11/19

GitHub - nathan31337/Splunk-RCE-poc

https://github.com/nathan31337/Splunk-RCE-poc
GitHub - nathan31337/Splunk-RCE-poc

x33fcon

https://www.x33fcon.com/#!call4workshops.md
x33fcon

x33fcon

https://www.x33fcon.com/#!call4papers.md
x33fcon

FCC adopts new rules to protect consumers from SIM-swapping attacks

https://www.bleepingcomputer.com/news/security/fcc-adopts-new-rules-to-protect-against-sim-swapping-attacks/
FCC adopts new rules to protect consumers from SIM-swapping attacks

Red Team Operator (CRTO) Guide | CRTO Review :: An0nud4y

https://an0nud4y.com/writeups/crto-review/
Red Team Operator (CRTO) Guide | CRTO Review :: An0nud4y

hedgehog-tools/AgentTesla at main · struppigel/hedgehog-tools · GitHub

https://github.com/struppigel/hedgehog-tools/tree/main/AgentTesla
hedgehog-tools/AgentTesla at main · struppigel/hedgehog-tools · GitHub

Operator Bloopers Cobalt Strike Commands | Detection.FYI

https://detection.fyi/sigmahq/sigma/windows/process_creation/proc_creation_win_hktl_cobaltstrike_bloopers_cmd/
Operator Bloopers Cobalt Strike Commands | Detection.FYI

OpenAI board in discussions with Sam Altman to return as CEO - The Verge

https://www.theverge.com/2023/11/18/23967199/breaking-openai-board-in-discussions-with-sam-altman-to-return-as-ceo
OpenAI board in discussions with Sam Altman to return as CEO - The Verge

CISA Warns of Attacks Exploiting Sophos Web Appliance Vulnerability - SecurityWeek

https://www.securityweek.com/cisa-warns-of-attacks-exploiting-sophos-web-appliance-vulnerability/
CISA Warns of Attacks Exploiting Sophos Web Appliance Vulnerability - SecurityWeek

FCC adopts new rules to protect consumers from SIM-swapping attacks

https://www.bleepingcomputer.com/news/security/fcc-adopts-new-rules-to-protect-consumers-from-sim-swapping-attacks/
FCC adopts new rules to protect consumers from SIM-swapping attacks

Week 47 – 2023 – This Week In 4n6

https://thisweekin4n6.com/2023/11/19/week-47-2023/
Week 47 – 2023 – This Week In 4n6

8Base ransomware operators use a variant of Phobos ransomware

https://securityaffairs.com/154383/malware/8base-ransomware-phobos-ransomware.html
8Base ransomware operators use a variant of Phobos ransomware

Citrix Bleed WFH Hack and Exploit: News on Data Loss Flaw - Bloomberg

https://www.bloomberg.com/news/articles/2023-11-19/hackers-are-exploiting-a-flaw-in-citrix-software-despite-fix
Citrix Bleed WFH Hack and Exploit: News on Data Loss Flaw - Bloomberg