04/29

Hello 0-Days, My Old Friend: A 2024 Zero-Day Exploitation Analysis | Google Cloud Blog

https://cloud.google.com/blog/topics/threat-intelligence/2024-zero-day-trends
Hello 0-Days, My Old Friend: A 2024 Zero-Day Exploitation Analysis | Google Cloud Blog

CVE-2025-21756: How a Tiny Linux Kernel Bug Led to a Full Root Exploit, PoC Releases

https://securityonline.info/cve-2025-21756-how-a-tiny-linux-kernel-bug-led-to-a-full-root-exploit-poc-releases/
CVE-2025-21756: How a Tiny Linux Kernel Bug Led to a Full Root Exploit, PoC Releases

GFI MailEssentials - Yet Another .NET Target | Frycos Security Diary

https://frycos.github.io/vulns4free/2025/04/28/mailessentials.html
GFI MailEssentials - Yet Another .NET Target | Frycos Security Diary

Beacon Object Files vs Tiny EXE Files | modexp

https://modexp.wordpress.com/2025/04/27/beacon-object-files-vs-tiny-executables/
Beacon Object Files vs Tiny EXE Files | modexp

Kali Linux warns of update failures after losing repo signing key

https://www.bleepingcomputer.com/news/linux/kali-linux-warns-of-update-failures-after-losing-repo-signing-key/
Kali Linux warns of update failures after losing repo signing key

0-Click NTLM Authentication Bypass Hits Microsoft Telnet Server, PoC Releases, No Patch

https://securityonline.info/0-click-ntlm-authentication-bypass-hits-microsoft-telnet-server-poc-releases-no-patch/
0-Click NTLM Authentication Bypass Hits Microsoft Telnet Server, PoC Releases, No Patch

Marks & Spencer breach linked to Scattered Spider ransomware attack

https://www.bleepingcomputer.com/news/security/marks-and-spencer-breach-linked-to-scattered-spider-ransomware-attack/
Marks & Spencer breach linked to Scattered Spider ransomware attack

Apple 'AirBorne' flaws can lead to zero-click AirPlay RCE attacks

https://www.bleepingcomputer.com/news/security/apple-airborne-flaws-can-lead-to-zero-click-airplay-rce-attacks/
Apple 'AirBorne' flaws can lead to zero-click AirPlay RCE attacks

France ties Russian APT28 hackers to 12 cyberattacks on French orgs

https://www.bleepingcomputer.com/news/security/france-ties-russian-apt28-hackers-to-12-cyberattacks-on-french-orgs/
France ties Russian APT28 hackers to 12 cyberattacks on French orgs

SK Telecom cyberattack: Free SIM replacements for 25 million customers

https://www.bleepingcomputer.com/news/security/sk-telecom-cyberattack-free-sim-replacements-for-25-million-customers/
SK Telecom cyberattack: Free SIM replacements for 25 million customers

Building a Basic C2 - 0xRick’s Blog

https://0xrick.github.io/misc/c2/
Building a Basic C2 - 0xRick’s Blog

Microsoft: Windows Server hotpatching to require subscription

https://www.bleepingcomputer.com/news/microsoft/microsoft-windows-server-hotpatching-to-require-subscription/
Microsoft: Windows Server hotpatching to require subscription

An inside look at NSA (Equation Group) TTPs from China’s lense

https://www.inversecos.com/2025/02/an-inside-look-at-nsa-equation-group.html
An inside look at NSA (Equation Group) TTPs from China’s lense

Google: 97 zero-days exploited in 2024, over 50% in spyware attacks

https://www.bleepingcomputer.com/news/security/google-97-zero-days-exploited-in-2024-over-50-percent-in-spyware-attacks/
Google: 97 zero-days exploited in 2024, over 50% in spyware attacks

Malware Attack Targets World Uyghur Congress Leaders via Trojanized UyghurEdit++ Tool

https://thehackernews.com/2025/04/malware-attack-targets-world-uyghur.html
Malware Attack Targets World Uyghur Congress Leaders via Trojanized UyghurEdit++ Tool

1,100 systems popped as CVSS 10 SAP NetWeaver bug exploited

https://www.thestack.technology/cvss-10-sap-netweaver-bug-is-under-active-attack/
1,100 systems popped as CVSS 10 SAP NetWeaver bug exploited

URLhaus | 176.65.144.23

https://urlhaus.abuse.ch/host/176.65.144.23/
URLhaus | 176.65.144.23