10/03

Project Zero: Effective Fuzzing: A Dav1d Case Study

https://googleprojectzero.blogspot.com/2024/10/effective-fuzzing-dav1d-case-study.html
Project Zero: Effective Fuzzing: A Dav1d Case Study

CSP Bypass Search

http://cspbypass.com
CSP Bypass Search

Release v0.9.0 · VirusTotal/yara-x · GitHub

https://github.com/VirusTotal/yara-x/releases/tag/v0.9.0
Release v0.9.0 · VirusTotal/yara-x · GitHub

GitHub - googleprojectzero/SockFuzzer

https://github.com/googleprojectzero/SockFuzzer
GitHub - googleprojectzero/SockFuzzer

FIN7 hackers launch deepfake nude “generator” sites to spread malware

https://www.bleepingcomputer.com/news/security/fin7-hackers-launch-deepfake-nude-generator-sites-to-spread-malware/
FIN7 hackers launch deepfake nude “generator” sites to spread malware

Microsoft and DOJ disrupt Russian FSB hackers' attack infrastructure

https://www.bleepingcomputer.com/news/security/microsoft-and-doj-seize-spear-phishing-domains-used-by-star-blizzard-russian-hackers/
Microsoft and DOJ disrupt Russian FSB hackers' attack infrastructure

Fraudsters imprisoned for scamming Apple out of 6,000 iPhones

https://www.bleepingcomputer.com/news/security/fraudsters-imprisoned-for-scamming-apple-out-of-6-000-iphones/
Fraudsters imprisoned for scamming Apple out of 6,000 iPhones

Unauthenticated SSRF (CVE-2024-41570) on Havoc C2 teamserver via spoofed demon agent //

https://blog.chebuya.com/posts/server-side-request-forgery-on-havoc-c2/
Unauthenticated SSRF (CVE-2024-41570) on Havoc C2 teamserver via spoofed demon agent //

LOLESXi

https://lolesxi-project.github.io/LOLESXi/
LOLESXi

MalwareBazaar | FLARC

https://bazaar.abuse.ch/browse/tag/FLARC/
MalwareBazaar | FLARC

Infostealer Malware Bypasses Google Chrome App-Bound Encryption | SpyCloud Labs

https://spycloud.com/blog/infostealers-bypass-new-chrome-security-feature/
Infostealer Malware Bypasses Google Chrome App-Bound Encryption | SpyCloud Labs

Analysis whyareyouherewho.ru/files/1.cmd Malicious activity - Interactive analysis ANY.RUN

https://app.any.run/tasks/af8d9cb6-ae17-40e1-badd-0afbddaeeb5a
Analysis whyareyouherewho.ru/files/1.cmd Malicious activity - Interactive analysis ANY.RUN

North Korean Hackers Using New VeilShell Backdoor in Stealthy Cyber Attacks

https://thehackernews.com/2024/10/north-korean-hackers-using-new.html
North Korean Hackers Using New VeilShell Backdoor in Stealthy Cyber Attacks

Hunting Vulnerable Kernel Drivers – VMware Security Blog

https://blogs.vmware.com/security/2023/10/hunting-vulnerable-kernel-drivers.html
Hunting Vulnerable Kernel Drivers – VMware Security Blog

LockBit Ransomware and Evil Corp Members Arrested and Sanctioned in Joint Global Effort

https://thehackernews.com/2024/10/lockbit-ransomware-and-evil-corp.html
LockBit Ransomware and Evil Corp Members Arrested and Sanctioned in Joint Global Effort

Over 4,000 Adobe Commerce, Magento shops hacked in CosmicSting attacks

https://www.bleepingcomputer.com/news/security/over-4-000-adobe-commerce-magento-shops-hacked-in-cosmicsting-attacks/
Over 4,000 Adobe Commerce, Magento shops hacked in CosmicSting attacks

DOJ, Microsoft seize more than 100 domains used by the FSB | CyberScoop

https://cyberscoop.com/doj-microsoft-fsb-espionage-star-blizzard/
DOJ, Microsoft seize more than 100 domains used by the FSB | CyberScoop

Google Adds New Pixel Security Features to Block 2G Exploits and Baseband Attacks

https://thehackernews.com/2024/10/android-14-adds-new-security-features.html
Google Adds New Pixel Security Features to Block 2G Exploits and Baseband Attacks

Reversing 'France Identité': the new French digital ID.

https://www.reversemode.com/2023/10/reversing-france-identite-new-french.html
Reversing 'France Identité': the new French digital ID.

INTERPOL Arrests 8 in Major Phishing and Romance Fraud Crackdown in West Africa

https://thehackernews.com/2024/10/interpol-arrests-8-in-major-phishing.html
INTERPOL Arrests 8 in Major Phishing and Romance Fraud Crackdown in West Africa

Not Black Mirror: Meta's smart glasses used to reveal someone's identity just by looking at them | Malwarebytes

https://www.malwarebytes.com/blog/news/2024/10/not-black-mirror-metas-smart-glasses-used-to-reveal-someones-identity-just-by-looking-at-them
Not Black Mirror: Meta's smart glasses used to reveal someone's identity just by looking at them | Malwarebytes

HTTP Parameter Pollution in 2024 ! | by Mahmoud M. Awali | Sep, 2024 | Medium

https://medium.com/@0xAwali/http-parameter-pollution-in-2024-32ec1b810f89
HTTP Parameter Pollution in 2024 ! | by Mahmoud M. Awali | Sep, 2024 | Medium

Cloudflare blocks largest recorded DDoS attack peaking at 3.8Tbps

https://www.bleepingcomputer.com/news/security/cloudflare-blocks-largest-recorded-ddos-attack-peaking-at-38tbps/
Cloudflare blocks largest recorded DDoS attack peaking at 3.8Tbps

Telegram revealed it shared U.S. user data with law enforcement

https://securityaffairs.com/169288/digital-id/telegramshared-u-s-user-data-with-law-enforcement.html
Telegram revealed it shared U.S. user data with law enforcement

Pwn2Own: WAN-to-LAN Exploit Showcase, Part 1 | Claroty

https://claroty.com/team82/research/pwn2own-wan-to-lan-exploit-showcase
Pwn2Own: WAN-to-LAN Exploit Showcase, Part 1 | Claroty

Dutch Police: ‘State actor’ likely behind recent data breach

https://www.bleepingcomputer.com/news/security/dutch-police-state-actor-likely-behind-recent-data-breach/
Dutch Police: ‘State actor’ likely behind recent data breach