08/11

Chinese hacking groups target Russian government, IT firms

https://www.bleepingcomputer.com/news/security/chinese-hacking-groups-target-russian-government-it-firms/
Chinese hacking groups target Russian government, IT firms

Hackers leak 2.7 billion data records with Social Security numbers

https://www.bleepingcomputer.com/news/security/hackers-leak-27-billion-data-records-with-social-security-numbers/
Hackers leak 2.7 billion data records with Social Security numbers

Bypassing EDR NTDS.dit protection using BlueTeam tools. | by bilal al-qurneh | Jun, 2024 | Medium

https://medium.com/@0xcc00/bypassing-edr-ntds-dit-protection-using-blueteam-tools-1d161a554f9f
Bypassing EDR NTDS.dit protection using BlueTeam tools. | by bilal al-qurneh | Jun, 2024 | Medium

align

http://align-sec.org
align

Donald Trump’s Campaign Says Its Emails Were Hacked - SecurityWeek

https://www.securityweek.com/donald-trumps-campaign-says-its-emails-were-hacked/
Donald Trump’s Campaign Says Its Emails Were Hacked - SecurityWeek

VirusTotal - File - 68126666bfd9d367d7248bd2d29fc3e2279e038fbd1ef8cfcd044e6504b3ee67

https://www.virustotal.com/gui/file/68126666bfd9d367d7248bd2d29fc3e2279e038fbd1ef8cfcd044e6504b3ee67
VirusTotal - File - 68126666bfd9d367d7248bd2d29fc3e2279e038fbd1ef8cfcd044e6504b3ee67

Researchers Uncover 10 Flaws in Google's File Transfer Tool Quick Share

https://thehackernews.com/2024/08/researchers-uncover-10-flaws-in-googles.html
Researchers Uncover 10 Flaws in Google's File Transfer Tool Quick Share

Manual Indirect Syscalls and Obfuscation for Shellcode Execution | by Sam Rothlisberger | Medium

https://medium.com/@sam.rothlisberger/manual-indirect-syscalls-and-obfuscation-for-shellcode-execution-bb589148e56f
Manual Indirect Syscalls and Obfuscation for Shellcode Execution | by Sam Rothlisberger | Medium

ADT disclosed a data breach that impacted + 30,000 customers

https://securityaffairs.com/166857/cyber-crime/adt-disclosed-a-data-breach.html
ADT disclosed a data breach that impacted + 30,000 customers

VirusTotal - File - 861d1f84a99049948c9f936b6ee8c9a126b8ce03526412aaac8a70647fa24f77

https://www.virustotal.com/gui/file/861d1f84a99049948c9f936b6ee8c9a126b8ce03526412aaac8a70647fa24f77
VirusTotal - File - 861d1f84a99049948c9f936b6ee8c9a126b8ce03526412aaac8a70647fa24f77

Malware development part 1 - basics – 0xPat blog – Red/purple teamer

https://0xpat.github.io/Malware_development_part_1/
Malware development part 1 - basics – 0xPat blog – Red/purple teamer

Rogue PyPI Library Solana Users, Steals Blockchain Wallet Keys

https://thehackernews.com/2024/08/rogue-pypi-library-solana-users-steals.html
Rogue PyPI Library Solana Users, Steals Blockchain Wallet Keys

Fake X content warnings on Ukraine war, earthquakes used as clickbait

https://www.bleepingcomputer.com/news/security/fake-x-content-warnings-on-ukraine-war-earthquakes-used-as-clickbait/
Fake X content warnings on Ukraine war, earthquakes used as clickbait