11/13

Releases · hasherezade/pe-bear

https://github.com/hasherezade/pe-bear/releases
Releases · hasherezade/pe-bear

LockBit ransomware leaks gigabytes of Boeing data

https://www.bleepingcomputer.com/news/security/lockbit-ransomware-leaks-gigabytes-of-boeing-data/
LockBit ransomware leaks gigabytes of Boeing data

http://BOF.NET

http://BOF.NET

Chinese Hackers Launch Covert Espionage Attacks on 24 Cambodian Organizations

https://thehackernews.com/2023/11/chinese-hackers-launch-covert-espionage.html
Chinese Hackers Launch Covert Espionage Attacks on 24 Cambodian Organizations

I'm High - Windows System Drive Remapping: Elevation of Privileges | Bluefrostsecurity

https://labs.bluefrostsecurity.de/windows-system-drive-remapping-elevation-of-privileges
I'm High - Windows System Drive Remapping: Elevation of Privileges | Bluefrostsecurity

New BiBi-Windows Wiper Targets Windows Systems in Pro-Hamas Attacks

https://thehackernews.com/2023/11/new-bibi-windows-wiper-targets-windows.html
New BiBi-Windows Wiper Targets Windows Systems in Pro-Hamas Attacks

URLhaus | bookinggoogledrive

https://urlhaus.abuse.ch/browse/tag/bookinggoogledrive/
URLhaus | bookinggoogledrive

https://terjanq.me/xss.php?h%5BContent-Security-Policy%5D=default-src+%27none%27&h%5BContent-Type%5D=multipart%2Fx-mixed-replace%3B+boundary%3DMYBOUNDARY&html=--MYBOUNDARY%0AContent-Type%3A+text%2Fhtml%0AContent-Security-Policy%3A+script-src+%27unsafe-inline%27%0A%0Alol%3Cscript%3Ealert%281%29%3C%2Fscript%3E%0A--MYBOUNDARY--

https://terjanq.me/xss.php?h%5BContent-Security-Policy%5D=default-src+%27none%27&h%5BContent-Type%5D=multipart%2Fx-mixed-replace%3B+boundary%3DMYBOUNDARY&html=--MYBOUNDARY%0AContent-Type%3A+text%2Fhtml%0AContent-Security-Policy%3A+script-src+%27unsafe-inline%27%0A%0Alol%3Cscript%3Ealert%281%29%3C%2Fscript%3E%0A--MYBOUNDARY--

New Ransomware Group Emerges with Hive's Source Code and Infrastructure

https://thehackernews.com/2023/11/new-ransomware-group-emerges-with-hives.html
New Ransomware Group Emerges with Hive's Source Code and Infrastructure

CVE-2023-46850: OpenVPN Access Server Flaw Exposes Sensitive Data, RCE Possible

https://securityonline.info/cve-2023-46850-openvpn-access-server-flaw-exposes-sensitive-data-rce-possible/
CVE-2023-46850: OpenVPN Access Server Flaw Exposes Sensitive Data, RCE Possible

Analysis of CVE-2023-46729: URL Rewrite Vulnerability in Sentry Next.js SDK - Huli's blog

https://blog.huli.tw/2023/11/13/en/sentry-nextjs-sdk-cve-2023-46729/
Analysis of CVE-2023-46729: URL Rewrite Vulnerability in Sentry Next.js SDK - Huli's blog

Major Phishing-as-a-Service Syndicate 'BulletProofLink' Dismantled by Malaysian Authorities

https://thehackernews.com/2023/11/major-phishing-as-service-syndicate.html
Major Phishing-as-a-Service Syndicate 'BulletProofLink' Dismantled by Malaysian Authorities

CISA warns of actively exploited Juniper pre-auth RCE exploit chain

https://www.bleepingcomputer.com/news/security/cisa-warns-of-actively-exploited-juniper-pre-auth-rce-exploit-chain/
CISA warns of actively exploited Juniper pre-auth RCE exploit chain

GitHub - levanvn/FLareOn10Note

https://github.com/levanvn/FLareOn10Note
GitHub - levanvn/FLareOn10Note

Dragos Says No Evidence of Breach After Ransomware Gang Claims Hack via Third Party - SecurityWeek

https://www.securityweek.com/dragos-says-no-evidence-of-breach-after-ransomware-gang-claims-hack-via-third-party/
Dragos Says No Evidence of Breach After Ransomware Gang Claims Hack via Third Party - SecurityWeek

The real cost of healthcare cybersecurity breaches - Help Net Security

https://www.helpnetsecurity.com/2023/11/13/taylor-lehmann-google-healthcare-cybersecurity-breaches/
The real cost of healthcare cybersecurity breaches - Help Net Security

