10/18

IcePeony with the '996' work culture | @nao_sec

https://nao-sec.org/2024/10/IcePeony-with-the-996-work-culture.html
IcePeony with the '996' work culture | @nao_sec

Beware: Fake Google Meet Pages Deliver Infostealers in Ongoing ClickFix Campaign

https://thehackernews.com/2024/10/beware-fake-google-meet-pages-deliver.html
Beware: Fake Google Meet Pages Deliver Infostealers in Ongoing ClickFix Campaign

OpenHCL: the new, open source paravisor - Microsoft Community Hub

https://techcommunity.microsoft.com/t5/windows-os-platform-blog/openhcl-the-new-open-source-paravisor/ba-p/4273172
OpenHCL: the new, open source paravisor - Microsoft Community Hub

CVE-2024-44068: Samsung m2m1shot_scaler0 device driver page use-after-free in Android | 0-days In-the-Wild

https://googleprojectzero.github.io/0days-in-the-wild//0day-RCAs/2024/CVE-2024-44068.html
CVE-2024-44068: Samsung m2m1shot_scaler0 device driver page use-after-free in Android | 0-days In-the-Wild

Microsoft Reveals macOS Vulnerability that Bypasses Privacy Controls in Safari Browser

https://thehackernews.com/2024/10/microsoft-reveals-macos-vulnerability.html
Microsoft Reveals macOS Vulnerability that Bypasses Privacy Controls in Safari Browser

MalwareBazaar | www-oref-org-il

https://bazaar.abuse.ch/browse/tag/www-oref-org-il/
MalwareBazaar | www-oref-org-il

Microsoft said it lost weeks of security logs for its customers' cloud products | TechCrunch

https://techcrunch.com/2024/10/17/microsoft-said-it-lost-weeks-of-security-logs-for-its-customers-cloud-products/
Microsoft said it lost weeks of security logs for its customers' cloud products | TechCrunch

Cisco takes DevHub portal offline after hacker publishes stolen data

https://www.bleepingcomputer.com/news/security/cisco-takes-devhub-portal-offline-after-hacker-publishes-stolen-data/
Cisco takes DevHub portal offline after hacker publishes stolen data

Call stack spoofing explained using APT41 malware – CYBER GEEKS

https://cybergeeks.tech/call-stack-spoofing-explained-using-apt41-malware/
Call stack spoofing explained using APT41 malware – CYBER GEEKS

VirusTotal - File - b0da9e82ec888ecad575e2b027bad8d040180afb6116fc778531db84a3843e3c

https://www.virustotal.com/gui/file/b0da9e82ec888ecad575e2b027bad8d040180afb6116fc778531db84a3843e3c/details
VirusTotal - File - b0da9e82ec888ecad575e2b027bad8d040180afb6116fc778531db84a3843e3c

ESET partner breached to send data wipers to Israeli orgs

https://www.bleepingcomputer.com/news/security/eset-partner-breached-to-send-data-wipers-to-israeli-orgs/
ESET partner breached to send data wipers to Israeli orgs

FBI files on DEF CON show "Spot the Fed" contest a sore spot for Feds • MuckRock

https://www.muckrock.com/news/archives/2015/may/06/def-cons-spot-fed-contest-sore-spot-feds/
FBI files on DEF CON show "Spot the Fed" contest a sore spot for Feds • MuckRock

Iran-linked actors target critical infrastructure organizations

https://securityaffairs.com/169960/apt/iran-linked-actors-a-year-long-campaign.html
Iran-linked actors target critical infrastructure organizations

A Deep Dive into Brute Ratel C4 payloads – CYBER GEEKS

https://cybergeeks.tech/a-deep-dive-into-brute-ratel-c4-payloads/
A Deep Dive into Brute Ratel C4 payloads – CYBER GEEKS