11/03

Enumerate/Bruteforce/Attack All the Things! Presenting Legba

https://www.evilsocket.net/2023/11/02/Enumerate-Bruteforce-Attack-All-The-Things-Presenting-Legba/
Enumerate/Bruteforce/Attack All the Things! Presenting Legba

Use Wasm to Bypass Latest Chrome v8sbx Again | by Numen Cyber Labs | Nov, 2023 | Medium

https://medium.com/@numencyberlabs/use-wasm-to-bypass-latest-chrome-v8sbx-again-639c4c05b157
Use Wasm to Bypass Latest Chrome v8sbx Again | by Numen Cyber Labs | Nov, 2023 | Medium

Call for Papers – BSidesCharm

https://bsidescharm.org/cfp/
Call for Papers – BSidesCharm

Last Chance to fix eIDAS

https://last-chance-for-eidas.org/
Last Chance to fix eIDAS

48 Malicious npm Packages Found Deploying Reverse Shells on Developer Systems

https://thehackernews.com/2023/11/48-malicious-npm-packages-found.html
48 Malicious npm Packages Found Deploying Reverse Shells on Developer Systems

NodeStealer Malware Hijacking Facebook Business Accounts for Malicious Ads

https://thehackernews.com/2023/11/nodestealer-malware-hijacking-facebook.html
NodeStealer Malware Hijacking Facebook Business Accounts for Malicious Ads

CanesSpy Spyware Discovered in Modified WhatsApp Versions

https://thehackernews.com/2023/11/canesspy-spyware-discovered-in-modified.html
CanesSpy Spyware Discovered in Modified WhatsApp Versions

Kinsing Actors Exploiting Recent Linux Flaw to Breach Cloud Environments

https://thehackernews.com/2023/11/kinsing-actors-exploit-linux-flaw-to.html
Kinsing Actors Exploiting Recent Linux Flaw to Breach Cloud Environments

Ace Hardware says 1,202 devices were hit during cyberattack

https://www.bleepingcomputer.com/news/security/ace-hardware-says-1-202-devices-were-hit-during-cyberattack/
Ace Hardware says 1,202 devices were hit during cyberattack

Okta breach: 134 customers exposed in October support system hack

https://www.bleepingcomputer.com/news/security/okta-breach-134-customers-exposed-in-support-system-hack/
Okta breach: 134 customers exposed in October support system hack

New Microsoft Exchange zero-days allow RCE, data theft attacks

https://www.bleepingcomputer.com/news/microsoft/microsoft-exchange-impacted-by-zero-days-allowing-rce-data-theft/
New Microsoft Exchange zero-days allow RCE, data theft attacks

Preface - heap-exploitation

https://heap-exploitation.dhavalkapil.com
Preface - heap-exploitation

Search results fid="8ZfqDfBADcCVT8Cf796SUg==" - FOFA Search Engine

https://en.fofa.info/result?qbase64=ZmlkPSI4WmZxRGZCQURjQ1ZUOENmNzk2U1VnPT0i
Search results fid="8ZfqDfBADcCVT8Cf796SUg==" - FOFA Search Engine

Exploiting the libwebp Vulnerability, Part 1: Playing with Huffman Code | DARKNAVY

https://blog.darknavy.com/blog/exploiting_the_libwebp_vulnerability_part_1/
Exploiting the libwebp Vulnerability, Part 1: Playing with Huffman Code | DARKNAVY

Exploiting the libwebp Vulnerability, Part 2: Diving into Chrome Blink | DARKNAVY

https://blog.darknavy.com/blog/exploiting_the_libwebp_vulnerability_part_2/
Exploiting the libwebp Vulnerability, Part 2: Diving into Chrome Blink | DARKNAVY

New Microsoft Exchange zero-days allow RCE, data theft attacks

https://www.bleepingcomputer.com/news/microsoft/new-microsoft-exchange-zero-days-allow-rce-data-theft-attacks/
New Microsoft Exchange zero-days allow RCE, data theft attacks

Dutch hacker jailed for extortion, selling stolen data on RaidForums

https://www.bleepingcomputer.com/news/security/dutch-hacker-jailed-for-extortion-selling-stolen-data-on-raidforums/
Dutch hacker jailed for extortion, selling stolen data on RaidForums

PersonalStuff/check_cve_2023_22518.py at master · RootUp/PersonalStuff · GitHub

https://github.com/RootUp/PersonalStuff/blob/master/check_cve_2023_22518.py
PersonalStuff/check_cve_2023_22518.py at master · RootUp/PersonalStuff · GitHub

Microsoft Temporarily Disables SketchUp Support After Discovery of 117 Vulnerabilities - SecurityWeek

https://www.securityweek.com/microsoft-temporarily-disables-sketchup-support-after-discovery-of-117-vulnerabilities/
Microsoft Temporarily Disables SketchUp Support After Discovery of 117 Vulnerabilities - SecurityWeek

https://pathonproject.com/zb/?7b1c6243c117198d=#FJ+xy5L8yCf6IivcdEjYpn/1z8Xz+6VVozrwxQ3ULNk=

https://pathonproject.com/zb/?7b1c6243c117198d=#FJ+xy5L8yCf6IivcdEjYpn/1z8Xz+6VVozrwxQ3ULNk=

Atlassian Issues Second Warning on Potential Exploitation of Critical Confluence Flaw  - SecurityWeek

https://www.securityweek.com/atlassian-issues-second-warning-on-potential-exploitation-of-critical-confluence-flaw/
Atlassian Issues Second Warning on Potential Exploitation of Critical Confluence Flaw  - SecurityWeek

American Airlines pilot union hit by ransomware attack

https://www.bleepingcomputer.com/news/security/american-airlines-pilot-union-hit-by-ransomware-attack/
American Airlines pilot union hit by ransomware attack

Project Zero: First handset with MTE on the market

https://googleprojectzero.blogspot.com/2023/11/first-handset-with-mte-on-market.html
Project Zero: First handset with MTE on the market

presentations/POC 2023 at main · edwardzpeng/presentations · GitHub

https://github.com/edwardzpeng/presentations/tree/main/POC%202023
presentations/POC 2023 at main · edwardzpeng/presentations · GitHub

Google Play adds security audit badges for Android VPN apps

https://www.bleepingcomputer.com/news/security/google-play-adds-security-audit-badges-for-android-vpn-apps/
Google Play adds security audit badges for Android VPN apps

Samy Kamkar - KeySweeper

https://samy.pl/keysweeper/
Samy Kamkar - KeySweeper

Release LocalPotato HTTP/WebDAV edition released! · decoder-it/LocalPotato · GitHub

https://github.com/decoder-it/LocalPotato/releases/tag/v1.1
Release LocalPotato HTTP/WebDAV edition released! · decoder-it/LocalPotato · GitHub

On SSRF (Server Side Request Forgery) or Simple Stuff Rodolfo Found — Part I | by Rodolfo Assis (Brute) | Medium

https://rodoassis.medium.com/on-ssrf-server-side-request-forgery-or-simple-stuff-rodolfo-found-part-i-4edf7ee75389
On SSRF (Server Side Request Forgery) or Simple Stuff Rodolfo Found — Part I | by Rodolfo Assis (Brute) | Medium

Awesome Cobalt BoF(RTC0022) | RedTeamRecipe

https://redteamrecipe.com/awesome-cobalt-bof/
Awesome Cobalt BoF(RTC0022) | RedTeamRecipe