start.me
Open in
urlscan Pro
2606:4700:10::6816:d2e
Public Scan
URL:
https://start.me/p/wMrA5z/cyber-threat-intelligence
Submission: On July 24 via manual from MX — Scanned from DE
Submission: On July 24 via manual from MX — Scanned from DE
Form analysis
0 forms found in the DOMText Content
WIR RESPEKTIEREN IHRE PRIVATSPHÄRE Wir und unsere Partner speichern und/oder greifen auf Informationen auf Geräten (z. B. Cookies) zu und verarbeiten personenbezogene Daten, z. B. eindeutige Identifikatoren und standardmäßige Informationen, die von Geräten für personalisierte Anzeigen und Inhalte, Anzeigen- und Inhaltsmessung sowie Erkenntnisse über Zielgruppen gesendet werden und um Produkte zu entwickeln und zu verbessern. Mit Ihrer Erlaubnis dürfen wir und unsere Partner über Gerätescans genaue Standortdaten und Kenndaten abfragen. Sie können auf die entsprechende Schaltfläche klicken, um der o. a. Datenverarbeitung durch uns und unsere Partner zuzustimmen. Alternativ können Sie auf detailliertere Informationen zugreifen und Ihre Einstellungen ändern, bevor Sie der Verarbeitung zustimmen oder diese ablehnen. Bitte beachten Sie, dass die Verarbeitung mancher personenbezogenen Daten ohne Ihre Einwilligung stattfinden kann, obwohl Sie das Recht haben, einer solchen Verarbeitung zu widersprechen. Ihre Einstellungen gelten lediglich für diese Website. MEHR OPTIONENZUSTIMMEN infosecn1nja * CYBER THREAT INTELLIGENCE View profile CYBERMAP KASPERSKY CYBER THREAT REPORT * BSSN Laptah Monitoring Kamsiber 2022 * ACSC Annual Cyber Threat Report 2020-21 | Cyber.gov.au * 2023 Global Threat Report: Insights from the Threat Landscape | CrowdStrikeC06AC675-D7D8-4631-928B-BCBEF3AD357F9E7D1B88-919F-4358-93D7-971A01D4BCD1 * M-Trends * Kaspersky IT threat report for Q1 2022 | Securelist * Access the 2022 Threat Detection Report - Red Canary * 2022 Data Breach Investigations Report * Threat Landscape * Hi-Tech Crime Trends Reports 2021/2022 * ASEAN Cyberthreat Assessment 2021 * X-Force Threat Intelligence Index 2022 * Dragos 2021 ICS/OT Cybersecurity Year In Review | Dragos RECORDED FUTURE * SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse * Session Hijacking and MFA Bypass * Combatting Brand Exposures with Trusted Intelligence * The Role of Civil Society and the United Front in China’s Evacuation From Ukraine * From Breach to Fraud: The Compromised Payment Card Lifecycle 1/10 CISCO TALOS * The federal government’s cybersecurity policies are falling into place just in time to be stalled again * Memory corruption vulnerability in Microsoft Edge; MilesightVPN and router could be taken over * Why are there so many malware-as-a-service offerings? * Implementing an ISO-compliant threat intelligence program * QR codes are relevant again for everyone from diners to threat actors 1/20 ANOMALI * Anomali Cyber Watch: Cadet Blizzard - New GRU APT, ChamelDoH Hard-to-Detect Linux RAT, Stealthy DoubleFinger Targets Cryptocurrency * Are you ready for MOVEit? * Anomali Cyber Watch: Fractureiser Attempted Clipboard-Poisoning VM Escape, Asylum Ambuscade Spies as a Side Job, Stealth Soldier Connected with The Eye on The Nile Campaign, and More. * Anomali Cyber Watch: LEMURLOOT on Exploited MOVEit Transfers, Zero-Click iOS Exploit Targeted Kaspersky, Qakbot Turns Bots into Proxies * Anomali Cyber Watch: Shadow Force Targets Korean Servers, Volt Typhoon Abuses Built-in Tools, CosmicEnergy Tests Electric Distribution Disruption 1/6 