KongTuke FileFix Leads to New Interlock RAT Variant
https://ift.tt/mS4hQz0
Submitted July 14, 2025 at 07:07AM by TheDFIRReport
via reddit https://ift.tt/2EBUfyq
https://ift.tt/mS4hQz0
Submitted July 14, 2025 at 07:07AM by TheDFIRReport
via reddit https://ift.tt/2EBUfyq
The DFIR Report
KongTuke FileFix Leads to New Interlock RAT Variant
Researchers from The DFIR Report, in partnership with Proofpoint, have identified a new and resilient variant of the Interlock ransomware group’s remote access trojan (RAT). This new malware,…
[CVE-2024-58258] SugarCRM <= 14.0.0 (css/preview) LESS Code Injection Vulnerability
https://ift.tt/hpS69Ur
Submitted July 14, 2025 at 01:30PM by eg1x
via reddit https://ift.tt/A5B3079
https://ift.tt/hpS69Ur
Submitted July 14, 2025 at 01:30PM by eg1x
via reddit https://ift.tt/A5B3079
Karmainsecurity
SugarCRM <= 14.0.0 (css/preview) LESS Code Injection Vulnerability | Karma(In)Security
This is the personal website of Egidio Romano, a very curious guy from Sicily, Italy. He's a computer security enthusiast, particularly addicted to webapp security.
Revisiting automating MS-RPC vulnerability research and making the tool open source
https://ift.tt/JDeck6g
Submitted July 14, 2025 at 02:01PM by TangeloPublic9554
via reddit https://ift.tt/dP7w1M2
https://ift.tt/JDeck6g
Submitted July 14, 2025 at 02:01PM by TangeloPublic9554
via reddit https://ift.tt/dP7w1M2
Remco van der Meer
Revisiting automating MS-RPC vulnerability research and releasing the tool
Partially solving the problem for procedures that need valid complex parameter types to fuzz, and open sourcing the tool
Fooling the Sandbox: A Chrome-atic Escape
https://ift.tt/p4K53WV
Submitted July 14, 2025 at 04:13PM by rkhunter_
via reddit https://ift.tt/LUqb198
https://ift.tt/p4K53WV
Submitted July 14, 2025 at 04:13PM by rkhunter_
via reddit https://ift.tt/LUqb198
STAR Labs
Fooling the Sandbox: A Chrome-atic Escape
For my internship, I was tasked by my mentor Le Qi to analyze CVE-2024-30088, a double-fetch race condition bug in the Windows Kernel Image ntoskrnl.exe. A public POC demonstrating EoP from Medium Integrity Level to SYSTEM is available on GitHub here.
Additionally…
Additionally…
New OpenSecurityTraining2 class: "Debuggers 1103: Introductory Binary Ninja"
https://ift.tt/SQ6FlOf
Submitted July 14, 2025 at 04:10PM by OpenSecurityTraining
via reddit https://ift.tt/nAQ3pqL
https://ift.tt/SQ6FlOf
Submitted July 14, 2025 at 04:10PM by OpenSecurityTraining
via reddit https://ift.tt/nAQ3pqL
p.ost2.fyi
Debuggers 1103: Introductory Binary Ninja
This course teaches you how to use the Binary Ninja debugger well enough to use it in classes that depend on it.
Recruitment Themed Phishing Campaign
https://ift.tt/LtbVuBj
Submitted July 14, 2025 at 06:28PM by Deciqher_
via reddit https://ift.tt/i1Ezsc0
https://ift.tt/LtbVuBj
Submitted July 14, 2025 at 06:28PM by Deciqher_
via reddit https://ift.tt/i1Ezsc0
Evalian®
Inside a Red Bull-themed recruitment phishing campaign
Inside Evalian’s SOC investigation of a Red Bull recruitment scam: fake job offers, Facebook phishing, and the detection techniques that stopped it.
CVE-2025-5333 - CVSS 9.5: Remote Code Execution in Broadcom Symantec Endpoint Management Suite (Altiris)
https://ift.tt/lhs9jqW
Submitted July 14, 2025 at 08:14PM by lefterispanos
via reddit https://ift.tt/4rFjmdx
https://ift.tt/lhs9jqW
Submitted July 14, 2025 at 08:14PM by lefterispanos
via reddit https://ift.tt/4rFjmdx
LRQA
Remote Code Execution in Broadcom Altiris IRM
A critical unauthenticated remote code execution (RCE) vulnerability was discovered in the Broadcom Symantec Altiris Inventory Rule Management (IRM) component of Symantec Endpoint Management.
