09/11

Decrypting and Replaying VPN Cookies | by James H | Sep, 2024 | Medium

https://rotarydrone.medium.com/decrypting-and-replaying-vpn-cookies-4a1d8fc7773e
Decrypting and Replaying VPN Cookies | by James H | Sep, 2024 | Medium

We Spent $20 To Achieve RCE And Accidentally Became The Admins Of .MOBI

https://labs.watchtowr.com/we-spent-20-to-achieve-rce-and-accidentally-became-the-admins-of-mobi/
We Spent $20 To Achieve RCE And Accidentally Became The Admins Of .MOBI

TikTok - Make Your Day

http://tiktok.com
TikTok - Make Your Day

Quad7 Botnet Expands to Target SOHO Routers and VPN Appliances

https://thehackernews.com/2024/09/quad7-botnet-expands-to-target-soho.html
Quad7 Botnet Expands to Target SOHO Routers and VPN Appliances

Adobe fixes Acrobat Reader zero-day with public PoC exploit

https://www.bleepingcomputer.com/news/security/adobe-fixes-acrobat-reader-zero-day-with-public-poc-exploit/
Adobe fixes Acrobat Reader zero-day with public PoC exploit

Kali Linux 2024.3 Release (Multiple transitions) | Kali Linux Blog

https://www.kali.org/blog/kali-linux-2024-3-release/
Kali Linux 2024.3 Release (Multiple transitions) | Kali Linux Blog

LNK Stomping (CVE-2024-38217): Microsoft Patches Years-Old Zero-Day Flaw

https://securityonline.info/lnk-stomping-cve-2024-38217-microsoft-patches-years-old-zero-day-flaw/
LNK Stomping (CVE-2024-38217): Microsoft Patches Years-Old Zero-Day Flaw

MalwareBazaar | DelShad

https://bazaar.abuse.ch/browse/tag/DelShad/
MalwareBazaar | DelShad

RansomHub ransomware abuses Kaspersky TDSSKiller to disable EDR software

https://www.bleepingcomputer.com/news/security/ransomhub-ransomware-abuses-kaspersky-tdsskiller-to-disable-edr-software/
RansomHub ransomware abuses Kaspersky TDSSKiller to disable EDR software

MalwareBazaar | CosmicBeetle

https://bazaar.abuse.ch/browse/tag/CosmicBeetle/
MalwareBazaar | CosmicBeetle

Developers Beware: Lazarus Group Uses Fake Coding Tests to Spread Malware

https://thehackernews.com/2024/09/developers-beware-lazarus-group-uses.html
Developers Beware: Lazarus Group Uses Fake Coding Tests to Spread Malware

Windows Security Function Bypassed By New 0-Day Threat, Microsoft Says

https://www.forbes.com/sites/daveywinder/2024/09/11/windows-security-function-bypassed-by-new-0-day-threat-microsoft-says/
Windows Security Function Bypassed By New 0-Day Threat, Microsoft Says

Chinese hackers linked to cybercrime syndicate arrested in Singapore

https://www.bleepingcomputer.com/news/legal/chinese-hackers-linked-to-PlugX-malware-arrested-in-singapore/
Chinese hackers linked to cybercrime syndicate arrested in Singapore

Detecting Malicious Use of LOLBins | Huntress

https://www.huntress.com/blog/detecting-malicious-use-of-lolbins
Detecting Malicious Use of LOLBins | Huntress

RansomHub ransomware gang relies on TDSKiller to disable EDR

https://securityaffairs.com/168296/malware/ransomhub-ransomware-tdskiller-disable-edr.html
RansomHub ransomware gang relies on TDSKiller to disable EDR

WordPress.org to require 2FA for plugin developers by October

https://www.bleepingcomputer.com/news/security/wordpressorg-to-require-2fa-for-plugin-developers-by-october/
WordPress.org to require 2FA for plugin developers by October

Fake password manager coding test used to hack Python developers

https://www.bleepingcomputer.com/news/security/fake-password-manager-coding-test-used-to-hack-python-developers/
Fake password manager coding test used to hack Python developers

Intel Informs Customers About Over a Dozen Processor Vulnerabilities - SecurityWeek

https://www.securityweek.com/intel-informs-customers-about-over-a-dozen-processor-vulnerabilities/
Intel Informs Customers About Over a Dozen Processor Vulnerabilities - SecurityWeek

Ludus

http://ludus.cloud
Ludus

Ivanti Patches Critical Vulnerabilities in Endpoint Manager - SecurityWeek

https://www.securityweek.com/ivanti-patches-critical-vulnerabilities-in-endpoint-manager/
Ivanti Patches Critical Vulnerabilities in Endpoint Manager - SecurityWeek

New PIXHELL acoustic attack leaks secrets from LCD screen noise

https://www.bleepingcomputer.com/news/security/new-pixhell-acoustic-attack-leaks-secrets-from-lcd-screen-noise/
New PIXHELL acoustic attack leaks secrets from LCD screen noise

Browser Stored Credentials – Purple Team

https://ipurple.team/2024/09/10/browser-stored-credentials/
Browser Stored Credentials – Purple Team

DockerSpy: Search for images on Docker Hub, extract sensitive information - Help Net Security

https://www.helpnetsecurity.com/2024/09/11/dockerspy-extract-sensitive-information-docker-hub-images/
DockerSpy: Search for images on Docker Hub, extract sensitive information - Help Net Security

Data Breach at Golf Course Management Firm KemperSports Impacts 62,000 - SecurityWeek

https://www.securityweek.com/data-breach-at-golf-course-management-firm-kempersports-impacts-62000/
Data Breach at Golf Course Management Firm KemperSports Impacts 62,000 - SecurityWeek

Ivanti fixed a maximum severity flaw in its EPM software

https://securityaffairs.com/168286/uncategorized/ivanti-epm-critical-flaws.html
Ivanti fixed a maximum severity flaw in its EPM software

DragonRank Black Hat SEO Campaign Targeting IIS Servers Across Asia and Europe

https://thehackernews.com/2024/09/dragonrank-black-hat-seo-campaign.html
DragonRank Black Hat SEO Campaign Targeting IIS Servers Across Asia and Europe

Microsoft September 2024 Patch Tuesday fixes 4 zero-days, 79 flaws

https://www.bleepingcomputer.com/news/microsoft/microsoft-september-2024-patch-tuesday-fixes-4-zero-days-79-flaws/
Microsoft September 2024 Patch Tuesday fixes 4 zero-days, 79 flaws

New RansomHub attack uses TDSKiller and LaZagne, disables EDR - ThreatDown by Malwarebytes

https://www.threatdown.com/blog/new-ransomhub-attack-uses-tdskiller-and-lazagne-disables-edr/
New RansomHub attack uses TDSKiller and LaZagne, disables EDR - ThreatDown by Malwarebytes

CVR: The Mines of Kakadûm - Google Bug Hunters

https://bughunters.google.com/blog/6220757425586176/cvr-the-mines-of-kakad-m
CVR: The Mines of Kakadûm - Google Bug Hunters