ESET * Child identity theft: how do I keep my kids’ personal data safe? * Protect yourself from ticketing scams ahead of the Premier League Summer Series USA Tour * Key findings from ESET Threat Report H1 2023 – Week in security with Tony Anscombe * The danger within: 5 steps you can take to combat insider threats * ESET Research Podcast: Finding the mythical BlackLotus bootkit 1/10 SYMANTEC * Symantec Gov Cloud – Web Protection Reaches FedRAMP® “In Process” Status * Building a Thriving Broadcom Partner Ecosystem: What’s Next * Generative AI and the Transformation of Everything * Generative AI and the Transformation of Everything * Generative AI and the Transformation of Everything 1/10 AHNLAB * PurpleFox Being Distributed via MS-SQL Servers * Lazarus Threat Group Attacking Windows Servers to Use as Malware Distribution Points * Analysis of the Rekoobe Backdoor Being Used In Attacks Against Linux Systems in Korea * Malicious Batch File (*.bat) Disguised as a Document Viewer Being Distributed (Kimsuky) * Deep Web & Dark Web Threat Trend Report – May 2023 1/10 CITIZENLAB * HKLEAKS Doxxing Explained: Role of Online Harassment Tactics to Repress 2019 Hong Kong Protests * Beautiful Bauhinia: “HKLeaks” – The Use of Covert and Overt Online Harassment Tactics to Repress 2019 Hong Kong Protests * Should We Chat? Privacy in the WeChat Ecosystem * Privacy in the WeChat Ecosystem Explained * Citizen Lab on Jamal Khashoggi widow suing spyware firm NSO Group: CBC Radio- As It Happens with Nil Köksal, Chris Howden 1/5 VMWARE THREAT ANALYSIS UNIT (TAU) * 8Base Ransomware: A Heavy Hitting Player * Carbon Black’s TrueBot Detection * It’s Raining Implants: How to Generate C2 Framework Implants At Scale * Bring Your Own Backdoor: How Vulnerable Drivers Let Hackers In * Investigating 3CX Desktop Application Attacks: What You Need to Know 1/4 LAB52 * Cyber Threat Intelligence Report – Trends Q4 2022 * Analyzing the encryption method of emerging ransomware families * NATO Summit 2022: The perfect pretext to launch a cybercampaign * MuddyWater’s “light” first-stager targeting Middle East * Complete dissection of an APK with a suspicious C2 Server 1/2 ISC SANS * JQ: Another Tool We Thought We Knew, (Mon, Jul 24th) * ISC Stormcast For Monday, July 24th, 2023 https://isc.sans.edu/podcastdetail/8584, (Mon, Jul 24th) * 
Install & Configure Filebeat on Raspberry Pi ARM64 to Parse DShield Sensor Logs, (Sun, Jul 23rd) * YARA Error Codes, (Sat, Jul 22nd) * ISC Stormcast For Friday, July 21st, 2023 https://isc.sans.edu/podcastdetail/8582, (Fri, Jul 21st) 1/10 REWTERZ * Rewterz Threat Alert – SmokeLoader Malware – Active IOCs * Rewterz Threat Alert – Donot APT Group – Active IOCs * Rewterz Threat Alert – APT29 aka Nobelium – Active IOCs * Rewterz Threat Alert – STOP (DJVU) Ransomware – Active IOCs * Rewterz Threat Alert – Remcos RAT – Active IOCs 1/2 MANDIANT * North Korea Leverages SaaS Provider in a Targeted Supply Chain Attack * Pro-PRC HaiEnergy Campaign Exploits U.S. News Outlets via Newswire Services to Target U.S. Audiences; Evidence of Commissioned Protests in Washington, D.C. * Exploitation of Citrix Zero-Day by Possible Espionage Actors (CVE-2023-3519) * KillNet Showcases New Capabilities While Repeating Older Tactics * Escalating Privileges via Third-Party Windows Installers 1/10 KASPERSKY * Comprehensive analysis of initial attack samples exploiting CVE-2023-23397 vulnerability * Email crypto phishing scams: