08/06

Hacker wipes 13,000 devices after breaching classroom management platform

https://www.bleepingcomputer.com/news/security/hacker-wipes-13-000-devices-after-breaching-classroom-management-platform/
Hacker wipes 13,000 devices after breaching classroom management platform

Channel-File-291-Incident-Root-Cause-Analysis-08.06.2024.pdf

https://www.crowdstrike.com/wp-content/uploads/2024/08/Channel-File-291-Incident-Root-Cause-Analysis-08.06.2024.pdf
Channel-File-291-Incident-Root-Cause-Analysis-08.06.2024.pdf

Abusing the “search-ms” URI protocol handler | dfir.ch

https://dfir.ch/posts/search-ms_protocol_handler/
Abusing the “search-ms” URI protocol handler | dfir.ch

windows-learning/CVE-2024-38054 at main · Black-Frost/windows-learning · GitHub

https://github.com/Black-Frost/windows-learning/tree/main/CVE-2024-38054
windows-learning/CVE-2024-38054 at main · Black-Frost/windows-learning · GitHub

https://pocorgtfo.hacke.rs/

https://pocorgtfo.hacke.rs/

Retr0's Register

https://0reg.dev/blog/tenda-ac8-rop
Retr0's Register

A New Plan to Break the Cycle of Destructive Critical Infrastructure Hacks | WIRED

https://www.wired.com/story/undisruptable27-us-critical-infrastructure-cybersecurity/
A New Plan to Break the Cycle of Destructive Critical Infrastructure Hacks | WIRED

Proton VPN adds ‘Discreet Icons’ to hide app on Android devices

https://www.bleepingcomputer.com/news/security/proton-vpn-adds-discreet-icons-to-hide-app-on-android-devices/
Proton VPN adds ‘Discreet Icons’ to hide app on Android devices

Samsung to pay $1,000,000 for RCEs on Galaxy’s secure vault

https://www.bleepingcomputer.com/news/security/samsung-to-pay-1-000-000-for-rces-on-galaxys-secure-vault/
Samsung to pay $1,000,000 for RCEs on Galaxy’s secure vault

New Zero-Day Flaw in Apache OFBiz ERP Allows Remote Code Execution

https://thehackernews.com/2024/08/new-zero-day-flaw-in-apache-ofbiz-erp.html
New Zero-Day Flaw in Apache OFBiz ERP Allows Remote Code Execution

France's Grand Palais discloses cyberattack during Olympic games

https://www.bleepingcomputer.com/news/security/frances-grand-palais-discloses-cyberattack-during-olympic-games/
France's Grand Palais discloses cyberattack during Olympic games

Google Patches New Android Kernel Vulnerability Exploited in the Wild

https://thehackernews.com/2024/08/google-patches-new-android-kernel.html
Google Patches New Android Kernel Vulnerability Exploited in the Wild

2023 Security Audit — Homebrew

https://brew.sh/2024/07/30/homebrew-security-audit/
2023 Security Audit — Homebrew

The toddler’s introduction to Heap exploitation (Part 1) | by +Ch0pin🕷️ | InfoSec Write-ups

https://infosecwriteups.com/the-toddlers-introduction-to-heap-exploitation-part-1-515b3621e0e8
The toddler’s introduction to Heap exploitation (Part 1) | by +Ch0pin🕷️ | InfoSec Write-ups

NCA shuts down major fraud platform responsible for 1.8 million scam calls - National Crime Agency

https://www.nationalcrimeagency.gov.uk/news/nca-shuts-down-major-fraud-platform-responsible-for-1-8-million-scam-calls
NCA shuts down major fraud platform responsible for 1.8 million scam calls - National Crime Agency

Decoding a Cobalt Strike Downloader Script With CyberChef

https://www.embeeresearch.io/decoding-a-cobalt-strike-downloader-script-with-cyberchef/
Decoding a Cobalt Strike Downloader Script With CyberChef

Crowdstrike: Delta Air Lines refused free help to resolve IT outage

https://www.bleepingcomputer.com/news/security/crowdstrike-delta-air-lines-refused-free-help-to-resolve-it-outage/
Crowdstrike: Delta Air Lines refused free help to resolve IT outage

Create your own custom implant – Ribbit-ing Cybersecurity

https://www.ribbiting-sec.info/posts/2024-07-31_implant/
Create your own custom implant – Ribbit-ing Cybersecurity

Fighting Back Against Multi-Staged Ransomware Attacks Crippling Businesses - SecurityWeek

https://www.securityweek.com/fighting-back-against-multi-staged-ransomware-attacks-crippling-businesses/
Fighting Back Against Multi-Staged Ransomware Attacks Crippling Businesses - SecurityWeek

x86re

https://x86re.com/
x86re

Google Chrome will let you send money to your favourite website

https://www.bleepingcomputer.com/news/google/google-chrome-will-let-you-send-money-to-your-favourite-website/
Google Chrome will let you send money to your favourite website

