Aggregator
Leveraging Microsoft Text Services Framework (TSF) for Red Team Operations
10 months ago
The Praetorian Labs team was tasked with identifying novel and previously undocumented persistence mechanisms for use in red team engagements. Our primary focus was on persistence techniques achievable through modifications in HKCU, allowing for stealthy, user-level persistence without requiring administrative privileges. Unfortunately, while we identified an interesting persistence technique, the method we discuss in this […]
The post Leveraging Microsoft Text Services Framework (TSF) for Red Team Operations appeared first on Praetorian.
The post Leveraging Microsoft Text Services Framework (TSF) for Red Team Operations appeared first on Security Boulevard.
Harry Hayward
Edge Devices Face Surge in Mass Brute-Force Password Attacks
10 months ago
Scale of Long-Running Attacks 'Unprecedented,' Warns The Shadowserver Foundation
Honeypots designed to track malicious internet activity have detected a surge in brute-force password login attempts against edge devices, and especially - but not exclusively - targeting equipment manufactured by Palo Alto Networks, Ivanti and SonicWall, said The Shadowserver Foundation.
Honeypots designed to track malicious internet activity have detected a surge in brute-force password login attempts against edge devices, and especially - but not exclusively - targeting equipment manufactured by Palo Alto Networks, Ivanti and SonicWall, said The Shadowserver Foundation.
Learn Exploit Defaced Multiple Websites in India
10 months ago
Learn Exploit Defaced Multiple Websites in India
Dark Web Informer - Cyber Threat Intelligence
Police arrests 2 Phobos ransomware suspects, seizes 8Base sites
10 months ago
A global law enforcement operation targeting the Phobos ransomware gang has led to the arrest of two suspected hackers in Phuket, Thailand, and the seizure of 8Base's dark web sites. The suspects are accused of conducting cyberattacks on over 1,000 victims worldwide. [...]
Bill Toulas
Police arrests 4 Phobos ransomware suspects, seizes 8Base sites
10 months ago
A global law enforcement operation targeting the Phobos ransomware gang has led to the arrest of four suspected hackers in Phuket, Thailand, and the seizure of 8Base's dark web sites. The suspects are accused of conducting cyberattacks on over 1,000 victims worldwide. [...]
Bill Toulas
A Threat Actor Claims to have Leaked the Data of Al Tamimi & Company
10 months ago
A Threat Actor Claims to have Leaked the Data of Al Tamimi & Company
Dark Web Informer - Cyber Threat Intelligence
Cyberattack disrupts Lee newspapers' operations across the US
10 months ago
Lee Enterprises, one of the largest newspaper groups in the United States, says a cyberattack that hit its systems caused an outage last week and impacted its operations. [...]
Sergiu Gatlan
Medusa Blog
10 months ago
cohenido
Medusa Blog
10 months ago
cohenido
Medusa Blog
10 months ago
cohenido
Medusa Blog
10 months ago
cohenido
Medusa Blog
10 months ago
cohenido
Medusa Blog
10 months ago
cohenido
8Base Ransomware Takedown Law Enforcement Seizes Darknet Leak Site
10 months ago
cohenido
CVE-2004-1828 | Belchior Foundry Vcard 2.8/2.9 Authorization uninstall.php (EDB-23843 / XFDB-15522)
10 months ago
A vulnerability classified as problematic was found in Belchior Foundry Vcard 2.8/2.9. This vulnerability affects unknown code of the file uninstall.php of the component Authorization. The manipulation leads to an unknown weakness.
This vulnerability was named CVE-2004-1828. The attack can be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
Georgia Hospital Alerts 120,000 Individuals of Data Breach
10 months ago
Memorial Hospital and Manor, located in Bainbridge, Georgia, has alerted 120,000 individuals that their data was breached following a ransomware attack last November
CVE-2023-23591 | Terminalfour prior 8.2.18.2.2/8.2.18.7/8.3.11.1/8.3.14.1 Logback information disclosure
10 months ago
A vulnerability was found in Terminalfour and classified as problematic. Affected by this issue is some unknown functionality of the component Logback. The manipulation leads to information disclosure.
This vulnerability is handled as CVE-2023-23591. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-27216 | D-Link DSL-3782 1.03 Network Setting os command injection
10 months ago
A vulnerability was found in D-Link DSL-3782 1.03. It has been declared as very critical. This vulnerability affects unknown code of the component Network Setting Handler. The manipulation leads to os command injection.
This vulnerability was named CVE-2023-27216. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2023-27032 | advancedpopupcreator 1.1.21/1.1.22/1.1.23/1.1.24 on Prestashop AdvancedPopup::getPopups sql injection
10 months ago
A vulnerability was found in advancedpopupcreator 1.1.21/1.1.22/1.1.23/1.1.24 on Prestashop. It has been rated as critical. This issue affects the function AdvancedPopup::getPopups. The manipulation leads to sql injection.
The identification of this vulnerability is CVE-2023-27032. The attack needs to be approached within the local network. There is no exploit available.
vuldb.com