09/04

Security mitigation for the Common Log Filesystem (CLFS) - Microsoft Community Hub

https://techcommunity.microsoft.com/t5/security-compliance-and-identity/security-mitigation-for-the-common-log-filesystem-clfs/ba-p/4224041
Security mitigation for the Common Log Filesystem (CLFS) - Microsoft Community Hub

YubiKeys are vulnerable to cloning attacks thanks to newly discovered side channel | Ars Technica

https://arstechnica.com/security/2024/09/yubikeys-are-vulnerable-to-cloning-attacks-thanks-to-newly-discovered-side-channel/
YubiKeys are vulnerable to cloning attacks thanks to newly discovered side channel | Ars Technica

Hackers inject malicious JS in Cisco store to steal credit cards, credentials

https://www.bleepingcomputer.com/news/security/hackers-inject-malicious-js-in-cisco-store-to-steal-credit-cards-credentials/
Hackers inject malicious JS in Cisco store to steal credit cards, credentials

Revisiting the UDRL Part 3: Beacon User Data | Cobalt Strike

https://www.cobaltstrike.com/blog/revisiting-the-udrl-part-3-beacon-user-data
Revisiting the UDRL Part 3: Beacon User Data | Cobalt Strike

Rundll32 and Phantom DLL lolbins | Hexacorn

https://www.hexacorn.com/blog/2024/09/03/rundll32-and-phantom-dll-lolbins/
Rundll32 and Phantom DLL lolbins | Hexacorn

[HackerNotes Ep.86] The X-Correlation between Frans & RCE - Research Drop

https://blog.criticalthinkingpodcast.io/p/hackernotes-ep86-xcorrelation-frans-rce-research-drop
[HackerNotes Ep.86] The X-Correlation between Frans & RCE - Research Drop

epf.atc23.pdf

https://cs.brown.edu/~vpk/papers/epf.atc23.pdf
epf.atc23.pdf

Breaking down CVE-2024–38063: remote exploitation of the Windows kernel | by BI.ZONE | Sep, 2024 | Medium

https://bi-zone.medium.com/breaking-down-cve-2024-38063-remote-exploitation-of-the-windows-kernel-bdae36f5f61d
Breaking down CVE-2024–38063: remote exploitation of the Windows kernel | by BI.ZONE | Sep, 2024 | Medium

Microsoft Tackling Windows Logfile Flaws With New HMAC-Based Security Mitigation - SecurityWeek

https://www.securityweek.com/microsoft-tackling-windows-logfile-flaws-with-new-hmac-based-security-mitigation/
Microsoft Tackling Windows Logfile Flaws With New HMAC-Based Security Mitigation - SecurityWeek

North Korean Hackers Targets Job Seekers with Fake FreeConference App

https://thehackernews.com/2024/09/north-korean-hackers-targets-job.html
North Korean Hackers Targets Job Seekers with Fake FreeConference App

Android Users Urged to Install Latest Security Updates to Fix Actively Exploited Flaw

https://thehackernews.com/2024/09/google-confirms-cve-2024-32896.html
Android Users Urged to Install Latest Security Updates to Fix Actively Exploited Flaw

EDRmetry - Effective Linux EDR/SIEM Evaluation Testing Playbook

https://edu.defensive-security.com/edrmetry-effective-linux-edr-xdr-evaluation-testing-playbook
EDRmetry - Effective Linux EDR/SIEM Evaluation Testing Playbook

Where do Detections come from? | Wirespeed

https://wirespeed.co/posts/where-do-detections-come-from
Where do Detections come from? | Wirespeed

MalwareBazaar | French Group

https://bazaar.abuse.ch/browse/tag/French%20Group/
MalwareBazaar | French Group

Revival Hijack supply-chain attack threatens 22,000 PyPI packages

https://www.bleepingcomputer.com/news/security/revival-hijack-supply-chain-attack-threatens-22-000-pypi-packages/
Revival Hijack supply-chain attack threatens 22,000 PyPI packages

US cracks down on Russian disinformation before 2024 election

https://www.bleepingcomputer.com/news/security/us-cracks-down-on-russian-disinformation-before-2024-election/
US cracks down on Russian disinformation before 2024 election

Direct Syscalls: A journey from high to low - RedOps - English

https://redops.at/en/blog/direct-syscalls-a-journey-from-high-to-low
Direct Syscalls: A journey from high to low - RedOps - English

Evolution of Mallox: from private ransomware to RaaS | Securelist

https://securelist.com/mallox-ransomware/113529/
Evolution of Mallox: from private ransomware to RaaS | Securelist

Protecting RDP passwords from Mimikatz with Remote Credential Guard - Devolutions Blog

https://blog.devolutions.net/2021/05/protecting-rdp-passwords-from-mimikatz-using-remote-credential-guard/
Protecting RDP passwords from Mimikatz with Remote Credential Guard - Devolutions Blog

Crypto Vulnerability Allows Cloning of YubiKey Security Keys - SecurityWeek

https://www.securityweek.com/crypto-vulnerability-allows-cloning-of-yubikey-security-keys/
Crypto Vulnerability Allows Cloning of YubiKey Security Keys - SecurityWeek

Researchers Find Over 22,000 Removed PyPI Packages at Risk of Revival Hijack

https://thehackernews.com/2024/09/hackers-hijack-22000-removed-pypi.html
Researchers Find Over 22,000 Removed PyPI Packages at Risk of Revival Hijack

White House Addresses BGP Vulnerabilities in New Internet Routing Security Roadmap - SecurityWeek

https://www.securityweek.com/white-house-outlines-plan-for-addressing-bgp-vulnerabilities/
White House Addresses BGP Vulnerabilities in New Internet Routing Security Roadmap - SecurityWeek

EUCLEAK - NinjaLab

https://ninjalab.io/eucleak/
EUCLEAK - NinjaLab

Hackers Use Fake GlobalProtect VPN Software in New WikiLoader Malware Attack

https://thehackernews.com/2024/09/hackers-use-fake-globalprotect-vpn.html
Hackers Use Fake GlobalProtect VPN Software in New WikiLoader Malware Attack

Active Directory Hardening Series - Part 5 – Enforcing LDAP Channel Binding - Microsoft Community Hub

https://techcommunity.microsoft.com/t5/core-infrastructure-and-security/active-directory-hardening-series-part-5-enforcing-ldap-channel/ba-p/4235497
Active Directory Hardening Series - Part 5 – Enforcing LDAP Channel Binding - Microsoft Community Hub

D-Link Warns of Code Execution Flaws in Discontinued Router Model - SecurityWeek

https://www.securityweek.com/d-link-warns-of-code-execution-flaws-in-discontinued-router-model/
D-Link Warns of Code Execution Flaws in Discontinued Router Model - SecurityWeek

Head Mare hacktivist group targets Russia and Belarus

https://securityaffairs.com/168030/hacktivism/head-mare-hacktivist-group-winrar.html
Head Mare hacktivist group targets Russia and Belarus

Analysis https://payper99.store/?pub_id= Malicious activity - Interactive analysis ANY.RUN

https://app.any.run/tasks/51df83cb-1150-40f2-b4d3-53f04f1592bd
Analysis https://payper99.store/?pub_id= Malicious activity - Interactive analysis ANY.RUN

Revival Hijack - PyPI hijack technique exploited in the wild, puts 22K packages at risk | JFrog

https://jfrog.com/blog/revival-hijack-pypi-hijack-technique-exploited-22k-packages-at-risk/
Revival Hijack - PyPI hijack technique exploited in the wild, puts 22K packages at risk | JFrog