Dubsnatch – Darknet Diaries

https://darknetdiaries.com/episode/148
Dubsnatch – Darknet Diaries

Google Patches Android Zero-Day Exploited in Targeted Attacks - SecurityWeek

https://www.securityweek.com/google-patches-android-zero-day-exploited-in-targeted-attacks/
Google Patches Android Zero-Day Exploited in Targeted Attacks - SecurityWeek

Android vulnerability used in targeted attacks patched by Google | Malwarebytes

https://www.malwarebytes.com/blog/news/2024/08/android-vulnerability-used-in-targeted-attacks-patched-by-google
Android vulnerability used in targeted attacks patched by Google | Malwarebytes

North Korean Hackers Moonstone Sleet Push Malicious JS Packages to npm Registry

https://thehackernews.com/2024/08/north-korean-hackers-moonstone-sleet.html
North Korean Hackers Moonstone Sleet Push Malicious JS Packages to npm Registry

The toddler’s introduction to Heap exploitation (Part 2) | by +Ch0pin🕷️ | InfoSec Write-ups

https://infosecwriteups.com/the-toddlers-introduction-to-heap-exploitation-part-2-d1f325b74286
The toddler’s introduction to Heap exploitation (Part 2) | by +Ch0pin🕷️ | InfoSec Write-ups

Ransomware gang targets IT workers with new SharpRhino malware

https://www.bleepingcomputer.com/news/security/hunters-international-ransomware-gang-targets-it-workers-with-new-sharprhino-malware/
Ransomware gang targets IT workers with new SharpRhino malware

The toddler’s introduction to Heap exploitation, Overflows (Part 3) | by +Ch0pin🕷️ | InfoSec Write-ups

https://infosecwriteups.com/the-toddlers-introduction-to-heap-exploitation-overflows-part-3-d3d1aa042d1e
The toddler’s introduction to Heap exploitation, Overflows (Part 3) | by +Ch0pin🕷️ | InfoSec Write-ups

Microsoft Azure outage takes down services across North America

https://www.bleepingcomputer.com/news/microsoft/microsoft-azure-outage-takes-down-services-across-north-america/
Microsoft Azure outage takes down services across North America

CrowdStrike and Delta Fight Over Who's to Blame for the Airline Canceling Thousands of Flights - SecurityWeek

https://www.securityweek.com/crowdstrike-and-delta-fight-over-whos-to-blame-for-the-airline-canceling-thousands-of-flights/
CrowdStrike and Delta Fight Over Who's to Blame for the Airline Canceling Thousands of Flights - SecurityWeek

BangBros unzipped: 12 million records laid bare, users exposed | Cybernews

https://cybernews.com/security/bangbros-data-leak-expose-users/
BangBros unzipped: 12 million records laid bare, users exposed | Cybernews

INTERPOL Recovers $41 Million in Largest Ever BEC Scam in Singapore

https://thehackernews.com/2024/08/interpol-recovers-41-million-in-largest.html
INTERPOL Recovers $41 Million in Largest Ever BEC Scam in Singapore

INTERPOL recovers over $40 million stolen in a BEC attack

https://www.bleepingcomputer.com/news/security/interpol-recovers-over-40-million-stolen-in-a-bec-attack/
INTERPOL recovers over $40 million stolen in a BEC attack

Vestaboard: Exploring Broken Access Controls and Privilege Escalation - Rhino Security Labs

https://rhinosecuritylabs.com/research/vestaboard-vulnerabilities/
Vestaboard: Exploring Broken Access Controls and Privilege Escalation - Rhino Security Labs

CrowdStrike Releases Root Cause Analysis of Falcon Sensor BSOD Crash - SecurityWeek

https://www.securityweek.com/crowdstrike-releases-root-cause-analysis-of-falcon-sensor-bsod-crash/
CrowdStrike Releases Root Cause Analysis of Falcon Sensor BSOD Crash - SecurityWeek

Hunters International Masks SharpRhino RAT as Legit Network Admin Tool

https://www.darkreading.com/cyberattacks-data-breaches/hunters-international-disguises-novel-sharprhino-rat-as-legitimate-network-tool
Hunters International Masks SharpRhino RAT as Legit Network Admin Tool

New Android Spyware LianSpy Evades Detection Using Yandex Cloud

https://thehackernews.com/2024/08/new-android-spyware-lianspy-evades.html
New Android Spyware LianSpy Evades Detection Using Yandex Cloud

sec21fall-lee-yoochan.pdf

https://www.usenix.org/system/files/sec21fall-lee-yoochan.pdf
sec21fall-lee-yoochan.pdf

Intelligence bill would elevate ransomware to a terrorist threat | CyberScoop

https://cyberscoop.com/ransomware-terrorism-ndaa-2025/
Intelligence bill would elevate ransomware to a terrorist threat | CyberScoop