stealing from hot and cold crypto wallets * Andariel’s silly mistakes and a new malware family * How cybercrime is impacting SMBs in 2023 * LockBit Green and phishing that targets organizations 1/10 MSRC & MSTIC * Updated Researcher Portal Submission Form: Discover the New Fields in the Submission Form * BlueHat is Back! * From Bounty Leaderboards to Microsoft Security Researcher, Meet Cameron Vincent! * What to Expect When Reporting Vulnerabilities to Microsoft * Congratulations to the Top MSRC 2023 Q2 Security Researchers! 1/20 RED CANARY * Contain yourself: An intro to Linux EDR * Intelligence Insights: July 2023 * Why Taylor Swift fans should work in cybersecurity * Broken zippers: Detecting deception with Google’s new ZIP domains * The Validated Canary: Unearthing changes in our detection engine with Coalmine 1/8 PROOFPOINT * A 'tsunami' of cellphone scams is hitting Canadians * Scammers are targeting college kids with fake bioscience job offers * Iran is on a hacking spree. The reason why may be ominous. * APT35 Develops Mac Bespoke Malware * Charming Kitten hackers use new ‘NokNok’ malware for macOS 1/10 IBM X-FORCE * Critical Vulnerability in Citrix ADC and Gateway * X-Force certified containment: Responding to AD CS attacks * BlotchyQuasar: X-Force Hive0129 targeting financial institutions in LATAM with a custom banking trojan * Unpatched Microsoft Office Zero-Day Vulnerability * MOVEit Critical SQL Injection Vulnerability 1/15 AVAST * Avast Q1/2023 Threat Report * DDosia Project: How NoName057(16) is trying to improve the efficiency of DDoS attacks * Avast Q4/2022 Threat Report * Dota 2 Under Attack: How a V8 Bug Was Exploited in the Game * Decrypted: BianLian Ransomware 1/3 MALWARE TRAFFIC ANALYSIS * 2023-07-13 - IcedID (Bokbot) from malspam * 2023-07-12 - Gozi/ISFB infection with Cobalt Strike * 2023-07-11 - Files for an ISC diary (Loader activity for Formbook) * 30 days of Formbook: Full List * 2023-07-04 thru 2023-07-07 - AgentTesla to my honeypot email accounts 1/10 SOCRADAR * 300% Increase in the Number of Dark Web References to Manufacturing Organizations * A Snapshot of 2023 CWE Top 25 Most Dangerous Software Weaknesses * Roblox Data Breach, Unauthorized Access Sales, and Global Leaks * Google Partially Patches Cloud Build’s Critical Design Flaw: Bad.Build * First-Known Targeted Open-Source Supply Chain Attacks Strike the Banking Sector 1/10 DOMAINTOOLS * Leveraging Domain Intelligence for Threat Hunting * 161. The Early Bird Gets the WormGPT * The Economic Benefits of Using DomainTools * 160. Legends of the Hidden Data * Elevate Your Defenses with Splunk and DomainTools 1/10 BITDEFENDER LABS * Infected Minecraft Mods Lead to Multi-Stage, Multi-Platform Infostealer Malware * Tens of Thousands of Compromised Android Apps Found by Bitdefender Anomaly Detection Technology * App Anomaly Detection Technology From Bitdefender to Protect Against Yet-Unknown Threats * Vulnerabilities identified in Amazon Fire TV Stick, Insignia FireOS TV Series * Bitdefender Releases Decryptor for MortalKombat Ransomware 1/4 TREND MICRO * IT-OT Security Convergence Key to Optimizing Risk Management * Cyber-Risk Declines But 78% of Organizations Predict Successful Attacks in Coming Year * Trend Micro Embarks on World's Largest Cybersecurity Tour: U.S. Kick-off Coincides with RSAC 2023 * Wages Dominate Cybercrime Groups' Operating Expenses * Research Highlights Cyber Security's Underestimated