Local Chatbot RAG with FreeBSD Knowledge
https://ift.tt/wfLRPrQ
Submitted July 15, 2025 at 04:26PM by Comfortable-Site8626
via reddit https://ift.tt/STJU3cW
https://ift.tt/wfLRPrQ
Submitted July 15, 2025 at 04:26PM by Comfortable-Site8626
via reddit https://ift.tt/STJU3cW
hackacad.net
Local Chatbot RAG with FreeBSD Knowledge
Out of multiple conversations with people at BSD conferences, I noticed that many would love to see a chatbot that provides precise information on FreeBSD—for users, admins, and developers.
I strongly believe that there should not be an official chat.freebsd.org.…
I strongly believe that there should not be an official chat.freebsd.org.…
Research Study Help Needed!
https://ift.tt/na4Wq6s
Submitted July 15, 2025 at 05:04PM by Substantial-Rip-5585
via reddit https://ift.tt/6jYs80R
https://ift.tt/na4Wq6s
Submitted July 15, 2025 at 05:04PM by Substantial-Rip-5585
via reddit https://ift.tt/6jYs80R
Qualtrics
Purdue University Cyber Intrusion Study
Are you experienced in cybersecurity, ethical hacking, or penetration testing? We’re conducting a research study exploring how personality traits influence decision-making in cyber operations, and we want your perspective.📊 ~20-30 minutes | 🔐 100% anonymous
Homebrew Malware Campaign
https://ift.tt/RkmjpUd
Submitted July 15, 2025 at 07:08PM by shantanu14g
via reddit https://ift.tt/UfSC7nv
https://ift.tt/RkmjpUd
Submitted July 15, 2025 at 07:08PM by shantanu14g
via reddit https://ift.tt/UfSC7nv
Medium
Brewing Trouble — Dissecting a macOS Malware Campaign
How a single alert led our team down a rabbit hole of sophisticated deception — and what we learned about the evolving threat landscape
Weaponizing Windows Drivers: A Hacker's Guide for Beginners
https://ift.tt/fQpvCKB
Submitted July 15, 2025 at 06:35PM by thewatcher_
via reddit https://ift.tt/fYre4A7
https://ift.tt/fQpvCKB
Submitted July 15, 2025 at 06:35PM by thewatcher_
via reddit https://ift.tt/fYre4A7
Security Joes
Weaponizing Windows Drivers: A Hacker's Guide for Beginners
In the never-ending cat-and-mouse game of cybersecurity, every advancement in defense inevitably drives attackers to evolve their tactics, exploiting new gaps and vulnerabilities. From the early days of signature-based antivirus solutions in the 1980s to…
Enterprise RAID Data Recovery Solution – Comprehensive Technical Evaluation
https://ift.tt/efZDMYV
Submitted July 16, 2025 at 02:12PM by Street-Cake-6056
via reddit https://ift.tt/NZUsTXr
https://ift.tt/efZDMYV
Submitted July 16, 2025 at 02:12PM by Street-Cake-6056
via reddit https://ift.tt/NZUsTXr
Code Execution Through Email: How I Used Claude to Hack Itself
https://ift.tt/SucqygR
Submitted July 16, 2025 at 02:11PM by vicanurim
via reddit https://ift.tt/ABqnDds
https://ift.tt/SucqygR
Submitted July 16, 2025 at 02:11PM by vicanurim
via reddit https://ift.tt/ABqnDds
www.pynt.io
Code Execution Through Email: How I Used Claude to Hack
This is the story of how I used a Gmail message to trigger code execution through Claude Desktop, and how Claude itself (!) helped me plan the attack.
PSA: CrystalDiskInfo & CrystalDiskMark now embeds adwares /!\
https://ift.tt/uTxYm3c
Submitted July 16, 2025 at 04:16PM by johndoudou
via reddit https://ift.tt/9irFJIq
https://ift.tt/uTxYm3c
Submitted July 16, 2025 at 04:16PM by johndoudou
via reddit https://ift.tt/9irFJIq
Tom's Hardware Forum
Question - Is CrystalDiskInfo still safe ?
