-in-balada-injector-attacks-last-month/
Over 17,000 WordPress sites hacked in Balada Injector attacks last month

R2R stomping – are you ready to run? - Check Point Research

https://research.checkpoint.com/2023/r2r-stomping-are-you-ready-to-run/
R2R stomping – are you ready to run? - Check Point Research

A New Attack Interface in Java Applications - YouTube

https://youtu.be/8Qyghv00vEQ?si=Temm9-5eely2LTVY
A New Attack Interface in Java Applications - YouTube

ALPHV ransomware gang claims attack on Florida circuit court

https://www.bleepingcomputer.com/news/security/alphv-ransomware-gang-claims-attack-on-florida-circuit-court/
ALPHV ransomware gang claims attack on Florida circuit court

HelloKitty ransomware source code leaked on hacking forum

https://www.bleepingcomputer.com/news/security/hellokitty-ransomware-source-code-leaked-on-hacking-forum/
HelloKitty ransomware source code leaked on hacking forum

Coordinated Disclosure: 1-Click RCE on GNOME (CVE-2023-43641) - The GitHub Blog

https://github.blog/2023-10-09-coordinated-disclosure-1-click-rce-on-gnome-cve-2023-43641/
Coordinated Disclosure: 1-Click RCE on GNOME (CVE-2023-43641) - The GitHub Blog

Security Patch for Two New Flaws in Curl Library Arriving on October 11

https://thehackernews.com/2023/10/security-patch-for-two-new-flaws-in.html
Security Patch for Two New Flaws in Curl Library Arriving on October 11

Hackers modify online stores’ 404 pages to steal credit cards

https://www.bleepingcomputer.com/news/security/hackers-use-malicious-404-error-pages-to-steal-credit-cards/
Hackers modify online stores’ 404 pages to steal credit cards

Hypervisor Detection with SystemHypervisorDetailInformation | by Matt Hand | Sep, 2023 | Medium

https://medium.com/@matterpreter/hypervisor-detection-with-systemhypervisordetailinformation-26e44a57f80e
Hypervisor Detection with SystemHypervisorDetailInformation | by Matt Hand | Sep, 2023 | Medium

Deprecated features in the Windows client - What's new in Windows | Microsoft Learn

https://learn.microsoft.com/en-us/windows/whats-new/deprecated-features
Deprecated features in the Windows client - What's new in Windows | Microsoft Learn

Cybercriminals Using EvilProxy Phishing Kit to Target Senior Executives in U.S. Firms

https://thehackernews.com/2023/10/cybercriminals-using-evilproxy-phishing.html
Cybercriminals Using EvilProxy Phishing Kit to Target Senior Executives in U.S. Firms

GNOME Linux systems exposed to RCE attacks via file downloads

https://www.bleepingcomputer.com/news/security/gnome-linux-systems-exposed-to-rce-attacks-via-file-downloads/
GNOME Linux systems exposed to RCE attacks via file downloads