Role as a Business and Revenue-enabler 1/3 INTEZER * 🚀 Launching Automated Endpoint Scanning: Advanced Triage for Fileless Threats * 🚀 Launching AI Insights: Revolutionizing Threat Analysis with AI * Leveraging Intezer’s Smart Decision Making in Your SOAR * How Does Intezer Investigate Alerts? * How Intezer Works 1/5 HIVE PRO * Storm-0558 Chinese Threat Actor Targets Email Accounts * Turla Exploits Ukraine’s Defense Sector with DeliveryCheck Backdoor * Kanti Ransomware Strikes Cryptocurrency Users * A Deep Dive into Space Pirates’ Unconventional Cyber Arsenal * A New Cross-Platform ‘P2PInfect’ Worm Threatening Cloud Environments 1/3 THE DFIR REPORT * A Truly Graceful Wipe Out * IcedID Macro Ends in Nokoyawa Ransomware * Malicious ISO File Leads to Domain Wide Ransomware * 2022 Year in Review * Collect, Exfiltrate, Sleep, Repeat 1/3 CROWDSTRIKE * Adversaries Can “Log In with Microsoft” through the nOAuth Azure Active Directory Vulnerability * Welcome to the Adversary Universe Podcast: Unmasking the Threat Actors Targeting Your Organization * CrowdStrike Expands XDR Ecosystem to Give Customers a Data Advantage * July 2023 Patch Tuesday: Six Actively Exploited Zero-Days and Nine Critical Vulnerabilities Identified * How to Augment or Replace Your SIEM with the CrowdStrike Falcon Platform 1/9 UNIT 42 * Threat Group Assessment: Mallox Ransomware * P2PInfect: The Rusty Peer-to-Peer Self-Replicating Worm * CVE-2023-36884 - Microsoft Office and Windows HTML Remote Code Execution: Threat Brief (Updated) * Diplomats Beware: Cloaked Ursa Phishing With a Twist * Six Malicious Python Packages in the PyPI Targeting Windows Users 1/10 GROUP IB * Dark Pink * Godfather: A banking Trojan that is impossible to refuse * Scam-free Christmas: 8 online scams to protect your customers from * Group-IB's Fraud Intelligence: How can you find mule accounts lurking in your digital payments? * Hired hand: Scammers mimic Saudi manpower provider 1/10 SECUREWORKS * Tampering with Conditional Access Policies Using Azure AD Graph API * The Growing Threat from Infostealers * Detecting the Use of Stolen AWS Lambda Credentials * Azure Active Directory Flaw Allowed SAML Persistence * Azure Active Directory Pass-Through Authentication Flaws 1/5 VOLEXITY * Charming Kitten Updates POWERSTAR with an InterPlanetary Twist * 3CX Supply Chain Compromise Leads to ICONIC Incident * Using Memory Analysis to Detect EDR-Nullifying Malware * ₿uyer ₿eware: Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware * Mass Exploitation of (Un)authenticated Zimbra RCE: CVE-2022-27925 1/3 CYBLE * Fabricated Microsoft Crypto Wallet Phishing Site Spreads Infostealer * Kanti: A NIM-Based Ransomware Unleashed in the Wild * Trojanized Application Preying on TeamViewer Users * Microsoft Zero Day Vulnerability CVE-2023-36884 Being Actively Exploited * Legion Stealer targeting PUBG players 1/10 THREAT CONNECT * ThreatConnect Named a Leader in Cyber Risk Quantification Report by Independent Research Firm * The Power of CRQ in Managing Software Supply Chain Risks * Shiny Object? Guccifer 2.0 and the DNC Breach * Guccifer 2.0: the Man, the Myth, the Legend? * Guccifer 2.0: All Roads Lead to Russia 1/7 REVERSINGLABS * The Latest Update to the ReversingLabs A1000 Threat Analysis and Hunting Solution * The Week in Security: Google Cloud Build permissions can be poisoned, WormGPT weaponizes AI * Safe programming languages: A solid first step for application