11/14

What IIS that malware?

https://www.pwc.com/gx/en/issues/cybersecurity/cyber-threat-intelligence/what-iis-that-malware.html
What IIS that malware?

Escaping the sandbox: A bug that speaks for itself | Microsoft Browser Vulnerability Research

https://microsoftedge.github.io/edgevr/posts/Escaping-the-sandbox-A-bug-that-speaks-for-itself/
Escaping the sandbox: A bug that speaks for itself | Microsoft Browser Vulnerability Research

Vietnamese Hackers Using New Delphi-Powered Malware to Target Indian Marketers

https://thehackernews.com/2023/11/vietnamese-hackers-using-new-delphi.html
Vietnamese Hackers Using New Delphi-Powered Malware to Target Indian Marketers

TBHM live

http://tbhmlive.com
TBHM live

New Campaign Targets Middle East Governments with IronWind Malware

https://thehackernews.com/2023/11/new-campaign-targets-middle-east.html
New Campaign Targets Middle East Governments with IronWind Malware

22 Energy Firms Hacked in Largest Coordinated Attack on Denmark's Critical Infrastructure - SecurityWeek

https://www.securityweek.com/22-energy-firms-hacked-in-largest-coordinated-attack-on-denmarks-critical-infrastructure/
22 Energy Firms Hacked in Largest Coordinated Attack on Denmark's Critical Infrastructure - SecurityWeek

SO-CON - SpecterOps - SpecterOps

https://specterops.io/so-con/#training
SO-CON - SpecterOps - SpecterOps

Denial of Pleasure: Attacking Unusual BLE Targets with a Flipper Zero

https://www.whid.ninja/blog/denial-of-pleasure-attacking-unusual-ble-targets-with-a-flipper-zero
Denial of Pleasure: Attacking Unusual BLE Targets with a Flipper Zero

Kaspersky Security Bulletin: APT predictions 2024 | Securelist

https://securelist.com/kaspersky-security-bulletin-apt-predictions-2024/111048/
Kaspersky Security Bulletin: APT predictions 2024 | Securelist

FBI: Royal ransomware asked 350 victims to pay $275 million

https://www.bleepingcomputer.com/news/security/fbi-royal-ransomware-asked-350-victims-to-pay-275-million/
FBI: Royal ransomware asked 350 victims to pay $275 million

Microsoft fixes critical Azure CLI flaw that leaked credentials in logs

https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-critical-azure-cli-flaw-that-leaked-credentials-in-logs/
Microsoft fixes critical Azure CLI flaw that leaked credentials in logs

Pharmacy provider Truepill data breach hits 2.3 million customers

https://www.bleepingcomputer.com/news/security/pharmacy-provider-truepill-data-breach-hits-23-million-customers/
Pharmacy provider Truepill data breach hits 2.3 million customers

CISA Sets a Deadline - Patch Juniper Junos OS Flaws Before November 17

https://thehackernews.com/2023/11/cisa-sets-deadline-patch-juniper-junos.html
CISA Sets a Deadline - Patch Juniper Junos OS Flaws Before November 17

Reptar

https://lock.cmpxchg8b.com/reptar.html
Reptar

MalwareBazaar | SHA256 1ed5c56ddef3fd5df0e6eb9fe0898d05f0944f85cac6d71bf9dbc346fe791fd6

https://bazaar.abuse.ch/sample/1ed5c56ddef3fd5df0e6eb9fe0898d05f0944f85cac6d71bf9dbc346fe791fd6/
MalwareBazaar | SHA256 1ed5c56ddef3fd5df0e6eb9fe0898d05f0944f85cac6d71bf9dbc346fe791fd6

CacheWarp Attack: New Vulnerability in AMD SEV Exposes Encrypted VMs

https://thehackernews.com/2023/11/cachewarp-attack-new-vulnerability-in.html
CacheWarp Attack: New Vulnerability in AMD SEV Exposes Encrypted VMs

PyPI Packages Found to Expose Thousands of Secrets - SecurityWeek

https://www.securityweek.com/pypi-packages-found-to-expose-thousands-of-secrets/
PyPI Packages Found to Expose Thousands of Secrets - SecurityWeek

ctf/flare-on_10 at main · matthw/ctf · GitHub

https://github.com/matthw/ctf/tree/main/flare-on_10
ctf/flare-on_10 at main · matthw/ctf · GitHub

VMware discloses critical VCD Appliance auth bypass with no patch

https://www.bleepingcomputer.com/news/security/vmware-discloses-critical-vcd-appliance-auth-bypass-with-no-patch/
VMware discloses critical VCD Appliance auth bypass with no patch

http://BOF.NET

http://BOF.NET

LockBit ransomware exploits Citrix Bleed in attacks, 10K servers exposed

https://www.bleepingcomputer.com/news/security/lockbit-ransomware-exploits-citrix-bleed-in-attacks-10k-servers-exposed/
LockBit ransomware exploits Citrix Bleed in attacks, 10K servers exposed

I'm High - Windows System Drive Remapping: Elevation of Privileges | Bluefrostsecurity

https://labs.bluefrostsecurity.de/windows-system-drive-remapping-elevation-of-privileges
I'm High - Windows System Drive Remapping: Elevation of Privileges | Bluefrostsecurity

CI/CD Risks: Protecting Your Software Development Pipelines

https://thehackernews.com/2023/11/cicd-risks-protecting-your-software.html
CI/CD Risks: Protecting Your Software Development Pipelines

Protected Virtual Machines Exposed to New 'CacheWarp' AMD CPU Attack - SecurityWeek

https://www.securityweek.com/protected-virtual-machines-exposed-to-new-cachewarp-amd-cpu-attack/
Protected Virtual Machines Exposed to New 'CacheWarp' AMD CPU Attack - SecurityWeek

GitHub - mandiant/msi-search

https://github.com/mandiant/msi-search
GitHub - mandiant/msi-search

Analysis of CVE-2023-3519 in Citrix ADC and NetScaler Gateway (Part 2) – Assetnote

https://blog.assetnote.io/2023/07/24/citrix-rce-part-2-cve-2023-3519/
Analysis of CVE-2023-3519 in Citrix ADC and NetScaler Gateway (Part 2) – Assetnote