09/10

Decrypting and Replaying VPN Cookies | by James H | Sep, 2024 | Medium

https://rotarydrone.medium.com/decrypting-and-replaying-vpn-cookies-4a1d8fc7773e
Decrypting and Replaying VPN Cookies | by James H | Sep, 2024 | Medium

RansomHub ransomware abuses Kaspersky TDSSKiller to disable EDR software

https://www.bleepingcomputer.com/news/security/ransomhub-ransomware-abuses-kaspersky-tdsskiller-to-disable-edr-software/
RansomHub ransomware abuses Kaspersky TDSSKiller to disable EDR software

Flipper Zero releases Firmware 1.0 after three years of development

https://www.bleepingcomputer.com/news/hardware/flipper-zero-releases-firmware-10-after-three-years-of-development/
Flipper Zero releases Firmware 1.0 after three years of development

Exploiting SQL Server Credentials for Domain Privilege Escalation

https://www.netspi.com/blog/technical-blog/network-pentesting/hijacking-sql-server-credentials-with-agent-jobs-for-domain-privilege-escalation/
Exploiting SQL Server Credentials for Domain Privilege Escalation

The Flare-On Challenge

https://flare-on.com/
The Flare-On Challenge

Microsoft Says Windows Update Zero-Day Being Exploited to Undo Security Fixes - SecurityWeek

https://www.securityweek.com/microsoft-says-windows-update-zero-day-being-exploited-to-undo-security-fixes/
Microsoft Says Windows Update Zero-Day Being Exploited to Undo Security Fixes - SecurityWeek

Browser Stored Credentials – Purple Team

https://ipurple.team/2024/09/10/browser-stored-credentials/
Browser Stored Credentials – Purple Team

Wix to block Russian users starting September 12

https://www.bleepingcomputer.com/news/legal/wixcom-to-block-russian-users-starting-september-12/
Wix to block Russian users starting September 12

Linux Kernel Exploitation - Environment

http://scoding.de/linux-kernel-exploitation-environment
Linux Kernel Exploitation - Environment

Experts demonstrated how to bypass WhatsApp View Once feature

https://securityaffairs.com/168242/hacking/whatsapp-view-once-privacy-feature.html
Experts demonstrated how to bypass WhatsApp View Once feature

Critical SonicWall SSLVPN bug exploited in ransomware attacks

https://www.bleepingcomputer.com/news/security/critical-sonicwall-sslvpn-bug-exploited-in-ransomware-attacks/
Critical SonicWall SSLVPN bug exploited in ransomware attacks

NoName ransomware gang deploying RansomHub malware in recent attacks

https://www.bleepingcomputer.com/news/security/noname-ransomware-gang-deploying-ransomhub-malware-in-recent-attacks/
NoName ransomware gang deploying RansomHub malware in recent attacks

Adobe Patches Critical, Code Execution Flaws in Multiple Products - SecurityWeek

https://www.securityweek.com/adobe-patches-critical-code-execution-flaws-in-multiple-products/
Adobe Patches Critical, Code Execution Flaws in Multiple Products - SecurityWeek

Microsoft to start force-upgrading Windows 22H2 systems next month

https://www.bleepingcomputer.com/news/microsoft/microsoft-to-start-force-upgrading-windows-22h2-systems-next-month/
Microsoft to start force-upgrading Windows 22H2 systems next month

Chinese hackers use new data theft malware in govt attacks

https://www.bleepingcomputer.com/news/security/chinese-hackers-use-new-data-theft-malware-in-govt-attacks/
Chinese hackers use new data theft malware in govt attacks

Microsoft September 2024 Patch Tuesday fixes 4 zero-days, 79 flaws

https://www.bleepingcomputer.com/news/microsoft/microsoft-september-2024-patch-tuesday-fixes-4-zero-days-79-flaws/
Microsoft September 2024 Patch Tuesday fixes 4 zero-days, 79 flaws

PSBits/Misc2/Get-Exports.ps1 at master · gtworek/PSBits · GitHub

https://github.com/gtworek/PSBits/blob/master/Misc2/Get-Exports.ps1
PSBits/Misc2/Get-Exports.ps1 at master · gtworek/PSBits · GitHub

Study Finds Excessive Use of Remote Access Tools in OT Environments - SecurityWeek

https://www.securityweek.com/study-finds-excessive-use-of-remote-access-tools-in-ot-environments/
Study Finds Excessive Use of Remote Access Tools in OT Environments - SecurityWeek

New PIXHELL Attack Exploits Screen Noise to Exfiltrates Data from Air-Gapped Computers

https://thehackernews.com/2024/09/new-pixhell-attack-exploits-screen.html
New PIXHELL Attack Exploits Screen Noise to Exfiltrates Data from Air-Gapped Computers

Windows 11 KB5043076 cumulative update released with 19 changes

https://www.bleepingcomputer.com/news/microsoft/windows-11-kb5043076-cumulative-update-released-with-19-changes/
Windows 11 KB5043076 cumulative update released with 19 changes

Poland thwarted cyberattacks that were carried out by Russia and Belarus

https://securityaffairs.com/168258/cyber-warfare-2/poland-thwarted-cyberattacks-russia-and-belarus.html
Poland thwarted cyberattacks that were carried out by Russia and Belarus

Offensive AI Researcher, X-Force Adversary Services - US | IBM

https://careers.ibm.com/job/20939619/offensive-ai-researcher-x-force-adversary-services-remote/?codes=WEB_SEARCH_NA
Offensive AI Researcher, X-Force Adversary Services - US | IBM

Ivanti fixes maximum severity RCE bug in Endpoint Management software

https://www.bleepingcomputer.com/news/security/ivanti-fixes-maximum-severity-rce-bug-in-endpoint-management-software/
Ivanti fixes maximum severity RCE bug in Endpoint Management software

Experts Identify 3 Chinese-Linked Clusters Behind Cyberattacks in Southeast Asia

https://thehackernews.com/2024/09/experts-identify-3-chinese-linked.html
Experts Identify 3 Chinese-Linked Clusters Behind Cyberattacks in Southeast Asia

Microsoft fixes Windows Smart App Control zero-day exploited since 2018

https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-smart-app-control-zero-day-exploited-since-2018/
Microsoft fixes Windows Smart App Control zero-day exploited since 2018

Slim CD Data Breach Impacts 1.7 Million Individuals - SecurityWeek

https://www.securityweek.com/slim-cd-data-breach-impacts-1-7-million-individuals/
Slim CD Data Breach Impacts 1.7 Million Individuals - SecurityWeek

China-Linked Hackers Target Drone Makers - SecurityWeek

https://www.securityweek.com/china-linked-hackers-target-drone-makers-in-taiwan/
China-Linked Hackers Target Drone Makers - SecurityWeek

CVR: The Mines of Kakadûm - Google Bug Hunters

https://bughunters.google.com/blog/6220757425586176/cvr-the-mines-of-kakad-m
CVR: The Mines of Kakadûm - Google Bug Hunters

Rust-for-Malware-Development/Sleep_Obfuscations/Ekko at main · Whitecat18/Rust-for-Malware-Development · GitHub

https://github.com/Whitecat18/Rust-for-Malware-Development/tree/main/Sleep_Obfuscations/Ekko
Rust-for-Malware-Development/Sleep_Obfuscations/Ekko at main · Whitecat18/Rust-for-Malware-Development · GitHub