LDAP Queries for Offensive and Defensive Operations

https://www.politoinc.com/post/ldap-queries-for-offensive-and-defensive-operations
LDAP Queries for Offensive and Defensive Operations

Ransomware Group Leaks Files Allegedly Stolen From Boeing - SecurityWeek

https://www.securityweek.com/ransomware-group-leaks-files-allegedly-stolen-from-boeing/
Ransomware Group Leaks Files Allegedly Stolen From Boeing - SecurityWeek

Operations at Major Australian Ports Significantly Disrupted by Cyberattack - SecurityWeek

https://www.securityweek.com/operations-at-major-australian-ports-significantly-disrupted-by-cyberattack/
Operations at Major Australian Ports Significantly Disrupted by Cyberattack - SecurityWeek

Zero-Point Security

https://training.zeropointsecurity.co.uk/
Zero-Point Security

Israel warns of BiBi wiper attacks targeting Linux and Windows

https://www.bleepingcomputer.com/news/security/israel-warns-of-bibi-wiper-attacks-targeting-linux-and-windows/
Israel warns of BiBi wiper attacks targeting Linux and Windows

Signal is testing usernames so you don’t have to share your phone number | Malwarebytes

https://www.malwarebytes.com/blog/news/2023/11/signal-is-testing-usernames-so-you-dont-have-to-share-your-phone-number
Signal is testing usernames so you don’t have to share your phone number | Malwarebytes

Cyber risk is business risk: Qualys Enterprise TruRisk Platform sets new industry standard - Help Net Security

https://www.helpnetsecurity.com/2023/11/13/sumedh-thakar-qualys-trurisk-platform/
Cyber risk is business risk: Qualys Enterprise TruRisk Platform sets new industry standard - Help Net Security

FBI: Royal ransomware asked 350 victims to pay $275 million

https://www.bleepingcomputer.com/news/security/fbi-royal-ransomware-asked-350-victims-to-pay-275-million/
FBI: Royal ransomware asked 350 victims to pay $275 million

Yellen Says Ransomware Attack on China's Biggest Bank Minimally Disrupted Treasury Market Trades - SecurityWeek

https://www.securityweek.com/yellen-says-ransomware-attack-on-chinas-biggest-bank-minimally-disrupted-treasury-market-trades/
Yellen Says Ransomware Attack on China's Biggest Bank Minimally Disrupted Treasury Market Trades - SecurityWeek

2.2 Million Impacted by Data Breach at McLaren Health Care - SecurityWeek

https://www.securityweek.com/2-2-million-impacted-by-data-breach-at-mclaren-health-care/
2.2 Million Impacted by Data Breach at McLaren Health Care - SecurityWeek

LLMs_SoftwareSecurity_CSAW.pdf

https://moyix.net/~moyix/LLMs_SoftwareSecurity_CSAW.pdf
LLMs_SoftwareSecurity_CSAW.pdf

Releases · hasherezade/mal_unpack

https://github.com/hasherezade/mal_unpack/releases
Releases · hasherezade/mal_unpack

Easy $500 Vulnerabilities! - YouTube

https://youtu.be/HWT_l-LpLF0?si=XI3QGuTozKJpyFEF
Easy $500 Vulnerabilities! - YouTube

DP World cyberattack blocks thousands of containers in ports

https://www.bleepingcomputer.com/news/security/dp-world-cyberattack-blocks-thousands-of-containers-in-ports/
DP World cyberattack blocks thousands of containers in ports

Mr. Cooper Says Customer Data Compromised in Cyberattack - SecurityWeek

https://www.securityweek.com/mr-cooper-says-customer-data-compromised-in-cyberattack/
Mr. Cooper Says Customer Data Compromised in Cyberattack - SecurityWeek

Ransomware Group RansomedVC Closes Shop - SecurityWeek

https://www.securityweek.com/ransomware-group-ransomedvc-closes-shop/
Ransomware Group RansomedVC Closes Shop - SecurityWeek

From Akamai to F5 to NTLM... with love.

https://blog.malicious.group/from-akamai-to-f5-to-ntlm/
From Akamai to F5 to NTLM... with love.

VirusTotal - File - c6d0d98dd43822fe12a1d785df4e391db3c92846b0473b54762fbb929de6f5cb

https://www.virustotal.com/gui/file/c6d0d98dd43822fe12a1d785df4e391db3c92846b0473b54762fbb929de6f5cb
VirusTotal - File - c6d0d98dd43822fe12a1d785df4e391db3c92846b0473b54762fbb929de6f5cb