02/13

20240212_NP_SGDSN_VIGINUM_PORTAL-KOMBAT-NETWORK_ENG_VF.pdf

https://www.sgdsn.gouv.fr/files/files/20240212_NP_SGDSN_VIGINUM_PORTAL-KOMBAT-NETWORK_ENG_VF.pdf
20240212_NP_SGDSN_VIGINUM_PORTAL-KOMBAT-NETWORK_ENG_VF.pdf

Bank of America warns customers of data breach after vendor hack

https://www.bleepingcomputer.com/news/security/bank-of-america-warns-customers-of-data-breach-after-vendor-hack/
Bank of America warns customers of data breach after vendor hack

SensePost | Sim hijacking

https://sensepost.com/blog/2022/sim-hijacking/
SensePost | Sim hijacking

Ivanti Vulnerability Exploited to Install 'DSLog' Backdoor on 670+ IT Infrastructures

https://thehackernews.com/2024/02/ivanti-vulnerability-exploited-to.html
Ivanti Vulnerability Exploited to Install 'DSLog' Backdoor on 670+ IT Infrastructures

Glupteba Botnet Evades Detection with Undocumented UEFI Bootkit

https://thehackernews.com/2024/02/glupteba-botnet-evades-detection-with.html
Glupteba Botnet Evades Detection with Undocumented UEFI Bootkit

Microsoft February 2024 Patch Tuesday fixes 2 zero-days, 73 flaws

https://www.bleepingcomputer.com/news/microsoft/microsoft-february-2024-patch-tuesday-fixes-2-zero-days-74-flaws/
Microsoft February 2024 Patch Tuesday fixes 2 zero-days, 73 flaws

FCC orders telecom carriers to report PII data breaches within 30 days

https://www.bleepingcomputer.com/news/security/fcc-orders-telecom-carriers-to-report-pii-data-breaches-within-30-days/
FCC orders telecom carriers to report PII data breaches within 30 days

PikaBot Resurfaces with Streamlined Code and Deceptive Tactics

https://thehackernews.com/2024/02/pikabot-resurfaces-with-streamlined.html
PikaBot Resurfaces with Streamlined Code and Deceptive Tactics

TrustedSec | Offensive Lab Environments (Without the Suck)

https://trustedsec.com/blog/offensive-lab-environments-without-the-suck
TrustedSec | Offensive Lab Environments (Without the Suck)

Diving Into Glupteba's UEFI Bootkit

https://unit42.paloaltonetworks.com/glupteba-malware-uefi-bootkit/
Diving Into Glupteba's UEFI Bootkit

Bumblebee malware attacks are back after 4-month break

https://www.bleepingcomputer.com/news/security/bumblebee-malware-attacks-are-back-after-4-month-break/
Bumblebee malware attacks are back after 4-month break

Hackers steal $290 million in crypto from PlayDapp gaming platform

https://www.bleepingcomputer.com/news/security/hackers-steal-290-million-in-crypto-from-playdapp-gaming-platform/
Hackers steal $290 million in crypto from PlayDapp gaming platform

How to perform a Complete Process Hollowing - Red Team SNCF

https://red-team-sncf.github.io/complete-process-hollowing.html
How to perform a Complete Process Hollowing - Red Team SNCF

Unpack RedLine stealer using dnSpyEx - Part 3 - Securityinbits

https://www.securityinbits.com/malware-analysis/unpack-redline-stealer-using-dnspyex-part-3/
Unpack RedLine stealer using dnSpyEx - Part 3 - Securityinbits

Alert: CISA Warns of Active 'Roundcube' Email Attacks - Patch Now

https://thehackernews.com/2024/02/alert-cisa-warns-of-active-roundcube.html
Alert: CISA Warns of Active 'Roundcube' Email Attacks - Patch Now

Hackers used new Windows Defender zero-day to drop DarkMe malware

https://www.bleepingcomputer.com/news/security/hackers-used-new-windows-defender-zero-day-to-drop-darkme-malware/
Hackers used new Windows Defender zero-day to drop DarkMe malware

Ransomware Attack Knocks 100 Romanian Hospitals Offline - SecurityWeek

https://www.securityweek.com/ransomware-attack-knocks-100-romanian-hospitals-offline/
Ransomware Attack Knocks 100 Romanian Hospitals Offline - SecurityWeek

Bank of America Customer Data Stolen in Data Breach - SecurityWeek

https://www.securityweek.com/bank-of-america-informing-customers-of-data-breach/
Bank of America Customer Data Stolen in Data Breach - SecurityWeek

Security Update Guide - Microsoft

https://msft.it/60119yPTS
Security Update Guide - Microsoft

200,000 Facebook Marketplace user records leaked on hacking forum

https://www.bleepingcomputer.com/news/security/200-000-facebook-marketplace-user-records-leaked-on-hacking-forum/
200,000 Facebook Marketplace user records leaked on hacking forum

