10/25

Cisco Firepower Threat Defense Software for Firepower 1000, 2100, 3100, and 4200 Series Static Credential Vulnerability

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-statcred-dFC8tXT5
Cisco Firepower Threat Defense Software for Firepower 1000, 2100, 3100, and 4200 Series Static Credential Vulnerability

Project Zero: The Windows Registry Adventure #4: Hives and the registry layout

https://googleprojectzero.blogspot.com/2024/10/the-windows-registry-adventure-4-hives.html
Project Zero: The Windows Registry Adventure #4: Hives and the registry layout

UnitedHealth says data of 100 million stolen in Change Healthcare breach

https://www.bleepingcomputer.com/news/security/unitedhealth-says-data-of-100-million-stolen-in-change-healthcare-hack/
UnitedHealth says data of 100 million stolen in Change Healthcare breach

Amazon seizes domains used in rogue Remote Desktop campaign to steal data

https://www.bleepingcomputer.com/news/security/amazon-seizes-domains-used-in-rogue-remote-desktop-campaign-to-steal-data/
Amazon seizes domains used in rogue Remote Desktop campaign to steal data

Landmark Admin Discloses Data Breach Impacting 800,000 People - SecurityWeek

https://www.securityweek.com/landmark-admin-discloses-data-breach-impacting-800000-people/
Landmark Admin Discloses Data Breach Impacting 800,000 People - SecurityWeek

Joint Statement by FBI and CISA on People's Republic of China Activity Targeting Telecommunications — FBI

https://www.fbi.gov/news/press-releases/joint-statement-by-fbi-and-cisa-on-peoples-republic-of-china-activity-targeting-telecommunications
Joint Statement by FBI and CISA on People's Republic of China Activity Targeting Telecommunications — FBI

OnePoint Patient Care Data Breach Impacts Nearly 800,000 People - SecurityWeek

https://www.securityweek.com/onepoint-patient-care-data-breach-impacts-nearly-800000-people/
OnePoint Patient Care Data Breach Impacts Nearly 800,000 People - SecurityWeek

Investigating FortiManager Zero-Day Exploitation (CVE-2024-47575) | Google Cloud Blog

https://cloud.google.com/blog/topics/threat-intelligence/fortimanager-zero-day-exploitation-cve-2024-47575
Investigating FortiManager Zero-Day Exploitation (CVE-2024-47575) | Google Cloud Blog

AWS Seizes Domains Used by Russia's APT29 - SecurityWeek

https://www.securityweek.com/aws-seizes-domains-used-by-russias-apt29/
AWS Seizes Domains Used by Russia's APT29 - SecurityWeek

Linus Torvalds affirms expulsion of Russian maintainers • The Register

https://www.theregister.com/2024/10/23/linus_torvalds_affirms_expulsion_of/
Linus Torvalds affirms expulsion of Russian maintainers • The Register

Exfil - Single by NOBANDWIDTH | Spotify

https://open.spotify.com/album/6IbooErdoQL99O3xW1RzLS?si=ZsJ-qTh_SVOoIKbdWICpqA
Exfil - Single by NOBANDWIDTH | Spotify

Researchers Discover Command Injection Flaw in Wi-Fi Alliance's Test Suite

https://thehackernews.com/2024/10/researchers-discover-command-injection.html
Researchers Discover Command Injection Flaw in Wi-Fi Alliance's Test Suite

3. THOR Cloud — THOR with Microsoft Defender for Endpoint documentation

https://thor-microsoft-defender-guide.nextron-systems.com/en/latest/usage/thor-cloud.html
3. THOR Cloud — THOR with Microsoft Defender for Endpoint documentation

‎Exfil - Single - Album by NOBANDWIDTH - Apple Music

https://music.apple.com/us/album/exfil-single/1769614159
‎Exfil - Single - Album by NOBANDWIDTH - Apple Music

Over $1 Million Paid Out at Pwn2Own Ireland 2024 - SecurityWeek

https://www.securityweek.com/over-1-million-paid-out-at-pwn2own-ireland-2024/
Over $1 Million Paid Out at Pwn2Own Ireland 2024 - SecurityWeek

GitHub - testanull/MS-SharePoint-July-Patch-RCE-PoC

https://github.com/testanull/MS-SharePoint-July-Patch-RCE-PoC
GitHub - testanull/MS-SharePoint-July-Patch-RCE-PoC

UnitedHealth says data of 100 million stolen in Change Healthcare breach

https://www.bleepingcomputer.com/news/security/unitedhealth-says-data-of-100-million-stolen-in-change-healthcare-breach/
UnitedHealth says data of 100 million stolen in Change Healthcare breach

MalwareBazaar | APT29

https://bazaar.abuse.ch/browse/tag/APT29/
MalwareBazaar | APT29

Irish Watchdog Imposes Record €310 Million Fine on LinkedIn for GDPR Violations

https://thehackernews.com/2024/10/irish-watchdog-imposes-record-310.html
Irish Watchdog Imposes Record €310 Million Fine on LinkedIn for GDPR Violations

CERT-UA

https://cert.gov.ua/article/6281076
CERT-UA

Vulnerabilities of Realtek SD card reader driver, part 1 | ZwClose

https://zwclose.github.io/2024/10/14/rtsper1.html
Vulnerabilities of Realtek SD card reader driver, part 1 | ZwClose