11/15

Escaping the sandbox: A bug that speaks for itself | Microsoft Browser Vulnerability Research

https://microsoftedge.github.io/edgevr/posts/Escaping-the-sandbox-A-bug-that-speaks-for-itself/
Escaping the sandbox: A bug that speaks for itself | Microsoft Browser Vulnerability Research

Reptar: New Intel CPU Vulnerability Impacts Multi-Tenant Virtualized Environments

https://thehackernews.com/2023/11/reptar-new-intel-cpu-vulnerability.html
Reptar: New Intel CPU Vulnerability Impacts Multi-Tenant Virtualized Environments

ChatGPT - ask_ida/c++

https://chat.openai.com/g/g-VgbIr9TQQ-ask-ida-c
ChatGPT - ask_ida/c++

LockBit v3 Blog Since 2019 – 2023

https://www.lockbitblog.info/
LockBit v3 Blog Since 2019 – 2023

Urgent: VMware Warns of Unpatched Critical Cloud Director Vulnerability

https://thehackernews.com/2023/11/urgent-vmware-warns-of-unpatched.html
Urgent: VMware Warns of Unpatched Critical Cloud Director Vulnerability

Cookieless DuoDrop: IIS Auth Bypass & App Pool Privesc in ASP.NET Framework (CVE-2023-36899) | Soroush Dalili (@irsdl) Blog

https://soroush.me/blog/2023/08/cookieless-duodrop-iis-auth-bypass-app-pool-privesc-in-asp-net-framework-cve-2023-36899/
Cookieless DuoDrop: IIS Auth Bypass & App Pool Privesc in ASP.NET Framework (CVE-2023-36899) | Soroush Dalili (@irsdl) Blog

Gergely's hack blog – lateralus (CVE-2023-32407) - a macOS TCC bypass

https://gergelykalman.com/lateralus-CVE-2023-32407-a-macos-tcc-bypass.html
Gergely's hack blog – lateralus (CVE-2023-32407) - a macOS TCC bypass

New PoC Exploit for Apache ActiveMQ Flaw Could Let Attackers Fly Under the Radar

https://thehackernews.com/2023/11/new-poc-exploit-for-apache-activemq.html
New PoC Exploit for Apache ActiveMQ Flaw Could Let Attackers Fly Under the Radar

Announcing the winners of the 2023 CyberScoop 50 | CyberScoop

https://cyberscoop.com/announcing-the-winners-of-the-2023-cyberscoop-50/
Announcing the winners of the 2023 CyberScoop 50 | CyberScoop

Alert: Microsoft Releases Patch Updates for 5 New Zero-Day Vulnerabilities

https://thehackernews.com/2023/11/alert-microsoft-releases-patch-updates.html
Alert: Microsoft Releases Patch Updates for 5 New Zero-Day Vulnerabilities

U.S. Takes Down IPStorm Botnet, Russian-Moldovan Mastermind Pleads Guilty

https://thehackernews.com/2023/11/us-takes-down-ipstorm-botnet-russian.html
U.S. Takes Down IPStorm Botnet, Russian-Moldovan Mastermind Pleads Guilty

IPStorm botnet with 23,000 proxies for malicious traffic dismantled

https://www.bleepingcomputer.com/news/security/ipstorm-botnet-with-23-000-proxies-for-malicious-traffic-dismantled/
IPStorm botnet with 23,000 proxies for malicious traffic dismantled

Samsung hit by new data breach impacting UK store customers

https://www.bleepingcomputer.com/news/security/samsung-hit-by-new-data-breach-impacting-uk-store-customers/
Samsung hit by new data breach impacting UK store customers

Chipmaker Patch Tuesday: Intel, AMD Address Over 130 Vulnerabilities - SecurityWeek

https://www.securityweek.com/chipmaker-patch-tuesday-intel-amd-address-over-130-vulnerabilities/
Chipmaker Patch Tuesday: Intel, AMD Address Over 130 Vulnerabilities - SecurityWeek

Fraudsters make $50,000 a day by spoofing crypto researchers

https://www.bleepingcomputer.com/news/security/fraud-researchers-impersonated-on-x-to-push-crypto-stealing-sites/
Fraudsters make $50,000 a day by spoofing crypto researchers

Microsoft Patches Sensitive Information Disclosure Vulnerability in Azure CLI - SecurityWeek

https://www.securityweek.com/microsoft-patches-sensitive-information-disclosure-vulnerability-in-azure-cli/
Microsoft Patches Sensitive Information Disclosure Vulnerability in Azure CLI - SecurityWeek

SAP Patches Critical Vulnerability in Business One Product - SecurityWeek

https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
SAP Patches Critical Vulnerability in Business One Product - SecurityWeek

US Announces IPStorm Botnet Takedown and Its Creator's Guilty Plea - SecurityWeek

https://www.securityweek.com/us-announces-ipstorm-botnet-takedown-and-its-creators-guilty-plea/
US Announces IPStorm Botnet Takedown and Its Creator's Guilty Plea - SecurityWeek

LockBit ransomware exploits Citrix Bleed in attacks, 10K servers exposed

https://www.bleepingcomputer.com/news/security/lockbit-ransomware-exploits-citrix-bleed-in-attacks-10k-servers-exposed/
LockBit ransomware exploits Citrix Bleed in attacks, 10K servers exposed

VMware discloses critical VCD Appliance auth bypass with no patch

https://www.bleepingcomputer.com/news/security/vmware-discloses-critical-vcd-appliance-auth-bypass-with-no-patch/
VMware discloses critical VCD Appliance auth bypass with no patch

Addressing the State of AI’s Impact on Cyber Disinformation/Misinformation - SecurityWeek

https://www.securityweek.com/addressing-the-state-of-ais-impact-on-cyber-disinformation-misinformation/
Addressing the State of AI’s Impact on Cyber Disinformation/Misinformation - SecurityWeek

CISA Outlines AI-Related Cybersecurity Efforts - SecurityWeek

https://www.securityweek.com/cisa-outlines-ai-related-cybersecurity-efforts/
CISA Outlines AI-Related Cybersecurity Efforts - SecurityWeek

New Intel CPU Vulnerability 'Reptar' Can Allow DoS Attacks, Privilege Escalation - SecurityWeek

https://www.securityweek.com/new-intel-cpu-vulnerability-reptar-can-allow-dos-attacks-privilege-escalation/
New Intel CPU Vulnerability 'Reptar' Can Allow DoS Attacks, Privilege Escalation - SecurityWeek