I installed it from here: https://crystalmark.info/en/download/
The install file was called
"CrystalDiskInfo9_7_0Ads.exe"
The "ads" part has me worried. I tried downloading it 5 different times...
The install file was called
"CrystalDiskInfo9_7_0Ads.exe"
The "ads" part has me worried. I tried downloading it 5 different times...
New MITRE framework takes aim at crypto threats
https://ift.tt/jBRJ8Hw
Submitted July 16, 2025 at 05:50PM by arshidwahga
via reddit https://ift.tt/OIctxd6
https://ift.tt/jBRJ8Hw
Submitted July 16, 2025 at 05:50PM by arshidwahga
via reddit https://ift.tt/OIctxd6
Help Net Security
New MITRE framework takes aim at crypto threats
MITRE has introduced AADAPT (Adversarial Actions in Digital Asset Payment Technologies), a new cybersecurity framework.
Trail of Bits LibAFL Notes
https://ift.tt/OE3ieV8
Submitted July 16, 2025 at 10:38PM by Happy_Youth_1970
via reddit https://ift.tt/51thOmS
https://ift.tt/OE3ieV8
Submitted July 16, 2025 at 10:38PM by Happy_Youth_1970
via reddit https://ift.tt/51thOmS
Testing Handbook
LibAFL
LibAFL # The LibAFL fuzzer implements features from AFL-based fuzzers like AFL++. Similarly to AFL++, LibAFL provides better fuzzing performance and more advanced features over libFuzzer. However, with LibAFL, all functionality is provided in a modular and…
Automated Function ID Database Generation in Ghidra on Windows
https://ift.tt/bTcHDoW
Submitted July 17, 2025 at 05:02PM by eqarmada2
via reddit https://ift.tt/rv4Yj8i
https://ift.tt/bTcHDoW
Submitted July 17, 2025 at 05:02PM by eqarmada2
via reddit https://ift.tt/rv4Yj8i
Bypassing root detection and RASP in sensitive Android apps
https://ift.tt/TERlwgY
Submitted July 17, 2025 at 06:11PM by sutf61
via reddit https://ift.tt/IXef42p
https://ift.tt/TERlwgY
Submitted July 17, 2025 at 06:11PM by sutf61
via reddit https://ift.tt/IXef42p
Lucidbitlabs
Bypassing Commercial RASP and Root Detection - A Reality Check
We bypassed leading Android root-detection SDKs and show what that means for banking, government-ID and anti-fraud apps running on rooted devices.
Real-time CVE feed with filters, summaries, and email alerts
https://ift.tt/Y6t4lNd
Submitted July 17, 2025 at 08:05PM by bodhi_mind
via reddit https://ift.tt/1Lw9AGK
https://ift.tt/Y6t4lNd
Submitted July 17, 2025 at 08:05PM by bodhi_mind
via reddit https://ift.tt/1Lw9AGK
Zero Day Publishing
Zero Day Publishing - Latest Security Vulnerabilities
Get the latest information on security vulnerabilities and zero day exploits.
We analyzed 1000 web applications: 73% have authorization vulnerabilities
https://ift.tt/cPVLWtM
Submitted July 17, 2025 at 08:02PM by anonjohn1212
via reddit https://ift.tt/wnrvPDC
https://ift.tt/cPVLWtM
Submitted July 17, 2025 at 08:02PM by anonjohn1212
via reddit https://ift.tt/wnrvPDC
Zeropath
Authorization Bugs Are Having Their SQL Injection Moment - ZeroPath Blog
GitLab patched critical auth bugs. McDonald's leaked 64M records through a basic IDOR. Authorization bugs aren't new but AI can now find them at scale. We turned LLMs loose on modern codebases and discovered why 2025 is the year IDORs go from manual pentest…
CryptoJacking is dead: long live CryptoJacking
https://ift.tt/D8LXP5M
Submitted July 17, 2025 at 10:03PM by unknownhad
via reddit https://ift.tt/uzWi5XY
https://ift.tt/D8LXP5M
Submitted July 17, 2025 at 10:03PM by unknownhad
via reddit https://ift.tt/uzWi5XY
cside
CryptoJacking is dead: long live CryptoJacking
Modern crypto jacking has evolved into a silent, multi-stage attacks.