04/22

Researchers Uncover Windows Flaws Granting Hackers Rootkit-Like Powers

https://thehackernews.com/2024/04/researchers-uncover-windows-flaws.html
Researchers Uncover Windows Flaws Granting Hackers Rootkit-Like Powers

Lord Of The Ring0 - Part 1 | Introduction - Ido Veltzman - Security Blog

https://idov31.github.io/2022/07/14/lord-of-the-ring0-p1.html
Lord Of The Ring0 - Part 1 | Introduction - Ido Veltzman - Security Blog

Microsoft: APT28 hackers exploit Windows flaw reported by NSA

https://www.bleepingcomputer.com/news/security/microsoft-apt28-hackers-exploit-windows-flaw-reported-by-nsa/
Microsoft: APT28 hackers exploit Windows flaw reported by NSA

Malware dev lures child exploiters into honeytrap to extort them

https://www.bleepingcomputer.com/news/security/malware-dev-lures-child-exploiters-into-honeytrap-to-extort-them/
Malware dev lures child exploiters into honeytrap to extort them

Microsoft Warns: North Korean Hackers Turn to AI-Fueled Cyber Espionage

https://thehackernews.com/2024/04/microsoft-warns-north-korean-hackers.html
Microsoft Warns: North Korean Hackers Turn to AI-Fueled Cyber Espionage

GitLab affected by GitHub-style CDN flaw allowing malware hosting

https://www.bleepingcomputer.com/news/security/gitlab-affected-by-github-style-cdn-flaw-allowing-malware-hosting/
GitLab affected by GitHub-style CDN flaw allowing malware hosting

ToddyCat’s traffic tunneling and data extraction tools | Securelist

https://securelist.com/toddycat-traffic-tunneling-data-extraction-tools/112443/
ToddyCat’s traffic tunneling and data extraction tools | Securelist

How to optimize your bug bounty programs - Help Net Security

https://www.helpnetsecurity.com/2024/04/22/roy-davis-zoom-bug-bounty-programs/
How to optimize your bug bounty programs - Help Net Security

Search Jobs | Microsoft Careers

https://jobs.careers.microsoft.com/global/en/job/1710333/
Search Jobs | Microsoft Careers

CVE-2024-20356: Jailbreaking a Cisco appliance to run DOOM - LRQA Nettitude Labs

https://labs.nettitude.com/blog/cve-2024-20356-jailbreaking-a-cisco-appliance-to-run-doom/
CVE-2024-20356: Jailbreaking a Cisco appliance to run DOOM - LRQA Nettitude Labs

Russian Sandworm hackers targeted 20 critical orgs in Ukraine

https://www.bleepingcomputer.com/news/security/russian-sandworm-hackers-targeted-20-critical-orgs-in-ukraine/
Russian Sandworm hackers targeted 20 critical orgs in Ukraine

Project Zero: The Windows Registry Adventure #1: Introduction and research results

https://googleprojectzero.blogspot.com/2024/04/the-windows-registry-adventure-1.html
Project Zero: The Windows Registry Adventure #1: Introduction and research results

Bypassing EDRs With EDR-Preloading

https://malwaretech.com/2024/02/bypassing-edrs-with-edr-preload.html
Bypassing EDRs With EDR-Preloading

The SNES Cartridge, Briefly Explained | Mouse Bite Labs

https://mousebitelabs.com/2019/05/18/custom-pcb-explanation/
The SNES Cartridge, Briefly Explained | Mouse Bite Labs

Abusing WSUS with MITM to perform ADCS ESC8 attack | Belette Timorée’s blog post

https://j4s0nmo0n.github.io/belettetimoree.github.io/2023-12-01-WSUS-to-ESC8.html
Abusing WSUS with MITM to perform ADCS ESC8 attack | Belette Timorée’s blog post

MuddyWater campaign abusing Atera Agents - HarfangLab EDR | Block cyber attacks

https://harfanglab.io/en/insidethelab/muddywater-rmm-campaign/
MuddyWater campaign abusing Atera Agents - HarfangLab EDR | Block cyber attacks

Analysis of VirtualBox CVE-2023-21987 and CVE-2023-21991

https://qriousec.github.io/post/vbox-pwn2own-2023/
Analysis of VirtualBox CVE-2023-21987 and CVE-2023-21991