MalwareBazaar | SHA256 dfb857049a7acaa04874ff42bd7539ba6d779a1f59fd49e2f247e7236d244cb9 (Formbook)

https://bazaar.abuse.ch/sample/dfb857049a7acaa04874ff42bd7539ba6d779a1f59fd49e2f247e7236d244cb9/
MalwareBazaar | SHA256 dfb857049a7acaa04874ff42bd7539ba6d779a1f59fd49e2f247e7236d244cb9 (Formbook)

FBI seizes Warzone RAT infrastructure, arrests malware vendor

https://www.bleepingcomputer.com/news/security/fbi-seizes-warzone-rat-infrastructure-arrests-malware-vendor/
FBI seizes Warzone RAT infrastructure, arrests malware vendor

Active Directory Enumeration for Red Teams - MDSec

https://www.mdsec.co.uk/2024/02/active-directory-enumeration-for-red-teams/
Active Directory Enumeration for Red Teams - MDSec

Ransomfeed - Third Quarter Report 2023 is out!

https://securityaffairs.com/159074/reports/ransomfeed-q3-report-2023-ransomware.html
Ransomfeed - Third Quarter Report 2023 is out!

Microsoft Confirms Windows Exploits Bypassing Security Features - SecurityWeek

https://www.securityweek.com/microsoft-confirms-windows-exploits-bypassing-security-features/
Microsoft Confirms Windows Exploits Bypassing Security Features - SecurityWeek

Integris Health says data breach impacts 2.4 million patients

https://www.bleepingcomputer.com/news/security/integris-health-says-data-breach-impacts-24-million-patients/
Integris Health says data breach impacts 2.4 million patients

CISA Warns of Roundcube Webmail Vulnerability Exploitation - SecurityWeek

https://www.securityweek.com/cisa-warns-of-roundcube-webmail-vulnerability-exploitation/
CISA Warns of Roundcube Webmail Vulnerability Exploitation - SecurityWeek

JFK Airport Taxi Hackers Sentenced to Prison - SecurityWeek

https://www.securityweek.com/jfk-airport-taxi-hackers-sentenced-to-prison/
JFK Airport Taxi Hackers Sentenced to Prison - SecurityWeek

ICS Patch Tuesday: Siemens Addresses 270 Vulnerabilities - SecurityWeek

https://www.securityweek.com/ics-patch-tuesday-siemens-addresses-270-vulnerabilities/
ICS Patch Tuesday: Siemens Addresses 270 Vulnerabilities - SecurityWeek

Hunter-Killer Malware Tactic Growing: Stealthy, Persistent and Aggressive - SecurityWeek

https://www.securityweek.com/hunter-killer-malware-tactic-growing-stealthy-persistent-and-aggressive/
Hunter-Killer Malware Tactic Growing: Stealthy, Persistent and Aggressive - SecurityWeek

GreyNoise Community Open Forum VI

https://buff.ly/49fVchA
GreyNoise Community Open Forum VI

Ivanti Vulnerability Exploited to Deliver New 'DSLog' Backdoor - SecurityWeek

https://www.securityweek.com/ivanti-vulnerability-exploited-to-deliver-new-dslog-backdoor/
Ivanti Vulnerability Exploited to Deliver New 'DSLog' Backdoor - SecurityWeek

CVE-2024-21412: Water Hydra Targets Traders with Microsoft Defender SmartScreen Zero-Day

https://www.trendmicro.com/en_us/research/24/b/cve202421412-water-hydra-targets-traders-with-windows-defender-s.html
CVE-2024-21412: Water Hydra Targets Traders with Microsoft Defender SmartScreen Zero-Day

Adobe Security Bulletin

https://helpx.adobe.com/security/products/acrobat/apsb24-07.html
Adobe Security Bulletin

DarkGate: Opening Gates for Financially Motivated Threat Actors

https://blog.eclecticiq.com/darkgate-opening-gates-for-financially-motivated-threat-actors
DarkGate: Opening Gates for Financially Motivated Threat Actors

Ongoing Microsoft Azure account hijacking campaign targets executives

https://www.bleepingcomputer.com/news/security/ongoing-microsoft-azure-account-hijacking-campaign-targets-executives/
Ongoing Microsoft Azure account hijacking campaign targets executives

Bypassing EDRs With EDR-Preloading

https://malwaretech.com/2024/02/bypassing-edrs-with-edr-preload.html
Bypassing EDRs With EDR-Preloading

ja4/technical_details/JA4T.md at main · FoxIO-LLC/ja4 · GitHub

https://github.com/FoxIO-LLC/ja4/blob/main/technical_details/JA4T.md
ja4/technical_details/JA4T.md at main · FoxIO-LLC/ja4 · GitHub