ISO 27001 Complete Playbook.pdf
12.1 MB
ISO 27001 Complete Playbook
Proton66 Part 2: Compromised WordPress Pages and Malware Campaigns
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/proton66-part-2-compromised-wordpress-pages-and-malware-campaigns/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/proton66-part-2-compromised-wordpress-pages-and-malware-campaigns/
Trustwave
Proton66 Part 2: Compromised WordPress Pages and Malware Campaigns
In Part 2, we shift our focus to the malware campaigns linked to Proton66, where compromised WordPress websites were leveraged to target Android devices.
Анализ уязвимостей в Vaultwarden: CVE‑2025‑24364 и CVE‑2025‑24365
https://bi.zone/expertise/blog/analiz-uyazvimostey-v-vaultwarden-cve-2025-24364-i-cve-2025-24365/
https://bi.zone/expertise/blog/analiz-uyazvimostey-v-vaultwarden-cve-2025-24364-i-cve-2025-24365/
BI.ZONE
Анализ уязвимостей в Vaultwarden: CVE-2025-24364 и CVE-2025-24365
Изучили популярное хранилище секретов с открытым исходным кодом: проанализировали механизм проверки прав и возможность удаленного выполнения кода
0-Click NTLM Authentication Bypass Hits Microsoft Telnet Server, PoC Releases, No Patch
https://securityonline.info/0-click-ntlm-authentication-bypass-hits-microsoft-telnet-server-poc-releases-no-patch/
https://securityonline.info/0-click-ntlm-authentication-bypass-hits-microsoft-telnet-server-poc-releases-no-patch/
Daily CyberSecurity
0-Click NTLM Authentication Bypass Hits Microsoft Telnet Server, PoC Releases, No Patch
Critical 0-click flaw in Microsoft Telnet Server allows attackers to bypass authentication & gain admin access. Learn about the MS-TNAP vulnerability & how to mitigate
SonicBoom, From Stolen Tokens to Remote Shells - SonicWall SMA (CVE-2023-44221, CVE-2024-38475)
https://labs.watchtowr.com/sonicboom-from-stolen-tokens-to-remote-shells-sonicwall-sma100-cve-2023-44221-cve-2024-38475/
https://labs.watchtowr.com/sonicboom-from-stolen-tokens-to-remote-shells-sonicwall-sma100-cve-2023-44221-cve-2024-38475/
watchTowr Labs
SonicBoom, From Stolen Tokens to Remote Shells - SonicWall SMA (CVE-2023-44221, CVE-2024-38475)
Another day, another edge device being targeted - it’s a typical Thursday!
In today’s blog post, we’re excited to share our previously private analysis of the now exploited in-the-wild N-day vulnerabilities affecting SonicWall’s SMA100 appliance. Over the…
In today’s blog post, we’re excited to share our previously private analysis of the now exploited in-the-wild N-day vulnerabilities affecting SonicWall’s SMA100 appliance. Over the…
The Ultimate Guide to API Security Testing
- The Ultimate Guide to API Security Testing — Cheat sheet 2025 — Part1
- The Ultimate Guide to API Security Testing — Cheat sheet 2025 — Part2
- The Ultimate Guide to API Security Testing — Cheat sheet 2025 — Part1
- The Ultimate Guide to API Security Testing — Cheat sheet 2025 — Part2
Medium
The Ultimate Guide to API Security Testing — Cheat sheet 2025 — Part1
I was searching for such resource to work as cheat sheet series and guide me through different attack scenarios for API attacks, didn’t…
36_soc_incident_resp_playbook.pdf
774.6 KB
36 SOC Incidents Playbook
GreyNoise Discovers Stealthy Backdoor Campaign Affecting Thousands of ASUS Routers
https://www.greynoise.io/blog/stealthy-backdoor-campaign-affecting-asus-routers
https://www.greynoise.io/blog/stealthy-backdoor-campaign-affecting-asus-routers
www.greynoise.io
GreyNoise Discovers Stealthy Backdoor Campaign Affecting Thousands of ASUS Routers
GreyNoise uncovers a stealth campaign exploiting ASUS routers, enabling persistent backdoor access via CVE-2023-39780 and unpatched techniques. Learn how attackers evade detection, how GreyNoise discovered it with AI-powered tooling, and what defenders need…
When OpenBLD.net is next to Wazuh, Elastic, Palo Alto - abuse.ch launches API access by keys.
