04/19

CVE-2024-20356: Jailbreaking a Cisco appliance to run DOOM - LRQA Nettitude Labs

https://labs.nettitude.com/blog/cve-2024-20356-jailbreaking-a-cisco-appliance-to-run-doom/
CVE-2024-20356: Jailbreaking a Cisco appliance to run DOOM - LRQA Nettitude Labs

Frontier Communications shuts down systems after cyberattack

https://www.bleepingcomputer.com/news/security/frontier-communications-shuts-down-systems-after-cyberattack/
Frontier Communications shuts down systems after cyberattack

Project Zero: The Windows Registry Adventure #1: Introduction and research results

https://googleprojectzero.blogspot.com/2024/04/the-windows-registry-adventure-1.html
Project Zero: The Windows Registry Adventure #1: Introduction and research results

HelloKitty ransomware rebrands, releases CD Projekt and Cisco data

https://www.bleepingcomputer.com/news/security/hellokitty-ransomware-rebrands-releases-cd-projekt-and-cisco-data/
HelloKitty ransomware rebrands, releases CD Projekt and Cisco data

CyberSecPolitics: The Open Source Problem

https://cybersecpolitics.blogspot.com/2024/04/the-open-source-problem.html
CyberSecPolitics: The Open Source Problem

Advanced Cyber Threats Impact Even the Most Prepared | by Lex Crumpton | MITRE-Engenuity | Apr, 2024 | Medium

https://medium.com/mitre-engenuity/advanced-cyber-threats-impact-even-the-most-prepared-56444e980dc8
Advanced Cyber Threats Impact Even the Most Prepared | by Lex Crumpton | MITRE-Engenuity | Apr, 2024 | Medium

Rust-for-Malware-Development/Encryption Methods/rc4_shellcode_encrypt.rs at 5485b57b383c109655a5c9e58cde5b0a6e6b5729 · Whitecat18/Rust-for-Malware-Development · GitHub

https://github.com/Whitecat18/Rust-for-Malware-Development/blob/5485b57b383c109655a5c9e58cde5b0a6e6b5729/Encryption%20Methods/rc4_shellcode_encrypt.rs
Rust-for-Malware-Development/Encryption Methods/rc4_shellcode_encrypt.rs at 5485b57b383c109655a5c9e58cde5b0a6e6b5729 · Whitecat18/Rust-for-Malware-Development · GitHub

Frontier Communications Shuts Down Systems Following Cyberattack - SecurityWeek

https://www.securityweek.com/frontier-communications-shuts-down-systems-following-cyberattack/
Frontier Communications Shuts Down Systems Following Cyberattack - SecurityWeek

Wineloader Static String Decryptor · GitHub

https://gist.github.com/X-Junior/31e8fccf159631ccbe1bdf8d1f8dd781
Wineloader Static String Decryptor · GitHub

Boring Mattress - Escape mattress hell | Product Hunt

https://www.producthunt.com/posts/boring-mattress
Boring Mattress - Escape mattress hell | Product Hunt

Akira Ransomware Gang Extorts $42 Million; Now Targets Linux Servers

https://thehackernews.com/2024/04/akira-ransomware-gang-extorts-42.html
Akira Ransomware Gang Extorts $42 Million; Now Targets Linux Servers

Evil XDR: Researcher Turns Palo Alto Software Into Perfect Malware

https://www.darkreading.com/application-security/evil-xdr-researcher-turns-palo-alto-software-into-perfect-malware
Evil XDR: Researcher Turns Palo Alto Software Into Perfect Malware

Fake cheat lures gamers into spreading infostealer malware

https://www.bleepingcomputer.com/news/security/fake-cheat-lures-gamers-into-spreading-infostealer-malware/
Fake cheat lures gamers into spreading infostealer malware

Hackers Target Middle East Governments with Evasive "CR4T" Backdoor

https://thehackernews.com/2024/04/hackers-target-middle-east-governments.html
Hackers Target Middle East Governments with Evasive "CR4T" Backdoor

BlackTech Targets Tech, Research, and Gov Sectors New 'Deuterbear' Tool

https://thehackernews.com/2024/04/blacktech-targets-tech-research-and-gov.html
BlackTech Targets Tech, Research, and Gov Sectors New 'Deuterbear' Tool

Agenda — SLEUTHCON

https://www.sleuthcon.com/agenda2024
Agenda — SLEUTHCON

CrushFTP warns users to patch exploited zero-day “immediately”

https://www.bleepingcomputer.com/news/security/crushftp-warns-users-to-patch-exploited-zero-day-immediately/
CrushFTP warns users to patch exploited zero-day “immediately”

United Nations Development Programme (UNDP) investigates data breach

https://securityaffairs.com/162025/cyber-crime/undp-investigates-data-breach.html
United Nations Development Programme (UNDP) investigates data breach

Methods to Backdoor an AWS Account | Mystic0x1

https://mystic0x1.github.io/posts/methods-to-backdoor-an-aws-account/
Methods to Backdoor an AWS Account | Mystic0x1

https://pathonproject.com/zb/?066b8ea91989ada6=#InB3VH6QOabp52hs4hMMjJ5x0uSVw19JoX/pFqy6yM8=

https://pathonproject.com/zb/?066b8ea91989ada6=#InB3VH6QOabp52hs4hMMjJ5x0uSVw19JoX/pFqy6yM8=

Researchers find dozens of fake E-ZPass toll websites after FBI warning

https://therecord.media/researchers-find-dozens-of-ezpass-spoofs
Researchers find dozens of fake E-ZPass toll websites after FBI warning

CVE-2024-2961 - glibc Vulnerability Opens Door to PHP Attacks: Patch Immediately

https://securityonline.info/cve-2024-2961-glibc-vulnerability-opens-door-to-php-attacks-patch-immediately/
CVE-2024-2961 - glibc Vulnerability Opens Door to PHP Attacks: Patch Immediately

Akira Ransomware Made Over $42 Million in One Year: Agencies - SecurityWeek

https://www.securityweek.com/akira-ransomware-made-over-42-million-in-one-year-agencies/
Akira Ransomware Made Over $42 Million in One Year: Agencies - SecurityWeek

22,500 Palo Alto firewalls "possibly vulnerable" to ongoing attacks

https://www.bleepingcomputer.com/news/security/22-500-palo-alto-firewalls-possibly-vulnerable-to-ongoing-attacks/
22,500 Palo Alto firewalls "possibly vulnerable" to ongoing attacks