Aggregator
10 Tips to Enhance Data Center Sustainability with DCIM Software
Лимит 4 млрд: госкомпании переключаются на локальных разработчиков ПО
Researchers Released hrtng IDA Pro Plugin for Malware Analyst to Make Reverse Engineering Easy
The Global Research and Analysis Team (GReAT) has announced the release of hrtng, a cutting-edge plugin for IDA Pro, one of the most prominent tools for reverse engineering. Designed specifically to enhance the efficiency of malware analysis, hrtng provides analysts with powerful features that automate and simplify the otherwise intricate tasks involved in dissecting malicious binaries. The […]
The post Researchers Released hrtng IDA Pro Plugin for Malware Analyst to Make Reverse Engineering Easy appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
每周高级威胁情报解读(2024.11.29~12.05)
Ultralytics遭供应链投毒攻击,模型训练恐成挖矿!
U.S. org suffered four month intrusion by Chinese hackers
CVE-2011-5213 | BrowserCRM up to 4.604.01 index.php contact_id sql injection (EDB-36449 / XFDB-71828)
CVE-2009-3621 | Linux Kernel 2.6.16.9 denial of service (EDB-10022 / Nessus ID 67067)
December 2024 Patch Tuesday forecast: The secure future initiative impact
It seems like 2024 just started, but the final Patch Tuesday of the year is almost here! In retrospect, it has been a busy year with continued Windows 11 releases, the new Server 2025 release, and all the patches we’ve needed to deal with on Patch Tuesdays (and in between). Looking back to my blog from November of 2023, I had a single line referencing Microsoft’s Secure Future Initiative and just mentioned it in passing … More →
The post December 2024 Patch Tuesday forecast: The secure future initiative impact appeared first on Help Net Security.
JVN: AutomationDirect製C-More EA9 Programming Softwareにおける複数の脆弱性
ZDI-CAN-25877: Trend Micro
ZDI-CAN-25929: Ivanti
ZDI-CAN-25713: Ivanti
ZDI-CAN-25771: Trend Micro
ZDI-CAN-25712: Ivanti
ZDI-CAN-25876: Trend Micro
ZDI-CAN-25711: Ivanti
End-of-Year PTO: Days Off and Data Exfiltration with Formbook
The holiday season is a time of joy and relaxation, but it often brings an influx of corporate emails ranging from leave approvals to scheduling paid time off. The Cofense Phishing Defense Center (PDC) has recently intercepted a malicious phishing email masquerading as a legitimate end-of-year leave approval notice. Disguised as a formal HR communication, this email leverages the urgency and importance of year-end leave scheduling in order to trick the recipients into clicking a malicious link. This enables the threat actor to steal sensitive information via FormBook malware.
The post End-of-Year PTO: Days Off and Data Exfiltration with Formbook appeared first on Security Boulevard.
End-of-Year PTO: Days Off and Data Exfiltration with Formbook
The holiday season is a time of joy and relaxation, but it often brings an influx of corporate emails ranging from leave approvals to scheduling paid time off. The Cofense Phishing Defense Center (PDC) has recently intercepted a malicious phishing email masquerading as a legitimate end-of-year leave approval notice. Disguised as a formal HR communication, this email leverages the urgency and importance of year-end leave scheduling in order to trick the recipients into clicking a malicious link. This enables the threat actor to steal sensitive information via FormBook malware.
The post End-of-Year PTO: Days Off and Data Exfiltration with Formbook appeared first on Security Boulevard.