security * JumpCloud 'nation state’ phishing attack spotlights third-party risk management * Federal CI/CD security guidance: Been there, done that 1/10 BUSHIDOTOKEN * Investigating SMS phishing text messages from scratch * Writing Hacker Fiction With Help From AI * Unmasking Ransomware Using Stylometric Analysis: Shadow, 8BASE, Rancoz * Fake Steam Desktop Authenticator App distributing DarkCrystal RAT * GreenMwizi - Kenyan scamming campaign using Twitter bots 1/7 CISA * CISA, NSA, and ODNI Release Guidance for Customers on Securing the Software Supply Chain * #StopRansomware: Hive Ransomware * #StopRansomware: Hive * CISA Releases Two Industrial Control Systems Advisories * Cisco Releases Security Updates for Identity Services Engine 1/10 NCSC UK * ACD - The Sixth Year * Cyber Threat Report: UK Legal Sector * The threat from commercial cyber proliferation * Threat Report 24th March 2023 * Threat Report 10th March 2023 1/9 360 THREAT INTELLIGENCE CENTER * 针对巴以地区长达三年的攻击活动揭露 * 预警:警惕黑客借“提币潮”牟利 * PJobRAT:针对印度军事人员的间谍软件 * FluBot:一场席卷欧洲的移动银行木马攻击活动 * RemRAT:潜伏在中东多年的Android间谍软件 1/3 360 NETLAB * Heads up! Xdr33, A Variant Of CIA’s HIVE Attack Kit Emerges * 警惕:魔改后的CIA攻击套件Hive进入黑灰产领域 * 快讯:使用21个漏洞传播的DDoS家族WSzero已经发展到第4个版本 * P2P Botnets: Review - Status - Continuous Monitoring * P2P 僵尸网络:回顾·现状·持续监测 1/3 RANSOMWARE FEED * dynamite * LockBit 3.0 Ransomware Victim: ebpsupply[.]com * 8 Base Ransomware Victim: Exbon Development, Inc * 8 Base Ransomware Victim: EJM Engineered Systems * Collins-Aerospace-An-RTX-Business 1/20 CYBEREASON * Cybereason's New Unified MalOp Dashboard * XDR in 2023: Cybersecurity’s Knight or Another Castle in the Cloud? * XDR Foundations: Eliminating Fragmented Cybersecurity Data * XDR Foundations: Leveraging AI Where it Matters Most * Cybereason Announces Unified Threat Hunting and Investigation 1/5 THREAT ANALYSIS GROUP (TAG) * TAG Bulletin: Q2 2023 * TAG Bulletin: Q1 2023 * Ukraine remains Russia’s biggest cyber focus in 2023 * How we’re protecting users from government-backed attacks from North Korea * Spyware vendors use 0-days and n-days against popular platforms 1/5 THREAT INTELLIGENCE PLATFORMS * MISP * OpenCTI * STAXX * The Vertex Project * Docintel REPUTATION DATABASES * Free Website Malware Scanner Online * Open Threat Intelligence * Deepviz * Web Filter Lookup * HASHDD * Automated Malware Analysis - Joe Sandbox Cloud Basic * Is it Hacked? * isitPhishing * PhishTank * Malware Domain List * MalwareURL * Siteadvisor * McAfee - Check Single URL * Email Blacklist Check * Quttera - Website Anti-Malware Scanner * ReputationAuthority * Sucuri Security * Trend Micro Site Safety Center * URLQuery * URLScan.io * URLVoid.com * IPVoid * VirusTotal * ThreatMiner.org * Zscaler URL Risk Analyzer THREAT SHARING * AlienVault Open Threat Exchange * Apiary - Community-Driven Threat Intelligence * CIRCL: MISP - Malware Information Sharing Platform * Facebook ThreatExchange Overview * hashdd * IBM X-Force Exchange * Maltiverse * Pulsedive - IOC Sharing * ThreatConnect | TC Open * ThreatList - MatthewRoberts.io * MalwareBazaar * ThreatFox * Feodo Tracker * MISP Default Feeds * VirusBay * InQuest Labs * Blueliv Threat Exchange Network PASTES, DUMPS & ARCHIVES * Pastebin * Pastebin dump collection * Paste Site Search Tool by Bob Brasich @NetBootCamp * Scylla.sh * Vigilante.pw * Search * ghostproject.fr * DeHashed — #FreeThePassword * Have I Been Pwned: Check if your email has been compromised