Billions of scraped Discord messages up for sale | Malwarebytes

https://www.malwarebytes.com/blog/news/2024/04/billions-of-scraped-discord-messages-up-for-sale
Billions of scraped Discord messages up for sale | Malwarebytes

Researchers: Windows Defender attack can delete databases • The Register

https://go.theregister.com/feed/www.theregister.com/2024/04/22/edr_attack_remote_data_deletion/
Researchers: Windows Defender attack can delete databases • The Register

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

https://securityaffairs.com/162136/cyber-crime/hackers-threaten-leak-world-check.html
Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

Research Shows How Attackers Can Abuse EDR Security Products - SecurityWeek

https://www.securityweek.com/research-shows-how-attackers-can-abuse-edr-security-products/
Research Shows How Attackers Can Abuse EDR Security Products - SecurityWeek

Creating Payloads with ScareCrow to Mimic Reputable Sources and Bypass Anti-Virus | by Cybertech Maven | Apr, 2024 | InfoSec Write-ups

https://infosecwriteups.com/creating-payloads-with-scarecrow-to-mimic-reputable-sources-and-bypass-anti-virus-01196cac741e
Creating Payloads with ScareCrow to Mimic Reputable Sources and Bypass Anti-Virus | by Cybertech Maven | Apr, 2024 | InfoSec Write-ups

Cannes Hospital Cancels Medical Procedures Following Cyberattack - SecurityWeek

https://www.securityweek.com/cannes-hospital-cancels-medical-procedures-following-cyberattack/
Cannes Hospital Cancels Medical Procedures Following Cyberattack - SecurityWeek

New Code Threat Targets Discord Users, Steals Data with Clever Disguise

https://securityonline.info/new-code-threat-targets-discord-users-steals-data-with-clever-disguise/
New Code Threat Targets Discord Users, Steals Data with Clever Disguise

Rural Texas Towns Report Cyberattacks That Caused One Water System to Overflow - SecurityWeek

https://www.securityweek.com/rural-texas-towns-report-cyberattacks-that-caused-one-water-system-to-overflow/
Rural Texas Towns Report Cyberattacks That Caused One Water System to Overflow - SecurityWeek

Oracle VirtualBox Elevation of Privilege Vulnerability (CVE-2024-21111): PoC Published

https://securityonline.info/oracle-virtualbox-elevation-of-privilege-vulnerability-cve-2024-21111-poc-published/
Oracle VirtualBox Elevation of Privilege Vulnerability (CVE-2024-21111): PoC Published

Synlab Italia suspends operations following ransomware attack

https://www.bleepingcomputer.com/news/security/synlab-italia-suspends-operations-following-ransomware-attack/
Synlab Italia suspends operations following ransomware attack

CrushFTP Patches Exploited Zero-Day Vulnerability - SecurityWeek

https://www.securityweek.com/crushftp-patches-exploited-zero-day-vulnerability/
CrushFTP Patches Exploited Zero-Day Vulnerability - SecurityWeek

Analyzing Forest Blizzard’s custom post-compromise tool for exploiting CVE-2022-38028 to obtain credentials | Microsoft Security Blog

https://www.microsoft.com/en-us/security/blog/2024/04/22/analyzing-forest-blizzards-custom-post-compromise-tool-for-exploiting-cve-2022-38028-to-obtain-credentials/
Analyzing Forest Blizzard’s custom post-compromise tool for exploiting CVE-2022-38028 to obtain credentials | Microsoft Security Blog

Mitre says 'nation state' attackers touched its NERVE • The Register

https://go.theregister.com/feed/www.theregister.com/2024/04/22/in_brief_security/
Mitre says 'nation state' attackers touched its NERVE • The Register

Belarusian hackers claim to breach fertilizer plant in retaliation for support of Lukashenko regime

https://therecord.media/belarus-cyber-partisans-fertilizer-hack-lukashenko
Belarusian hackers claim to breach fertilizer plant in retaliation for support of Lukashenko regime

Inside the Super Nintendo cartridges

https://fabiensanglard.net/snes_carts/index.html
Inside the Super Nintendo cartridges

Thousands of Palo Alto Firewalls Potentially Impacted by Exploited Vulnerability  - SecurityWeek

https://www.securityweek.com/thousands-of-palo-alto-firewalls-potentially-impacted-by-exploited-vulnerability/
Thousands of Palo Alto Firewalls Potentially Impacted by Exploited Vulnerability  - SecurityWeek