11/02

presentations/POC 2023 at main · edwardzpeng/presentations · GitHub

https://github.com/edwardzpeng/presentations/tree/main/POC%202023
presentations/POC 2023 at main · edwardzpeng/presentations · GitHub

Iran's MuddyWater Targets Israel in New Spear-Phishing Cyber Campaign

https://thehackernews.com/2023/11/irans-muddywater-targets-israel-in-new.html
Iran's MuddyWater Targets Israel in New Spear-Phishing Cyber Campaign

Researchers Find 34 Windows Drivers Vulnerable to Full Device Takeover

https://thehackernews.com/2023/11/researchers-find-34-windows-drivers.html
Researchers Find 34 Windows Drivers Vulnerable to Full Device Takeover

Last Chance to fix eIDAS

https://last-chance-for-eidas.org/
Last Chance to fix eIDAS

BlackCat ransomware claims breach of healthcare giant Henry Schein

https://www.bleepingcomputer.com/news/security/blackcat-ransomware-claims-breach-of-healthcare-giant-henry-schein/
BlackCat ransomware claims breach of healthcare giant Henry Schein

FIRST Announces CVSS 4.0 - New Vulnerability Scoring System

https://thehackernews.com/2023/11/first-announces-cvss-40-new.html
FIRST Announces CVSS 4.0 - New Vulnerability Scoring System

Analysis of a spy module inside a WhatsApp mod | Securelist

https://securelist.com/spyware-whatsapp-mod/110984/
Analysis of a spy module inside a WhatsApp mod | Securelist

A new world of security: Microsoft’s Secure Future Initiative - Microsoft On the Issues

https://blogs.microsoft.com/on-the-issues/2023/11/02/secure-future-initiative-sfi-cybersecurity-cyberattacks/
A new world of security: Microsoft’s Secure Future Initiative - Microsoft On the Issues

retoolkit 2023.10 releases: Reverse Engineer's Toolkit

https://securityonline.info/retoolkit-reverse-engineers-toolkit/
retoolkit 2023.10 releases: Reverse Engineer's Toolkit

HelloKitty Ransomware Group Exploiting Apache ActiveMQ Vulnerability

https://thehackernews.com/2023/11/hellokitty-ransomware-group-exploiting.html
HelloKitty Ransomware Group Exploiting Apache ActiveMQ Vulnerability

Enumerate/Bruteforce/Attack All the Things! Presenting Legba

https://www.evilsocket.net/2023/11/02/Enumerate-Bruteforce-Attack-All-The-Things-Presenting-Legba/
Enumerate/Bruteforce/Attack All the Things! Presenting Legba

HelloKitty ransomware now exploiting Apache ActiveMQ flaw in attacks

https://www.bleepingcomputer.com/news/security/hellokitty-ransomware-now-exploiting-apache-activemq-flaw-in-attacks/
HelloKitty ransomware now exploiting Apache ActiveMQ flaw in attacks

Mortgage giant Mr. Cooper hit by cyberattack impacting IT systems

https://www.bleepingcomputer.com/news/security/mortgage-lender-giant-mr-cooper-hit-by-cyberattack-impacting-it-systems/
Mortgage giant Mr. Cooper hit by cyberattack impacting IT systems

Mysterious Kill Switch Disrupts Mozi IoT Botnet Operations

https://thehackernews.com/2023/11/mysterious-kill-switch-disrupts-mozi.html
Mysterious Kill Switch Disrupts Mozi IoT Botnet Operations

Cloudflare Dashboard and APIs down after data center power outage

https://www.bleepingcomputer.com/news/security/cloudflare-dashboard-and-apis-down-after-data-center-power-outage/
Cloudflare Dashboard and APIs down after data center power outage

New macOS 'KandyKorn' malware targets cryptocurrency engineers

https://www.bleepingcomputer.com/news/security/new-macos-kandykorn-malware-targets-cryptocurrency-engineers/
New macOS 'KandyKorn' malware targets cryptocurrency engineers

EU Digital Identity framework (eIDAS) another kind of chat control? - Blog | Mullvad VPN

https://mullvad.net/blog/2023/11/2/eu-digital-identity-framework-eidas-another-kind-of-chat-control/
EU Digital Identity framework (eIDAS) another kind of chat control? - Blog | Mullvad VPN

Arid Viper disguising mobile spyware as updates for non-malicious Android applications

https://blog.talosintelligence.com/arid-viper-mobile-spyware/
Arid Viper disguising mobile spyware as updates for non-malicious Android applications

Malware/Mallox at main · rivitna/Malware · GitHub

https://github.com/rivitna/Malware/tree/main/Mallox
Malware/Mallox at main · rivitna/Malware · GitHub

FSB arrests Russian hackers working for Ukrainian cyber forces

https://www.bleepingcomputer.com/news/legal/fsb-arrests-russian-hackers-working-for-ukrainian-cyber-forces/
FSB arrests Russian hackers working for Ukrainian cyber forces

Boeing confirms cyberattack amid LockBit ransomware claims

https://www.bleepingcomputer.com/news/security/boeing-confirms-cyberattack-amid-lockbit-ransomware-claims/
Boeing confirms cyberattack amid LockBit ransomware claims

Microsoft pledges to bolster security as part of ‘Secure Future’ initiative

https://www.bleepingcomputer.com/news/microsoft/microsoft-pledges-to-bolster-security-as-part-of-secure-future-initiative/
Microsoft pledges to bolster security as part of ‘Secure Future’ initiative

X

https://x.com/business/status/1719865796707455391?s=46&t=j5mEwvRLGb4QhLYNi4_W0Q
X

Common Vulnerability Scoring System SIG

https://www.first.org/cvss/
Common Vulnerability Scoring System SIG

Sign in

https://hackerone.com/last-month
Sign in