in a data breach * Internet Archive: Digital Library of Free & Borrowable Books, Movies, Music & Wayback Machine * Cached Pages * Follow That Page - web monitor: we send you an email when your favorite page has changed. * Website.informer.com - archive websites * Archive.today * Cached Views * Cached Pages * Web Citation USEFUL SEARCH ENGINES * ONYPHE - Search for Open-source and CTI data * Shodan - Search engine for Internet-connected devices * Searx.me - Privacy Respecting Engine * Sploitus - Vulnerability Search Engine * zoomeye * Censys * Intelligence X * GreyNoise Visualizer * Cyber Threat Search Engine by @cyb3rops * Cybersecurity Search Engine RESEARCH, STANDARDS & BOOKS * MITRE ATT&CK™ * Isao.org * The Traffic Light Protocol (TLP) * Malpedia (Fraunhofer FKIE) * Threat Group Cards: A Threat Actor Encyclopedia * Dashboard · The Shadowserver Foundation * UNIT 42 PLAYBOOK VIEWER * ATT&CK® Navigator * D3FEND Matrix * ENISA Threat Landscape Methodology * Ioc-fang.github.io * Mandiant Cyber Threat Intelligence (CTI) Analyst Core Competencies Framework * Exchanging Cyber Threat intelligence - GOV.UK * AV-ATLAS * Activity Feed | AttackerKB * CVE Trends * Orkl.eu * APT Groups and Operations * Mitre Assistant NEWS ANALYSIS * KillNet's Kremlin Connection Unclear as the Cybercrime Collective Grows * Flipper Zero now has its own mobile app store for iOS, Android * Flipper Zero now has its own app store for iOS, Android users * JumpCloud hack linked to North Korea after OPSEC mistake * Hacking police radios: 30-year-old crypto flaws in the spotlight 1/20 MICROSOFT SECURITY UPDATE GUIDE * CVE-2021-27075 Azure Virtual Machine Information Disclosure Vulnerability * CVE-2023-21531 Azure Service Fabric Container Elevation of Privilege Vulnerability * Chromium: CVE-2023-3740 Insufficient validation of untrusted input in Themes * Chromium: CVE-2023-3738 Inappropriate implementation in Autofill * Chromium: CVE-2023-3737 Inappropriate implementation in Notifications 1/10 ZERO DAY INITIATIVE * ZDI-23-979: Linux Kernel ksmbd Chained Request NULL Pointer Dereference Denial-of-Service Vulnerability * ZDI-23-980: Linux Kernel ksmbd Out-Of-Bounds Read Information Disclosure Vulnerability * ZDI-23-981: Linux Kernel ksmbd Session Setup Out-Of-Bounds Read Information Disclosure Vulnerability * ZDI-23-974: KeySight N6841A RF Sensor removeLicenseFile Directory Traversal Local Privilege Escalation Vulnerability * ZDI-23-975: KeySight N6841A RF Sensor smsRestoreDatabaseZip Exposed Dangerous Function Local Privilege Escalation Vulnerability 1/20 NATIONAL VULNERABILITY DATABASE * CVE-2023-3870 an hour ago – ** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. * CVE-2023-3812 2 hours ago – An out-of-bounds memory access flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-3750 2 hours ago – A flaw was found in libvirt. The virStoragePoolObjListSearch function does not return a locked pool as expected, resulting in a race condition and denial of service when attempting to lock the same object from another thread. This issue could allow clients connecting to the read-only socket to cr... * CVE-2023-3748 2 hours ago – A flaw was found in FRRouting when parsing certain babeld unicast hello messages that are intended to be ignored. This issue may allow an attacker to send specially crafted hello messages with the unicast flag set, the interval field set to 0, or any TLV that contains a sub-TLV with the