Forwarded from OpenBLD.net (Yevgeniy Goncharov)
DevOps Tools Targeted for Cryptojacking
https://www.wiz.io/blog/jinx-0132-cryptojacking-campaign?utm_source=se%D1%81uritylabru
https://www.wiz.io/blog/jinx-0132-cryptojacking-campaign?utm_source=se%D1%81uritylabru
wiz.io
DevOps Tools Targeted for Cryptojacking | Wiz Blog
The Wiz Threat Research team has identified a widespread cryptojacking campaign targeting commonly used DevOps applications including Nomad and Consul.
OneDrive File Picker Flaw Provides ChatGPT and Other Web Apps Full Read Access to Users’ Entire OneDrive
https://www.oasis.security/blog/onedrive-file-picker-security-flaw-oasis-research
https://www.oasis.security/blog/onedrive-file-picker-security-flaw-oasis-research
www.oasis.security
OneDrive File Picker OAuth Flaw Exposes Full Drive Access
Oasis Security reveals a OneDrive File Picker flaw allowing full drive read access via OAuth, affecting apps like ChatGPT, Slack, Trello, and ClickUp.
Analysis of the latest Mirai wave exploiting TBK DVR devices with CVE-2024-3721
https://securelist.com/mirai-botnet-variant-targets-dvr-devices-with-cve-2024-3721/116742/
https://securelist.com/mirai-botnet-variant-targets-dvr-devices-with-cve-2024-3721/116742/
Securelist
New Mirai botnet campaign targets DVR devices
Kaspersky GReAT experts describe the new features of a Mirai variant: the latest botnet infections target TBK DVR devices with CVE-2024-3721.
Inside a Dark Adtech Empire Fed by Fake CAPTCHAs
https://krebsonsecurity.com/2025/06/inside-a-dark-adtech-empire-fed-by-fake-captchas
https://krebsonsecurity.com/2025/06/inside-a-dark-adtech-empire-fed-by-fake-captchas
Krebs on Security
Inside a Dark Adtech Empire Fed by Fake CAPTCHAs
Late last year, security researchers made a startling discovery: Kremlin-backed disinformation campaigns were bypassing moderation on social media platforms by leveraging the same malicious advertising technology that powers a sprawling ecosystem of online…
Confirmed Critical | “The Grafana Ghost” exposes 36% of public-facing instances to malicious account takeover
https://www.ox.security/confirmed-critical-the-grafana-ghost-exposes-36-of-public-facing-instances-to-malicious-account-takeover/
https://www.ox.security/confirmed-critical-the-grafana-ghost-exposes-36-of-public-facing-instances-to-malicious-account-takeover/
OX Security
Confirmed Critical | “The Grafana Ghost” exposes 36% of public-facing instances to malicious account takeover - OX Security
More than 95% of Application Security alerts are just noise - as demonstrated by OX Security research. But CVE-2025-4123 - “The Grafana Ghost”, as we will refer to, is not one of them. This newly discovered vulnerability is a rare case that demands attention…
Another Crack in the Chain of Trust: Uncovering (Yet Another) Secure Boot Bypass
https://www.binarly.io/blog/another-crack-in-the-chain-of-trust
https://www.binarly.io/blog/another-crack-in-the-chain-of-trust
www.binarly.io
Another Crack in the Chain of Trust: Uncovering (Yet Another) Secure Boot Bypass
Binarly uncovers CVE-2025-3052: a Secure Boot bypass affecting most UEFI devices, enabling attackers to run unsigned code before OS load.