Mandatory... * CVE-2023-3745 2 hours ago – A heap-based buffer overflow issue was found in ImageMagick's PushCharPixel() function in quantum-private.h. This issue may allow a local attacker to trick the user into opening a specially crafted file, triggering an out-of-bounds read error and allowing an application to crash, resulting in a d... 1/10 EXPLOIT DB * [webapps] Perch v3.2 - Remote Code Execution (RCE) * [webapps] Perch v3.2 - Stored XSS * [webapps] pfSense v2.7.0 - OS Command Injection * [remote] Microsoft Office 365 Version 18.2305.1222.0 - Elevation of Privilege + RCE. * [webapps] Wifi Soft Unibox Administration 3.0 & 3.1 - SQL Injection 1/10 CERT/CC VULNERABILITY NOTES DATABASE * VU#142546: SMA Technologies OpCon UNIX agent adds the same SSH key to all installations * VU#473698: uClibc, uClibc-ng libraries have monotonically increasing DNS transaction ID * VU#730007: Tychon is vulnerable to privilege escalation due to OPENSSLDIR location * VU#411271: Qt allows for privilege escalation due to hard-coding of qt_prfxpath value * VU#970766: Spring Framework insecurely handles PropertyDescriptor objects with data binding 1/10 ICS-CERT ADVISORIES * Advantech iView * AVEVA InTouch Access Anywhere * Rockwell Automation Logix controllers * BD BodyGuard Pumps * Mitsubishi Electric MELSEC iQ-R Series 1/10 CIS SECURITY ADVISORIES * Multiple Vulnerabilities in Mozilla Thunderbird Could Allow for Arbitrary Code Execution * Multiple Vulnerabilities in Adobe ColdFusion Could Allow for Arbitrary Code Execution * Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution * Oracle Quarterly Critical Patches Issued July 18, 2023 * Multiple Vulnerabilities in Citrix Products Could Allow for Remote Code Execution 1/10 CYBER EXPOSURE ALERTS * Oracle July 2023 Critical Patch Update Addresses 183 CVEs * CVE-2023-3519: Critical RCE in Netscaler ADC (Citrix ADC) and Netscaler Gateway (Citrix Gateway) * CVE-2023-3595, CVE-2023-3596: Rockwell Automation ControlLogix Vulnerabilities Disclosed * Finding Rockwell Automation Allen-Bradley Communication Modules Affected by CVE-2023-3595 and CVE-2023-3596 in OT Environments * Microsoft’s July 2023 Patch Tuesday Addresses 130 CVEs (CVE-2023-36884) 1/6 LEAKS MARKET & DUMPS DATABASES * Breached Leaks Market * fsecurity Dump Database * Продажа * Leaks Market | Amunet * Leaks Market - Hydra Market * Leaks Market * Dumps / Databases * Forum Dumps Databases * Combolists & Dumps | Cracking forum * Other dumps | Cracked.ioCracked.io - Other dumps * Database and sql * Sinisterly OSINT RESOURCES * Taxonomy of OSINT Sources * 101+ OSINT Resources for Investigators [2019] | i-Sight * Automating OSINT – Course Center * IntelTechniques: OSINT Search Tool * Domain Workflow: IntelTechniques * Email Workflow: IntelTechniques * Location Workflow: IntelTechnique * Real Name Workflow: IntelTechniques * Telephone Workflow: IntelTechniques * Username Workflow: IntelTechniques * DataSploit application * DFIR Tools - OSINT * Download Star (Firefox Add-on) * GeoSocial Footprint * Hunchly * Omnibus: IOC Enrichment & Management * OSINT Framework * OSINT Mindmap - WebBreacher * OSINT YOGA * Paterva Maltego * python-iocextract - Advanced IOC extraction * SpiderFoot MALWARE SANDBOXES * Cuckoo Sandbox * Free Automated Malware Analysis Service * MetaDefender Cloud * Interactive Online Malware Analysis Sandbox * Vmray.com * Intezer.com * UnpacMe * Joe Sandbox Remove Ads. Go PRO! Powered by start.me